blob: b9123c984b95d5431a189f7ba8c253129e2dc294 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
David Horstmann5ab92be2024-07-01 17:01:28 +010032DATA_FILES_PATH=../framework/data_files
33
Antonin Décimo36e89b52019-01-23 15:24:37 +010034# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010035: ${P_SRV:=../programs/ssl/ssl_server2}
36: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020037: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080038: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010039: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040: ${GNUTLS_CLI:=gnutls-cli}
41: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020042: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010043
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010044# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
45# To help the migration, error out if the old variable is set,
46# but only if it has a different value than the new one.
47if [ "${OPENSSL_CMD+set}" = set ]; then
48 # the variable is set, we can now check its value
49 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
50 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
51 exit 125
52 fi
53fi
54
Gilles Peskine560280b2019-09-16 15:17:38 +020055guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020056 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020057 echo "default"
58 else
59 echo "unknown"
60 fi
61}
62: ${MBEDTLS_TEST_OUTCOME_FILE=}
63: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
64: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
David Horstmann5ab92be2024-07-01 17:01:28 +010065: ${EARLY_DATA_INPUT:="$DATA_FILES_PATH/tls13_early_data.txt"}
Gilles Peskine560280b2019-09-16 15:17:38 +020066
David Horstmann5ab92be2024-07-01 17:01:28 +010067O_SRV="$OPENSSL s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010068O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
David Horstmann5ab92be2024-07-01 17:01:28 +010069G_SRV="$GNUTLS_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
70G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020071TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010072
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020073# alternative versions of OpenSSL and GnuTLS (no default path)
74
Gilles Peskinef9c798c2024-04-29 17:46:24 +020075# If $OPENSSL is at least 1.1.1, use it as OPENSSL_NEXT as well.
76if [ -z "${OPENSSL_NEXT:-}" ]; then
77 case $($OPENSSL version) in
78 OpenSSL\ 1.1.[1-9]*) OPENSSL_NEXT=$OPENSSL;;
79 OpenSSL\ [3-9]*) OPENSSL_NEXT=$OPENSSL;;
80 esac
81fi
82
83# If $GNUTLS_CLI is at least 3.7, use it as GNUTLS_NEXT_CLI as well.
84if [ -z "${GNUTLS_NEXT_CLI:-}" ]; then
85 case $($GNUTLS_CLI --version) in
86 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
87 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
88 gnutls-cli\ [4-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
89 esac
90fi
91
92# If $GNUTLS_SERV is at least 3.7, use it as GNUTLS_NEXT_SERV as well.
93if [ -z "${GNUTLS_NEXT_SERV:-}" ]; then
94 case $($GNUTLS_SERV --version) in
95 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
96 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
97 gnutls-cli\ [4-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
98 esac
99fi
100
Jerry Yu04029792021-08-10 16:45:37 +0800101if [ -n "${OPENSSL_NEXT:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100102 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
103 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800104 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
David Horstmann5ab92be2024-07-01 17:01:28 +0100105 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000106 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +0800107else
108 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800109 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000110 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000111 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800112 O_NEXT_CLI=false
113fi
114
Hanno Becker58e9dc32018-08-17 15:53:21 +0100115if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100116 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800117 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200118else
119 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800120 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200121fi
122
Hanno Becker58e9dc32018-08-17 15:53:21 +0100123if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100124 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000125 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200126else
127 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000128 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200129fi
130
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100131TESTS=0
132FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200133SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100134
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200135CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200136
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100138FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200139EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100140
Paul Bakkere20310a2016-05-10 11:18:17 +0100141SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100142LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100143RUN_TEST_NUMBER=''
Jerry Yu50d07bd2023-11-06 10:49:01 +0800144RUN_TEST_SUITE=''
Paul Bakkerb7584a52016-05-10 10:50:43 +0100145
Gilles Peskinec75048c2024-05-17 11:55:15 +0200146MIN_TESTS=1
Paul Bakkeracaac852016-05-10 11:47:13 +0100147PRESERVE_LOGS=0
148
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200149# Pick a "unique" server port in the range 10000-19999, and a proxy
150# port which is this plus 10000. Each port number may be independently
151# overridden by a command line option.
152SRV_PORT=$(($$ % 10000 + 10000))
153PXY_PORT=$((SRV_PORT + 10000))
154
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100155print_usage() {
156 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100157 printf " -h|--help\tPrint this help.\n"
158 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200159 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
160 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100161 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100162 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100163 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100164 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskinec75048c2024-05-17 11:55:15 +0200165 printf " --min \tMinimum number of non-skipped tests (default 1)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200166 printf " --outcome-file\tFile where test outcomes are written\n"
167 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
168 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200169 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200170 printf " --seed \tInteger seed value to use for this test run\n"
Jerry Yu50d07bd2023-11-06 10:49:01 +0800171 printf " --test-suite\tOnly matching test suites are executed\n"
172 printf " \t(comma-separated, e.g. 'ssl-opt,tls13-compat')\n\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100173}
174
175get_options() {
176 while [ $# -gt 0 ]; do
177 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100178 -f|--filter)
179 shift; FILTER=$1
180 ;;
181 -e|--exclude)
182 shift; EXCLUDE=$1
183 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100184 -m|--memcheck)
185 MEMCHECK=1
186 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100187 -n|--number)
188 shift; RUN_TEST_NUMBER=$1
189 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100190 -s|--show-numbers)
191 SHOW_TEST_NUMBER=1
192 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100193 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100194 LIST_TESTS=1
195 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100196 -p|--preserve-logs)
197 PRESERVE_LOGS=1
198 ;;
Gilles Peskinec75048c2024-05-17 11:55:15 +0200199 --min)
200 shift; MIN_TESTS=$1
201 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800202 --outcome-file)
203 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
204 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200205 --port)
206 shift; SRV_PORT=$1
207 ;;
208 --proxy-port)
209 shift; PXY_PORT=$1
210 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100211 --seed)
212 shift; SEED="$1"
213 ;;
Jerry Yu50d07bd2023-11-06 10:49:01 +0800214 --test-suite)
215 shift; RUN_TEST_SUITE="$1"
216 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100217 -h|--help)
218 print_usage
219 exit 0
220 ;;
221 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200222 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100223 print_usage
224 exit 1
225 ;;
226 esac
227 shift
228 done
229}
230
Tomás González0e8a08a2023-08-23 15:29:57 +0100231get_options "$@"
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200234# testing. Skip non-boolean options (with something other than spaces
235# and a comment after "#define SYMBOL"). The variable contains a
236# space-separated list of symbols.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100237if [ "$LIST_TESTS" -eq 0 ];then
238 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
239else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100240 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100241 CONFIGS_ENABLED=""
242fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100243# Skip next test; use this macro to skip tests which are legitimate
244# in theory and expected to be re-introduced at some point, but
245# aren't expected to succeed at the moment due to problems outside
246# our control (such as bugs in other TLS implementations).
247skip_next_test() {
248 SKIP_NEXT="YES"
249}
250
Valerio Settid1f991c2023-02-22 12:54:13 +0100251# Check if the required configuration ($1) is enabled
252is_config_enabled()
253{
254 case $CONFIGS_ENABLED in
255 *" $1"[\ =]*) return 0;;
256 *) return 1;;
257 esac
258}
259
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200260# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100261requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200262 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800263 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200264 *) SKIP_NEXT="YES";;
265 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100266}
267
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200268# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200269requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200270 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800271 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200272 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200273}
274
Jerry Yu2fcb0562022-07-27 17:30:49 +0800275requires_all_configs_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200276 for x in "$@"; do
277 if ! is_config_enabled "$x"; then
278 SKIP_NEXT="YES"
279 return
280 fi
281 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800282}
283
284requires_all_configs_disabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200285 for x in "$@"; do
286 if is_config_enabled "$x"; then
287 SKIP_NEXT="YES"
288 return
289 fi
290 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800291}
292
293requires_any_configs_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200294 for x in "$@"; do
295 if is_config_enabled "$x"; then
296 return
297 fi
298 done
299 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800300}
301
302requires_any_configs_disabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200303 for x in "$@"; do
304 if ! is_config_enabled "$x"; then
305 return
306 fi
307 done
308 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800309}
310
Ronald Cron454eb912022-10-21 08:56:04 +0200311TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200312 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
313 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
314 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
315 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
316 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
317 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
318
Valerio Settid1f991c2023-02-22 12:54:13 +0100319TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
320 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
321
Valerio Setti6ba247c2023-03-14 17:13:43 +0100322TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
323 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
324 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
325 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
326 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
327
Ronald Cronbc5adf42022-10-04 11:06:14 +0200328requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200329 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron928cbd32022-10-04 16:14:26 +0200330 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100331 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Gilles Peskine0bc57292024-09-06 14:43:17 +0200332 elif ! is_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron928cbd32022-10-04 16:14:26 +0200333 then
334 SKIP_NEXT="YES"
335 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200336}
337
Hanno Becker7c48dd12018-08-28 16:09:22 +0100338get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100339 # This function uses the query_config command line option to query the
340 # required Mbed TLS compile time configuration from the ssl_server2
341 # program. The command will always return a success value if the
342 # configuration is defined and the value will be printed to stdout.
343 #
344 # Note that if the configuration is not defined or is defined to nothing,
345 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100346 if [ "$LIST_TESTS" -eq 0 ];then
347 ${P_SRV} "query_config=${1}"
348 else
349 echo "1"
350 fi
351
Hanno Becker7c48dd12018-08-28 16:09:22 +0100352}
353
354requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100355 VAL="$( get_config_value_or_default "$1" )"
356 if [ -z "$VAL" ]; then
357 # Should never happen
358 echo "Mbed TLS configuration $1 is not defined"
359 exit 1
360 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100361 SKIP_NEXT="YES"
362 fi
363}
364
365requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100366 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100367 if [ -z "$VAL" ]; then
368 # Should never happen
369 echo "Mbed TLS configuration $1 is not defined"
370 exit 1
371 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100372 SKIP_NEXT="YES"
373 fi
374}
375
Yuto Takano6f657432021-07-02 13:10:41 +0100376requires_config_value_equals() {
377 VAL=$( get_config_value_or_default "$1" )
378 if [ -z "$VAL" ]; then
379 # Should never happen
380 echo "Mbed TLS configuration $1 is not defined"
381 exit 1
382 elif [ "$VAL" -ne "$2" ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Gilles Peskinec9126732022-04-08 19:33:07 +0200387# Require Mbed TLS to support the given protocol version.
388#
389# Inputs:
390# * $1: protocol version in mbedtls syntax (argument to force_version=)
391requires_protocol_version() {
392 # Support for DTLS is detected separately in detect_dtls().
393 case "$1" in
394 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
395 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
396 *) echo "Unknown required protocol version: $1"; exit 1;;
397 esac
398}
399
Gilles Peskine64457492020-08-26 21:53:33 +0200400# Space-separated list of ciphersuites supported by this build of
401# Mbed TLS.
Ronald Cron5b73de82023-11-28 15:49:25 +0100402P_CIPHERSUITES=""
403if [ "$LIST_TESTS" -eq 0 ]; then
404 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
405 grep 'TLS-\|TLS1-3' |
406 tr -s ' \n' ' ')"
407
408 if [ -z "${P_CIPHERSUITES# }" ]; then
409 echo >&2 "$0: fatal error: no cipher suites found!"
410 exit 125
411 fi
412fi
413
Hanno Becker9d76d562018-11-16 17:27:29 +0000414requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200415 case $P_CIPHERSUITES in
416 *" $1 "*) :;;
417 *) SKIP_NEXT="YES";;
418 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000419}
420
Valerio Setti73d05312023-11-09 16:53:59 +0100421requires_cipher_enabled() {
422 KEY_TYPE=$1
423 MODE=${2:-}
424 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
425 case "$KEY_TYPE" in
426 CHACHA20)
427 requires_config_enabled PSA_WANT_ALG_CHACHA20_POLY1305
428 requires_config_enabled PSA_WANT_KEY_TYPE_CHACHA20
429 ;;
430 *)
431 requires_config_enabled PSA_WANT_ALG_${MODE}
432 requires_config_enabled PSA_WANT_KEY_TYPE_${KEY_TYPE}
433 ;;
434 esac
435 else
436 case "$KEY_TYPE" in
437 CHACHA20)
438 requires_config_enabled MBEDTLS_CHACHA20_C
439 requires_config_enabled MBEDTLS_CHACHAPOLY_C
440 ;;
441 *)
442 requires_config_enabled MBEDTLS_${MODE}_C
443 requires_config_enabled MBEDTLS_${KEY_TYPE}_C
444 ;;
445 esac
446 fi
447}
448
Valerio Setti1af76d12023-02-23 15:55:10 +0100449# Automatically detect required features based on command line parameters.
450# Parameters are:
451# - $1 = command line (call to a TLS client or server program)
452# - $2 = client/server
453# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100454# - $4 = Use an external tool without ECDH support
455# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200456detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100457 CMD_LINE=$1
458 ROLE=$2
459 TLS_VERSION=$3
460 EXT_WO_ECDH=$4
461 TEST_OPTIONS=${5:-}
462
463 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200464 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100465 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200466 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
467 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200468 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200469
Valerio Setti6ba247c2023-03-14 17:13:43 +0100470 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200471 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100472 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200473 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
474 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200475 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200476
Valerio Setti6ba247c2023-03-14 17:13:43 +0100477 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200478 *[-_\ =]tickets=[^0]*)
479 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
480 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100481 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200482 *[-_\ =]alpn=*)
483 requires_config_enabled MBEDTLS_SSL_ALPN;;
484 esac
485
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200486 case " $CMD_LINE " in
487 *\ auth_mode=*|*[-_\ =]crt[_=]*)
488 requires_certificate_authentication;;
489 esac
490
Valerio Setti6ba247c2023-03-14 17:13:43 +0100491 case "$CMD_LINE" in
Gilles Peskine1bc28fe2024-04-26 21:28:49 +0200492 */server5*|\
493 */server7*|\
494 */dir-maxpath*)
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200495 requires_certificate_authentication
Valerio Setti6ba247c2023-03-14 17:13:43 +0100496 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100497 # In case of TLS13 the support for ECDSA is enough
498 requires_pk_alg "ECDSA"
499 else
500 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100501 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100502 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100503 # key exchange is required. However gnutls also does not
504 # support ECDH, so this limit the choice to ECDHE-ECDSA
505 if [ "$EXT_WO_ECDH" = "yes" ]; then
506 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
507 else
508 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
509 fi
510 elif [ "$ROLE" = "client" ]; then
511 # On the client side it is enough to have any certificate
512 # based authentication together with support for ECDSA.
513 # Of course the GnuTLS limitation mentioned above applies
514 # also here.
515 if [ "$EXT_WO_ECDH" = "yes" ]; then
516 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
517 else
518 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
519 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100520 requires_pk_alg "ECDSA"
521 fi
522 fi
523 ;;
524 esac
525
Valerio Setti4f577f32023-07-31 18:58:25 +0200526 case "$CMD_LINE" in
Gilles Peskine121a7bf2024-04-29 16:03:02 +0200527 */server1*|\
Gilles Peskine1bc28fe2024-04-26 21:28:49 +0200528 */server2*|\
529 */server7*)
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200530 requires_certificate_authentication
Gilles Peskine121a7bf2024-04-29 16:03:02 +0200531 # Certificates with an RSA key. The algorithm requirement is
532 # some subset of {PKCS#1v1.5 encryption, PKCS#1v1.5 signature,
533 # PSS signature}. We can't easily tell which subset works, and
534 # we aren't currently running ssl-opt.sh in configurations
535 # where partial RSA support is a problem, so generically, we
536 # just require RSA and it works out for our tests so far.
Valerio Setti4f577f32023-07-31 18:58:25 +0200537 requires_config_enabled "MBEDTLS_RSA_C"
538 esac
539
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200540 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200541}
542
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100543requires_certificate_authentication () {
544 if [ "$PSK_ONLY" = "YES" ]; then
545 SKIP_NEXT="YES"
546 fi
547}
548
Gilles Peskine6e86e542022-02-25 19:52:52 +0100549adapt_cmd_for_psk () {
550 case "$2" in
Gilles Peskine02cd7162024-04-29 16:09:52 +0200551 *openssl*s_server*) s='-psk 73776f726466697368 -nocert';;
552 *openssl*) s='-psk 73776f726466697368';;
Gilles Peskine9cd58482024-09-06 15:27:57 +0200553 *gnutls-cli*) s='--pskusername=Client_identity --pskkey=73776f726466697368';;
554 *gnutls-serv*) s='--pskpasswd=../framework/data_files/simplepass.psk';;
Gilles Peskine02cd7162024-04-29 16:09:52 +0200555 *) s='psk=73776f726466697368';;
Gilles Peskine6e86e542022-02-25 19:52:52 +0100556 esac
557 eval $1='"$2 $s"'
558 unset s
559}
560
561# maybe_adapt_for_psk [RUN_TEST_OPTION...]
562# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
563#
564# If not running in a PSK-only build, do nothing.
565# If the test looks like it doesn't use a pre-shared key but can run with a
566# pre-shared key, pass a pre-shared key. If the test looks like it can't run
567# with a pre-shared key, skip it. If the test looks like it's already using
568# a pre-shared key, do nothing.
569#
Gilles Peskine59601d72022-04-05 22:00:17 +0200570# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100571#
572# Inputs:
573# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
574# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
575# * "$@": options passed to run_test.
576#
577# Outputs:
578# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
579# * $SKIP_NEXT: set to YES if the test can't run with PSK.
580maybe_adapt_for_psk() {
581 if [ "$PSK_ONLY" != "YES" ]; then
582 return
583 fi
584 if [ "$SKIP_NEXT" = "YES" ]; then
585 return
586 fi
587 case "$CLI_CMD $SRV_CMD" in
588 *[-_\ =]psk*|*[-_\ =]PSK*)
589 return;;
590 *force_ciphersuite*)
591 # The test case forces a non-PSK cipher suite. In some cases, a
592 # PSK cipher suite could be substituted, but we're not ready for
593 # that yet.
594 SKIP_NEXT="YES"
595 return;;
596 *\ auth_mode=*|*[-_\ =]crt[_=]*)
597 # The test case involves certificates. PSK won't do.
598 SKIP_NEXT="YES"
599 return;;
600 esac
601 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
602 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
603}
604
605case " $CONFIGS_ENABLED " in
606 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
607 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
608 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
609 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
610 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
611 *) PSK_ONLY="NO";;
612esac
613
Sam Berry06b91be2024-06-19 11:43:03 +0100614HAS_ALG_MD5="NO"
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400615HAS_ALG_SHA_1="NO"
616HAS_ALG_SHA_224="NO"
617HAS_ALG_SHA_256="NO"
618HAS_ALG_SHA_384="NO"
619HAS_ALG_SHA_512="NO"
620
621check_for_hash_alg()
622{
623 CURR_ALG="INVALID";
624 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100625 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
626 USE_PSA="YES";
627 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400628 if [ $USE_PSA = "YES" ]; then
629 CURR_ALG=PSA_WANT_ALG_${1}
630 else
631 CURR_ALG=MBEDTLS_${1}_C
632 # Remove the second underscore to match MBEDTLS_* naming convention
Sam Berry06b91be2024-06-19 11:43:03 +0100633 # MD5 is an exception to this convention
634 if [ "${1}" != "MD5" ]; then
635 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
636 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400637 fi
638
639 case $CONFIGS_ENABLED in
640 *" $CURR_ALG"[\ =]*)
641 return 0
642 ;;
643 *) :;;
644 esac
645 return 1
646}
647
648populate_enabled_hash_algs()
649{
Sam Berry06b91be2024-06-19 11:43:03 +0100650 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512 MD5; do
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400651 if check_for_hash_alg "$hash_alg"; then
652 hash_alg_variable=HAS_ALG_${hash_alg}
653 eval ${hash_alg_variable}=YES
654 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100655 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400656}
657
658# skip next test if the given hash alg is not supported
659requires_hash_alg() {
660 HASH_DEFINE="Invalid"
661 HAS_HASH_ALG="NO"
662 case $1 in
Sam Berry06b91be2024-06-19 11:43:03 +0100663 MD5):;;
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400664 SHA_1):;;
665 SHA_224):;;
666 SHA_256):;;
667 SHA_384):;;
668 SHA_512):;;
669 *)
670 echo "Unsupported hash alg - $1"
671 exit 1
672 ;;
673 esac
674
675 HASH_DEFINE=HAS_ALG_${1}
676 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
677 if [ "$HAS_HASH_ALG" = "NO" ]
678 then
679 SKIP_NEXT="YES"
680 fi
681}
682
Valerio Settid1f991c2023-02-22 12:54:13 +0100683# Skip next test if the given pk alg is not enabled
684requires_pk_alg() {
685 case $1 in
686 ECDSA)
687 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
688 requires_config_enabled PSA_WANT_ALG_ECDSA
689 else
690 requires_config_enabled MBEDTLS_ECDSA_C
691 fi
692 ;;
693 *)
694 echo "Unknown/unimplemented case $1 in requires_pk_alg"
695 exit 1
696 ;;
697 esac
698}
699
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200700# skip next test if OpenSSL doesn't support FALLBACK_SCSV
701requires_openssl_with_fallback_scsv() {
702 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100703 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200704 then
705 OPENSSL_HAS_FBSCSV="YES"
706 else
707 OPENSSL_HAS_FBSCSV="NO"
708 fi
709 fi
710 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
711 SKIP_NEXT="YES"
712 fi
713}
714
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100715# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
716requires_max_content_len() {
717 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
718 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
719}
720
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200721# skip next test if GnuTLS isn't available
722requires_gnutls() {
723 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200724 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200725 GNUTLS_AVAILABLE="YES"
726 else
727 GNUTLS_AVAILABLE="NO"
728 fi
729 fi
730 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
731 SKIP_NEXT="YES"
732 fi
733}
734
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200735# skip next test if GnuTLS-next isn't available
736requires_gnutls_next() {
737 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
738 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
739 GNUTLS_NEXT_AVAILABLE="YES"
740 else
741 GNUTLS_NEXT_AVAILABLE="NO"
742 fi
743 fi
744 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
745 SKIP_NEXT="YES"
746 fi
747}
748
Jerry Yu04029792021-08-10 16:45:37 +0800749requires_openssl_next() {
750 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
751 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
752 OPENSSL_NEXT_AVAILABLE="YES"
753 else
754 OPENSSL_NEXT_AVAILABLE="NO"
755 fi
756 fi
757 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
758 SKIP_NEXT="YES"
759 fi
760}
761
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200762# skip next test if openssl version is lower than 3.0
763requires_openssl_3_x() {
764 requires_openssl_next
765 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
766 OPENSSL_3_X_AVAILABLE="NO"
767 fi
768 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200769 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200770 then
771 OPENSSL_3_X_AVAILABLE="YES"
772 else
773 OPENSSL_3_X_AVAILABLE="NO"
774 fi
775 fi
776 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
777 SKIP_NEXT="YES"
778 fi
779}
780
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200781# skip next test if openssl does not support ffdh keys
782requires_openssl_tls1_3_with_ffdh() {
783 requires_openssl_3_x
784}
785
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200786# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200787requires_openssl_tls1_3_with_compatible_ephemeral() {
788 requires_openssl_next
789
790 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
791 requires_openssl_tls1_3_with_ffdh
792 fi
793}
794
Jerry Yu04029792021-08-10 16:45:37 +0800795# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200796requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200797 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200798 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
799 OPENSSL_TLS1_3_AVAILABLE="NO"
800 fi
801 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
802 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
803 then
804 OPENSSL_TLS1_3_AVAILABLE="YES"
805 else
806 OPENSSL_TLS1_3_AVAILABLE="NO"
807 fi
808 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200809 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
810 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200811 fi
812}
813
Gilles Peskineed8cc462024-09-06 13:52:14 +0200814# OpenSSL 3 servers forbid client renegotiation by default.
815# Older versions always alow it.
816OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=
817case $($OPENSSL s_server -help 2>&1) in
818 *-client_renegotiation*)
819 OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=-client_renegotiation;;
820esac
821
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200822# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800823requires_gnutls_tls1_3() {
824 requires_gnutls_next
825 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
826 GNUTLS_TLS1_3_AVAILABLE="NO"
827 fi
828 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
829 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
830 then
831 GNUTLS_TLS1_3_AVAILABLE="YES"
832 else
833 GNUTLS_TLS1_3_AVAILABLE="NO"
834 fi
835 fi
836 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
837 SKIP_NEXT="YES"
838 fi
839}
840
Jerry Yu75261df2021-09-02 17:40:08 +0800841# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800842requires_gnutls_next_no_ticket() {
843 requires_gnutls_next
844 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
845 GNUTLS_NO_TICKETS_AVAILABLE="NO"
846 fi
847 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
848 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
849 then
850 GNUTLS_NO_TICKETS_AVAILABLE="YES"
851 else
852 GNUTLS_NO_TICKETS_AVAILABLE="NO"
853 fi
854 fi
855 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
856 SKIP_NEXT="YES"
857 fi
858}
859
Jerry Yu75261df2021-09-02 17:40:08 +0800860# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800861requires_gnutls_next_disable_tls13_compat() {
862 requires_gnutls_next
863 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
864 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
865 fi
866 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
867 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
868 then
869 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
870 else
871 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
872 fi
873 fi
874 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
875 SKIP_NEXT="YES"
876 fi
877}
878
Jan Bruckneraa31b192023-02-06 12:54:29 +0100879# skip next test if GnuTLS does not support the record size limit extension
880requires_gnutls_record_size_limit() {
881 requires_gnutls_next
882 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
883 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
884 else
885 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
886 fi
887 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
888 SKIP_NEXT="YES"
889 fi
890}
891
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200892# skip next test if IPv6 isn't available on this host
893requires_ipv6() {
894 if [ -z "${HAS_IPV6:-}" ]; then
895 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
896 SRV_PID=$!
897 sleep 1
898 kill $SRV_PID >/dev/null 2>&1
899 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
900 HAS_IPV6="NO"
901 else
902 HAS_IPV6="YES"
903 fi
904 rm -r $SRV_OUT
905 fi
906
907 if [ "$HAS_IPV6" = "NO" ]; then
908 SKIP_NEXT="YES"
909 fi
910}
911
Andrzej Kurekb4593462018-10-11 08:43:30 -0400912# skip next test if it's i686 or uname is not available
913requires_not_i686() {
914 if [ -z "${IS_I686:-}" ]; then
915 IS_I686="YES"
916 if which "uname" >/dev/null 2>&1; then
917 if [ -z "$(uname -a | grep i686)" ]; then
918 IS_I686="NO"
919 fi
920 fi
921 fi
922 if [ "$IS_I686" = "YES" ]; then
923 SKIP_NEXT="YES"
924 fi
925}
926
David Horstmann95d516f2021-05-04 18:36:56 +0100927MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100928MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
929MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100930if [ "$LIST_TESTS" -eq 0 ];then
931 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000932
Tomás González06956a12023-08-23 15:46:20 +0100933 # Calculate the maximum content length that fits both
934 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
935 MAX_CONTENT_LEN="$MAX_IN_LEN"
936 fi
937 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
938 MAX_CONTENT_LEN="$MAX_OUT_LEN"
939 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000940fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000941# skip the next test if the SSL output buffer is less than 16KB
942requires_full_size_output_buffer() {
943 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
944 SKIP_NEXT="YES"
945 fi
946}
947
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200948# skip the next test if valgrind is in use
949not_with_valgrind() {
950 if [ "$MEMCHECK" -gt 0 ]; then
951 SKIP_NEXT="YES"
952 fi
953}
954
Paul Bakker362689d2016-05-13 10:33:25 +0100955# skip the next test if valgrind is NOT in use
956only_with_valgrind() {
957 if [ "$MEMCHECK" -eq 0 ]; then
958 SKIP_NEXT="YES"
959 fi
960}
961
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200962# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100963client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200964 CLI_DELAY_FACTOR=$1
965}
966
Janos Follath74537a62016-09-02 13:45:28 +0100967# wait for the given seconds after the client finished in the next test
968server_needs_more_time() {
969 SRV_DELAY_SECONDS=$1
970}
971
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100972# print_name <name>
973print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100974 TESTS=$(( $TESTS + 1 ))
975 LINE=""
976
977 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
978 LINE="$TESTS "
979 fi
980
981 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100982
Tomás González378e3642023-09-04 10:41:37 +0100983 printf "%s " "$LINE"
984 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
985 for i in `seq 1 $LEN`; do printf '.'; done
986 printf ' '
987
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100988}
989
Gilles Peskine560280b2019-09-16 15:17:38 +0200990# record_outcome <outcome> [<failure-reason>]
991# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100992# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200993record_outcome() {
994 echo "$1"
995 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
996 printf '%s;%s;%s;%s;%s;%s\n' \
997 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Jerry Yu9e47b262023-11-06 10:52:01 +0800998 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200999 "$1" "${2-}" \
1000 >>"$MBEDTLS_TEST_OUTCOME_FILE"
1001 fi
1002}
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001003unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +02001004
Gilles Peskine788ad332021-10-20 14:17:02 +02001005# True if the presence of the given pattern in a log definitely indicates
1006# that the test has failed. False if the presence is inconclusive.
1007#
1008# Inputs:
1009# * $1: pattern found in the logs
1010# * $TIMES_LEFT: >0 if retrying is an option
1011#
1012# Outputs:
1013# * $outcome: set to a retry reason if the pattern is inconclusive,
1014# unchanged otherwise.
1015# * Return value: 1 if the pattern is inconclusive,
1016# 0 if the failure is definitive.
1017log_pattern_presence_is_conclusive() {
1018 # If we've run out of attempts, then don't retry no matter what.
1019 if [ $TIMES_LEFT -eq 0 ]; then
1020 return 0
1021 fi
1022 case $1 in
1023 "resend")
1024 # An undesired resend may have been caused by the OS dropping or
1025 # delaying a packet at an inopportune time.
1026 outcome="RETRY(resend)"
1027 return 1;;
1028 esac
1029}
1030
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001031# fail <message>
1032fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +02001033 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +01001034 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001035
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +02001036 mv $SRV_OUT o-srv-${TESTS}.log
1037 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001038 if [ -n "$PXY_CMD" ]; then
1039 mv $PXY_OUT o-pxy-${TESTS}.log
1040 fi
1041 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001042
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +02001043 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001044 echo " ! server output:"
1045 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001046 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001047 echo " ! client output:"
1048 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001049 if [ -n "$PXY_CMD" ]; then
1050 echo " ! ========================================================"
1051 echo " ! proxy output:"
1052 cat o-pxy-${TESTS}.log
1053 fi
1054 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001055 fi
1056
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02001057 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001058}
1059
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001060# is_polar <cmd_line>
1061is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +02001062 case "$1" in
1063 *ssl_client2*) true;;
1064 *ssl_server2*) true;;
1065 *) false;;
1066 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001067}
1068
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001069# openssl s_server doesn't have -www with DTLS
1070check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001071 case "$SRV_CMD" in
1072 *s_server*-dtls*)
1073 NEEDS_INPUT=1
1074 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
1075 *) NEEDS_INPUT=0;;
1076 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001077}
1078
1079# provide input to commands that need it
1080provide_input() {
1081 if [ $NEEDS_INPUT -eq 0 ]; then
1082 return
1083 fi
1084
1085 while true; do
1086 echo "HTTP/1.0 200 OK"
1087 sleep 1
1088 done
1089}
1090
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001091# has_mem_err <log_file_name>
1092has_mem_err() {
1093 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
1094 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
1095 then
1096 return 1 # false: does not have errors
1097 else
1098 return 0 # true: has errors
1099 fi
1100}
1101
Unknownd364f4c2019-09-02 10:42:57 -04001102# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001103if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001104 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001105 newline='
1106'
Gilles Peskine418b5362017-12-14 18:58:42 +01001107 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001108 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001109 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001110 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001111 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001112 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001113 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001114 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001115 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001116 # When we use a proxy, it will be listening on the same port we
1117 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001118 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001119 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001120 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001121 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001122 echo "$3 START TIMEOUT"
1123 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001124 break
1125 fi
1126 # Linux and *BSD support decimal arguments to sleep. On other
1127 # OSes this may be a tight loop.
1128 sleep 0.1 2>/dev/null || true
1129 done
1130 }
1131else
Unknownd364f4c2019-09-02 10:42:57 -04001132 echo "Warning: lsof not available, wait_app_start = sleep"
1133 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001134 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001135 }
1136fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001137
Unknownd364f4c2019-09-02 10:42:57 -04001138# Wait for server process $2 to be listening on port $1.
1139wait_server_start() {
1140 wait_app_start $1 $2 "SERVER" $SRV_OUT
1141}
1142
1143# Wait for proxy process $2 to be listening on port $1.
1144wait_proxy_start() {
1145 wait_app_start $1 $2 "PROXY" $PXY_OUT
1146}
1147
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001148# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001149# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001150# acceptable bounds
1151check_server_hello_time() {
1152 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001153 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001154 # Get the Unix timestamp for now
1155 CUR_TIME=$(date +'%s')
1156 THRESHOLD_IN_SECS=300
1157
1158 # Check if the ServerHello time was printed
1159 if [ -z "$SERVER_HELLO_TIME" ]; then
1160 return 1
1161 fi
1162
1163 # Check the time in ServerHello is within acceptable bounds
1164 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1165 # The time in ServerHello is at least 5 minutes before now
1166 return 1
1167 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001168 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001169 return 1
1170 else
1171 return 0
1172 fi
1173}
1174
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001175# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1176handshake_memory_get() {
1177 OUTPUT_VARIABLE="$1"
1178 OUTPUT_FILE="$2"
1179
1180 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1181 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1182
1183 # Check if memory usage was read
1184 if [ -z "$MEM_USAGE" ]; then
1185 echo "Error: Can not read the value of handshake memory usage"
1186 return 1
1187 else
1188 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1189 return 0
1190 fi
1191}
1192
1193# Get handshake memory usage from server or client output and check if this value
1194# is not higher than the maximum given by the first argument
1195handshake_memory_check() {
1196 MAX_MEMORY="$1"
1197 OUTPUT_FILE="$2"
1198
1199 # Get memory usage
1200 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1201 return 1
1202 fi
1203
1204 # Check if memory usage is below max value
1205 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1206 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1207 "but should be below $MAX_MEMORY bytes"
1208 return 1
1209 else
1210 return 0
1211 fi
1212}
1213
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001214# wait for client to terminate and set CLI_EXIT
1215# must be called right after starting the client
1216wait_client_done() {
1217 CLI_PID=$!
1218
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001219 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1220 CLI_DELAY_FACTOR=1
1221
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001222 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001223 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001224
Jerry Yud2d41102022-07-26 17:34:42 +08001225 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1226 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1227 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001228 CLI_EXIT=$?
1229
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001230 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001231 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001232
1233 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001234
1235 sleep $SRV_DELAY_SECONDS
1236 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001237}
1238
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001239# check if the given command uses dtls and sets global variable DTLS
1240detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001241 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001242 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001243 *) DTLS=0;;
1244 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001245}
1246
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001247# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1248is_gnutls() {
1249 case "$1" in
1250 *gnutls-cli*)
1251 CMD_IS_GNUTLS=1
1252 ;;
1253 *gnutls-serv*)
1254 CMD_IS_GNUTLS=1
1255 ;;
1256 *)
1257 CMD_IS_GNUTLS=0
1258 ;;
1259 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001260}
1261
Valerio Setti2f8eb622023-03-16 13:04:44 +01001262# Some external tools (gnutls or openssl) might not have support for static ECDH
1263# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001264# and client command lines, given as input, to verify if the current test
1265# is using one of these tools.
1266use_ext_tool_without_ecdh_support() {
1267 case "$1" in
1268 *$GNUTLS_SERV*|\
1269 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1270 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1271 echo "yes"
1272 return;;
1273 esac
1274 case "$2" in
1275 *$GNUTLS_CLI*|\
1276 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1277 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1278 echo "yes"
1279 return;;
1280 esac
1281 echo "no"
1282}
1283
Jerry Yuf467d462022-11-07 13:12:44 +08001284# Generate random psk_list argument for ssl_server2
1285get_srv_psk_list ()
1286{
1287 case $(( TESTS % 3 )) in
1288 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1289 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1290 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1291 esac
1292}
1293
Gilles Peskine309ca652022-03-14 17:55:04 +01001294# Determine what calc_verify trace is to be expected, if any.
1295#
1296# calc_verify is only called for two things: to calculate the
1297# extended master secret, and to process client authentication.
1298#
1299# Warning: the current implementation assumes that extended_ms is not
1300# disabled on the client or on the server.
1301#
1302# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001303# * $1: the value of the server auth_mode parameter.
1304# 'required' if client authentication is expected,
1305# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001306# * $CONFIGS_ENABLED
1307#
1308# Outputs:
1309# * $maybe_calc_verify: set to a trace expected in the debug logs
1310set_maybe_calc_verify() {
1311 maybe_calc_verify=
1312 case $CONFIGS_ENABLED in
1313 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1314 *)
1315 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001316 ''|none) return;;
1317 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001318 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1319 esac
1320 esac
1321 case $CONFIGS_ENABLED in
1322 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1323 *) maybe_calc_verify="<= calc verify";;
1324 esac
1325}
1326
Johan Pascal9bc50b02020-09-24 12:01:13 +02001327# Compare file content
1328# Usage: find_in_both pattern file1 file2
1329# extract from file1 the first line matching the pattern
1330# check in file2 that the same line can be found
1331find_in_both() {
1332 srv_pattern=$(grep -m 1 "$1" "$2");
1333 if [ -z "$srv_pattern" ]; then
1334 return 1;
1335 fi
1336
1337 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001338 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001339 else
1340 return 1;
1341 fi
1342}
1343
Jerry Yuc46e9b42021-08-06 11:22:24 +08001344SKIP_HANDSHAKE_CHECK="NO"
1345skip_handshake_stage_check() {
1346 SKIP_HANDSHAKE_CHECK="YES"
1347}
1348
Gilles Peskine236bf982021-10-19 16:25:10 +02001349# Analyze the commands that will be used in a test.
1350#
1351# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1352# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001353#
1354# Inputs:
1355# * $@: supplemental options to run_test() (after the mandatory arguments).
1356# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1357# * $DTLS: 1 if DTLS, otherwise 0.
1358#
1359# Outputs:
1360# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001361analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001362 # if the test uses DTLS but no custom proxy, add a simple proxy
1363 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001364 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001365 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001366 case " $SRV_CMD " in
1367 *' server_addr=::1 '*)
1368 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1369 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001370 fi
1371
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001372 # update CMD_IS_GNUTLS variable
1373 is_gnutls "$SRV_CMD"
1374
1375 # if the server uses gnutls but doesn't set priority, explicitly
1376 # set the default priority
1377 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1378 case "$SRV_CMD" in
1379 *--priority*) :;;
1380 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1381 esac
1382 fi
1383
1384 # update CMD_IS_GNUTLS variable
1385 is_gnutls "$CLI_CMD"
1386
1387 # if the client uses gnutls but doesn't set priority, explicitly
1388 # set the default priority
1389 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1390 case "$CLI_CMD" in
1391 *--priority*) :;;
1392 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1393 esac
1394 fi
1395
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001396 # fix client port
1397 if [ -n "$PXY_CMD" ]; then
1398 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1399 else
1400 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1401 fi
1402
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001403 # prepend valgrind to our commands if active
1404 if [ "$MEMCHECK" -gt 0 ]; then
1405 if is_polar "$SRV_CMD"; then
1406 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1407 fi
1408 if is_polar "$CLI_CMD"; then
1409 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1410 fi
1411 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001412}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001413
Gilles Peskine236bf982021-10-19 16:25:10 +02001414# Check for failure conditions after a test case.
1415#
1416# Inputs from run_test:
1417# * positional parameters: test options (see run_test documentation)
1418# * $CLI_EXIT: client return code
1419# * $CLI_EXPECT: expected client return code
1420# * $SRV_RET: server return code
1421# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001422# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001423#
1424# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001425# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001426check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001427 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001428
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001429 if [ $TIMES_LEFT -gt 0 ] &&
1430 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1431 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001432 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001433 return
1434 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001435
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001436 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001437 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001438 # expected client exit to incorrectly succeed in case of catastrophic
1439 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001440 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1441 then
1442 if is_polar "$SRV_CMD"; then
1443 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1444 else
1445 fail "server or client failed to reach handshake stage"
1446 return
1447 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001448 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001449 if is_polar "$CLI_CMD"; then
1450 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1451 else
1452 fail "server or client failed to reach handshake stage"
1453 return
1454 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001455 fi
1456 fi
1457
Jerry Yuc46e9b42021-08-06 11:22:24 +08001458 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001459 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1460 # exit with status 0 when interrupted by a signal, and we don't really
1461 # care anyway), in case e.g. the server reports a memory leak.
1462 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001463 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001464 return
1465 fi
1466
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001467 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001468 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1469 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001470 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001471 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001472 return
1473 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001474
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001475 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001476 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001477 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001478 while [ $# -gt 0 ]
1479 do
1480 case $1 in
1481 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001482 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001483 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001484 return
1485 fi
1486 ;;
1487
1488 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001489 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001490 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001491 return
1492 fi
1493 ;;
1494
1495 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001496 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001497 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001498 fail "pattern '$2' MUST NOT be present in the Server output"
1499 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001500 return
1501 fi
1502 ;;
1503
1504 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001505 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001506 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001507 fail "pattern '$2' MUST NOT be present in the Client output"
1508 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001509 return
1510 fi
1511 ;;
1512
1513 # The filtering in the following two options (-u and -U) do the following
1514 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001515 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001516 # - keep one of each non-unique line
1517 # - count how many lines remain
1518 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1519 # if there were no duplicates.
1520 "-U")
1521 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1522 fail "lines following pattern '$2' must be unique in Server output"
1523 return
1524 fi
1525 ;;
1526
1527 "-u")
1528 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1529 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001530 return
1531 fi
1532 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001533 "-F")
1534 if ! $2 "$SRV_OUT"; then
1535 fail "function call to '$2' failed on Server output"
1536 return
1537 fi
1538 ;;
1539 "-f")
1540 if ! $2 "$CLI_OUT"; then
1541 fail "function call to '$2' failed on Client output"
1542 return
1543 fi
1544 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001545 "-g")
1546 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1547 fail "function call to '$2' failed on Server and Client output"
1548 return
1549 fi
1550 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001551
1552 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001553 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001554 exit 1
1555 esac
1556 shift 2
1557 done
1558
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001559 # check valgrind's results
1560 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001561 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001562 fail "Server has memory errors"
1563 return
1564 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001565 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001566 fail "Client has memory errors"
1567 return
1568 fi
1569 fi
1570
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001571 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001572 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001573}
1574
Gilles Peskine196d73b2021-10-19 16:35:35 +02001575# Run the current test case: start the server and if applicable the proxy, run
1576# the client, wait for all processes to finish or time out.
1577#
1578# Inputs:
1579# * $NAME: test case name
1580# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1581# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1582#
1583# Outputs:
1584# * $CLI_EXIT: client return code
1585# * $SRV_RET: server return code
1586do_run_test_once() {
1587 # run the commands
1588 if [ -n "$PXY_CMD" ]; then
1589 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1590 $PXY_CMD >> $PXY_OUT 2>&1 &
1591 PXY_PID=$!
1592 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1593 fi
1594
1595 check_osrv_dtls
1596 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1597 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1598 SRV_PID=$!
1599 wait_server_start "$SRV_PORT" "$SRV_PID"
1600
1601 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001602 # The client must be a subprocess of the script in order for killing it to
1603 # work properly, that's why the ampersand is placed inside the eval command,
1604 # not at the end of the line: the latter approach will spawn eval as a
1605 # subprocess, and the $CLI_CMD as a grandchild.
1606 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001607 wait_client_done
1608
1609 sleep 0.05
1610
1611 # terminate the server (and the proxy)
1612 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001613 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001614 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001615 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001616 SRV_RET=$?
1617
1618 if [ -n "$PXY_CMD" ]; then
1619 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001620 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001621 fi
1622}
1623
Ronald Cron097ba142023-03-08 16:18:00 +01001624# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001625# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001626#
1627# Note: this function only provides some guess about TLS version by simply
Yanray Wang7b320fa2023-11-08 10:33:30 +08001628# looking at the server/client command lines. Even though this works
Valerio Setti213c4ea2023-03-07 19:29:57 +01001629# for the sake of tests' filtering (especially in conjunction with the
1630# detect_required_features() function), it does NOT guarantee that the
1631# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001632# - we can force a ciphersuite which contains "WITH" in its name, meaning
1633# that we are going to use TLS 1.2
1634# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001635get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001636 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001637 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001638 *tls12*)
1639 echo "TLS12"
1640 return;;
1641 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001642 echo "TLS13"
1643 return;;
1644 esac
1645 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001646 *tls12*)
1647 echo "TLS12"
1648 return;;
1649 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001650 echo "TLS13"
1651 return;;
1652 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001653 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1654 case $1 in
1655 tls1_2*)
1656 echo "TLS12"
1657 return;;
1658 *tls1_3)
1659 echo "TLS13"
1660 return;;
1661 esac
1662 case $2 in
1663 *tls1_2)
1664 echo "TLS12"
1665 return;;
1666 *tls1_3)
1667 echo "TLS13"
1668 return;;
1669 esac
1670 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1671 # is aimed to run a TLS 1.3 handshake.
Gilles Peskine0bc57292024-09-06 14:43:17 +02001672 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron097ba142023-03-08 16:18:00 +01001673 then
1674 echo "TLS13"
1675 else
1676 echo "TLS12"
1677 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001678}
1679
Gilles Peskine236bf982021-10-19 16:25:10 +02001680# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1681# Options: -s pattern pattern that must be present in server output
1682# -c pattern pattern that must be present in client output
1683# -u pattern lines after pattern must be unique in client output
1684# -f call shell function on client output
1685# -S pattern pattern that must be absent in server output
1686# -C pattern pattern that must be absent in client output
1687# -U pattern lines after pattern must be unique in server output
1688# -F call shell function on server output
1689# -g call shell function on server and client output
1690run_test() {
1691 NAME="$1"
1692 shift 1
1693
Tomás González787428a2023-08-23 15:27:19 +01001694 if is_excluded "$NAME"; then
1695 SKIP_NEXT="NO"
1696 # There was no request to run the test, so don't record its outcome.
1697 return
1698 fi
1699
Tomás González37a87392023-09-01 11:25:44 +01001700 if [ "$LIST_TESTS" -gt 0 ]; then
Pengyu Lv3c170d32023-11-29 13:53:34 +08001701 printf "%s\n" "${TEST_SUITE_NAME:-ssl-opt};$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001702 return
1703 fi
1704
Jerry Yu50d07bd2023-11-06 10:49:01 +08001705 # Use ssl-opt as default test suite name. Also see record_outcome function
1706 if is_excluded_test_suite "${TEST_SUITE_NAME:-ssl-opt}"; then
1707 # Do not skip next test and skip current test.
1708 SKIP_NEXT="NO"
1709 return
1710 fi
1711
Tomás González51cb7042023-09-07 10:21:19 +01001712 print_name "$NAME"
1713
Gilles Peskine236bf982021-10-19 16:25:10 +02001714 # Do we only run numbered tests?
1715 if [ -n "$RUN_TEST_NUMBER" ]; then
1716 case ",$RUN_TEST_NUMBER," in
1717 *",$TESTS,"*) :;;
1718 *) SKIP_NEXT="YES";;
1719 esac
1720 fi
1721
1722 # does this test use a proxy?
1723 if [ "X$1" = "X-p" ]; then
1724 PXY_CMD="$2"
1725 shift 2
1726 else
1727 PXY_CMD=""
1728 fi
1729
1730 # get commands and client output
1731 SRV_CMD="$1"
1732 CLI_CMD="$2"
1733 CLI_EXPECT="$3"
1734 shift 3
1735
1736 # Check if test uses files
1737 case "$SRV_CMD $CLI_CMD" in
David Horstmann5ab92be2024-07-01 17:01:28 +01001738 *$DATA_FILES_PATH/*)
Gilles Peskine236bf982021-10-19 16:25:10 +02001739 requires_config_enabled MBEDTLS_FS_IO;;
1740 esac
1741
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001742 # Check if the test uses DTLS.
1743 detect_dtls "$SRV_CMD"
1744 if [ "$DTLS" -eq 1 ]; then
1745 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1746 fi
1747
Yanray Wang7b320fa2023-11-08 10:33:30 +08001748 # Check if we are trying to use an external tool which does not support ECDH
Valerio Setti6ba247c2023-03-14 17:13:43 +01001749 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1750
Valerio Setti726ffbf2023-08-02 20:02:44 +02001751 # Guess the TLS version which is going to be used
1752 if [ "$EXT_WO_ECDH" = "no" ]; then
1753 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1754 else
1755 TLS_VERSION="TLS12"
1756 fi
1757
1758 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001759 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001760 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1761 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001762
Gilles Peskine6e86e542022-02-25 19:52:52 +01001763 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1764 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001765
1766 # should we skip?
1767 if [ "X$SKIP_NEXT" = "XYES" ]; then
1768 SKIP_NEXT="NO"
1769 record_outcome "SKIP"
1770 SKIPS=$(( $SKIPS + 1 ))
1771 return
1772 fi
1773
1774 analyze_test_commands "$@"
1775
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001776 # One regular run and two retries
1777 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001778 while [ $TIMES_LEFT -gt 0 ]; do
1779 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1780
Gilles Peskine196d73b2021-10-19 16:35:35 +02001781 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001782
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001783 check_test_failure "$@"
1784 case $outcome in
1785 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001786 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001787 FAIL) return;;
1788 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001789 done
1790
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001791 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001792 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001793 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1794 mv $SRV_OUT o-srv-${TESTS}.log
1795 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001796 if [ -n "$PXY_CMD" ]; then
1797 mv $PXY_OUT o-pxy-${TESTS}.log
1798 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001799 fi
1800
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001801 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001802}
1803
Hanno Becker9b5853c2018-11-16 17:28:40 +00001804run_test_psa() {
1805 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001806 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001807 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001808 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001809 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001810 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001811 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001812 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001813 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001814 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001815 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001816 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001817 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001818 -S "error" \
1819 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001820 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001821}
1822
Hanno Becker354e2482019-01-08 11:40:25 +00001823run_test_psa_force_curve() {
1824 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001825 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001826 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001827 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1828 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001829 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001830 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001831 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001832 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001833 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001834 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001835 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001836 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001837 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001838 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001839 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001840}
1841
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001842# Test that the server's memory usage after a handshake is reduced when a client specifies
1843# a maximum fragment length.
1844# first argument ($1) is MFL for SSL client
1845# second argument ($2) is memory usage for SSL client with default MFL (16k)
Wenxing Hou848bccf2024-06-19 11:04:13 +08001846run_test_memory_after_handshake_with_mfl()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001847{
1848 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001849 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001850
1851 # Leave some margin for robustness
1852 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1853
1854 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001855 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001856 "$P_CLI debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01001857 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001858 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1859 0 \
1860 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1861}
1862
1863
1864# Test that the server's memory usage after a handshake is reduced when a client specifies
1865# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
Wenxing Hou848bccf2024-06-19 11:04:13 +08001866run_tests_memory_after_handshake()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001867{
1868 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1869 SKIP_THIS_TESTS="$SKIP_NEXT"
1870
1871 # first test with default MFU is to get reference memory usage
1872 MEMORY_USAGE_MFL_16K=0
1873 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001874 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001875 "$P_CLI debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01001876 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001877 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1878 0 \
1879 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1880
1881 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001882 run_test_memory_after_handshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001883
1884 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001885 run_test_memory_after_handshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001886
1887 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001888 run_test_memory_after_handshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001889
1890 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001891 run_test_memory_after_handshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001892}
1893
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001894cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001895 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001896 rm -f context_srv.txt
1897 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001898 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1899 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1900 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1901 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001902 exit 1
1903}
1904
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001905#
1906# MAIN
1907#
1908
Yanray Wang5b33f642023-02-28 11:56:59 +08001909# Make the outcome file path relative to the original directory, not
1910# to .../tests
1911case "$MBEDTLS_TEST_OUTCOME_FILE" in
1912 [!/]*)
1913 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1914 ;;
1915esac
1916
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001917populate_enabled_hash_algs
1918
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001919# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1920# patterns rather than regular expressions, use a case statement instead
1921# of calling grep. To keep the optimizer simple, it is incomplete and only
1922# detects simple cases: plain substring, everything, nothing.
1923#
1924# As an exception, the character '.' is treated as an ordinary character
1925# if it is the only special character in the string. This is because it's
1926# rare to need "any one character", but needing a literal '.' is common
1927# (e.g. '-f "DTLS 1.2"').
1928need_grep=
1929case "$FILTER" in
1930 '^$') simple_filter=;;
1931 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001932 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001933 need_grep=1;;
1934 *) # No regexp or shell-pattern special character
1935 simple_filter="*$FILTER*";;
1936esac
1937case "$EXCLUDE" in
1938 '^$') simple_exclude=;;
1939 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001940 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001941 need_grep=1;;
1942 *) # No regexp or shell-pattern special character
1943 simple_exclude="*$EXCLUDE*";;
1944esac
1945if [ -n "$need_grep" ]; then
1946 is_excluded () {
1947 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1948 }
1949else
1950 is_excluded () {
1951 case "$1" in
1952 $simple_exclude) true;;
1953 $simple_filter) false;;
1954 *) true;;
1955 esac
1956 }
1957fi
1958
Jerry Yu50d07bd2023-11-06 10:49:01 +08001959# Filter tests according to TEST_SUITE_NAME
1960is_excluded_test_suite () {
1961 if [ -n "$RUN_TEST_SUITE" ]
1962 then
1963 case ",$RUN_TEST_SUITE," in
1964 *",$1,"*) false;;
1965 *) true;;
1966 esac
1967 else
1968 false
1969 fi
1970
1971}
1972
1973
Tomás González06956a12023-08-23 15:46:20 +01001974if [ "$LIST_TESTS" -eq 0 ];then
1975
1976 # sanity checks, avoid an avalanche of errors
1977 P_SRV_BIN="${P_SRV%%[ ]*}"
1978 P_CLI_BIN="${P_CLI%%[ ]*}"
1979 P_PXY_BIN="${P_PXY%%[ ]*}"
1980 if [ ! -x "$P_SRV_BIN" ]; then
1981 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001982 exit 1
1983 fi
Tomás González06956a12023-08-23 15:46:20 +01001984 if [ ! -x "$P_CLI_BIN" ]; then
1985 echo "Command '$P_CLI_BIN' is not an executable file"
1986 exit 1
1987 fi
1988 if [ ! -x "$P_PXY_BIN" ]; then
1989 echo "Command '$P_PXY_BIN' is not an executable file"
1990 exit 1
1991 fi
1992 if [ "$MEMCHECK" -gt 0 ]; then
1993 if which valgrind >/dev/null 2>&1; then :; else
1994 echo "Memcheck not possible. Valgrind not found"
1995 exit 1
1996 fi
1997 fi
1998 if which $OPENSSL >/dev/null 2>&1; then :; else
1999 echo "Command '$OPENSSL' not found"
2000 exit 1
2001 fi
2002
2003 # used by watchdog
2004 MAIN_PID="$$"
2005
2006 # We use somewhat arbitrary delays for tests:
2007 # - how long do we wait for the server to start (when lsof not available)?
2008 # - how long do we allow for the client to finish?
2009 # (not to check performance, just to avoid waiting indefinitely)
2010 # Things are slower with valgrind, so give extra time here.
2011 #
2012 # Note: without lsof, there is a trade-off between the running time of this
2013 # script and the risk of spurious errors because we didn't wait long enough.
2014 # The watchdog delay on the other hand doesn't affect normal running time of
2015 # the script, only the case where a client or server gets stuck.
2016 if [ "$MEMCHECK" -gt 0 ]; then
2017 START_DELAY=6
2018 DOG_DELAY=60
2019 else
2020 START_DELAY=2
2021 DOG_DELAY=20
2022 fi
2023
2024 # some particular tests need more time:
2025 # - for the client, we multiply the usual watchdog limit by a factor
2026 # - for the server, we sleep for a number of seconds after the client exits
2027 # see client_need_more_time() and server_needs_more_time()
2028 CLI_DELAY_FACTOR=1
2029 SRV_DELAY_SECONDS=0
2030
2031 # fix commands to use this port, force IPv4 while at it
2032 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
2033 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
2034 # machines that will resolve to ::1, and we don't want ipv6 here.
2035 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
2036 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
2037 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
2038 O_SRV="$O_SRV -accept $SRV_PORT"
2039 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
2040 G_SRV="$G_SRV -p $SRV_PORT"
2041 G_CLI="$G_CLI -p +SRV_PORT"
2042
2043 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
2044 # low-security ones. This covers not just cipher suites but also protocol
2045 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
2046 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
2047 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
2048 # a way to discover it from -help, so check the openssl version.
2049 case $($OPENSSL version) in
2050 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
2051 *)
2052 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
2053 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
2054 ;;
2055 esac
2056
2057 if [ -n "${OPENSSL_NEXT:-}" ]; then
2058 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
2059 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
2060 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
2061 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
2062 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
2063 fi
2064
2065 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
2066 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
2067 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
2068 fi
2069
2070 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
2071 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
2072 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
2073 fi
2074
2075 # Allow SHA-1, because many of our test certificates use it
2076 P_SRV="$P_SRV allow_sha1=1"
2077 P_CLI="$P_CLI allow_sha1=1"
2078
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002079fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002080# Also pick a unique name for intermediate files
2081SRV_OUT="srv_out.$$"
2082CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02002083PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002084SESSION="session.$$"
2085
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02002086SKIP_NEXT="NO"
2087
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002088trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002089
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002090# Basic test
2091
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002092# Checks that:
2093# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02002094# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01002095requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002096requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Valerio Setti482a0b92023-08-18 15:55:10 +02002097requires_any_configs_enabled "MBEDTLS_ECP_DP_CURVE25519_ENABLED \
2098 PSA_WANT_ECC_MONTGOMERY_255"
Ronald Cronf95d1692023-03-14 17:19:42 +01002099run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002100 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002101 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002102 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002103 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002104 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002105 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02002106 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002107 -S "error" \
2108 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002109
Jerry Yuab082902021-12-23 18:02:22 +08002110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01002111requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002112run_test "Default, DTLS" \
2113 "$P_SRV dtls=1" \
2114 "$P_CLI dtls=1" \
2115 0 \
2116 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002117 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002118
Ronald Cron92dca392023-03-10 16:11:15 +01002119requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01002120run_test "TLS client auth: required" \
2121 "$P_SRV auth_mode=required" \
2122 "$P_CLI" \
2123 0 \
2124 -s "Verifying peer X.509 certificate... ok"
2125
Glenn Strauss6eef5632022-01-23 08:37:02 -05002126run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2127 "$P_SRV" \
2128 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2129 0 \
2130 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2131 -c "Key size is 256"
2132
2133run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2134 "$P_SRV" \
2135 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2136 0 \
2137 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2138 -c "Key size is 128"
2139
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002140requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002141# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2142# module does not support PSA dispatching so we need builtin support.
2143requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2144requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002145requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002146requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002147run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002148 "$P_SRV force_version=tls12 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002149 "$P_CLI crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002150 0
2151
2152requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002153# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2154# module does not support PSA dispatching so we need builtin support.
2155requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2156requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002157requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002158requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002159run_test "TLS: password protected server key" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002160 "$P_SRV crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002161 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002162 0
2163
2164requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002165requires_config_enabled MBEDTLS_RSA_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002166# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2167# module does not support PSA dispatching so we need builtin support.
2168requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2169requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002170requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002171requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002172run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002173 "$P_SRV force_version=tls12\
David Horstmann5ab92be2024-07-01 17:01:28 +01002174 key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest crt_file=$DATA_FILES_PATH/server5.crt \
2175 key_file2=$DATA_FILES_PATH/server2.key.enc key_pwd2=PolarSSLTest crt_file2=$DATA_FILES_PATH/server2.crt" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002176 "$P_CLI" \
2177 0
2178
Hanno Becker746aaf32019-03-28 15:25:23 +00002179requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2180run_test "CA callback on client" \
2181 "$P_SRV debug_level=3" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02002182 "$P_CLI ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002183 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002184 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002185 -S "error" \
2186 -C "error"
2187
2188requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2189requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002190requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002191run_test "CA callback on server" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02002192 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002193 "$P_CLI ca_callback=1 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt \
2194 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002195 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002196 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002197 -s "Verifying peer X.509 certificate... ok" \
2198 -S "error" \
2199 -C "error"
2200
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002201# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002202requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2203requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002204requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002205requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002206run_test "Opaque key for client authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002207 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt \
2208 key_file=$DATA_FILES_PATH/server5.key" \
2209 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2210 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002211 0 \
2212 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002213 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002214 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002215 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002216 -S "error" \
2217 -C "error"
2218
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002219# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002220requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2221requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002222requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002223requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002224requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002225run_test "Opaque key for client authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002226 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2227 key_file=$DATA_FILES_PATH/server2.key" \
2228 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2229 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002230 0 \
2231 -c "key type: Opaque" \
2232 -c "Ciphersuite is TLS-ECDHE-RSA" \
2233 -s "Verifying peer X.509 certificate... ok" \
2234 -s "Ciphersuite is TLS-ECDHE-RSA" \
2235 -S "error" \
2236 -C "error"
2237
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002238requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2239requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2240requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002241requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002242run_test "Opaque key for client authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002243 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2244 key_file=$DATA_FILES_PATH/server2.key" \
2245 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2246 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
Neil Armstrong36b02232022-06-30 11:16:53 +02002247 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002248 0 \
2249 -c "key type: Opaque" \
2250 -c "Ciphersuite is TLS-DHE-RSA" \
2251 -s "Verifying peer X.509 certificate... ok" \
2252 -s "Ciphersuite is TLS-DHE-RSA" \
2253 -S "error" \
2254 -C "error"
2255
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002256# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002257requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2258requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002259requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002260requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002261run_test "Opaque key for server authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002262 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2263 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002264 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002265 0 \
2266 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002267 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002268 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002269 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002270 -S "error" \
2271 -C "error"
2272
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002273requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2274requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002275requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002276run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002277 "$P_SRV auth_mode=required key_opaque=1\
David Horstmann5ab92be2024-07-01 17:01:28 +01002278 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt\
2279 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002280 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002281 0 \
2282 -c "Verifying peer X.509 certificate... ok" \
2283 -c "Ciphersuite is TLS-ECDH-" \
2284 -s "key types: Opaque, none" \
2285 -s "Ciphersuite is TLS-ECDH-" \
2286 -S "error" \
2287 -C "error"
2288
Neil Armstrong1948a202022-06-30 18:05:57 +02002289requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2290requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002291requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002292requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002293run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002294 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2295 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002296 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002297 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002298 1 \
2299 -s "key types: Opaque, none" \
2300 -s "error" \
2301 -c "error" \
2302 -c "Public key type mismatch"
2303
Andrzej Kurekd6817462022-09-06 14:32:00 -04002304requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2305requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2306requires_config_enabled MBEDTLS_ECDSA_C
2307requires_config_enabled MBEDTLS_RSA_C
2308requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2309requires_hash_alg SHA_256
2310run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002311 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2312 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002313 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002314 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002315 1 \
2316 -s "key types: Opaque, none" \
2317 -s "error" \
2318 -c "error" \
2319 -c "Public key type mismatch"
2320
Andrzej Kurekd6817462022-09-06 14:32:00 -04002321requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2322requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002323requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2324requires_hash_alg SHA_256
2325run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002326 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2327 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002328 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002329 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002330 1 \
2331 -s "key types: Opaque, none" \
2332 -s "got ciphersuites in common, but none of them usable" \
2333 -s "error" \
2334 -c "error"
2335
Neil Armstrong36b02232022-06-30 11:16:53 +02002336requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2337requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002338requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002339requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002340requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002341run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002342 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2343 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002344 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002345 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002346 1 \
2347 -s "key types: Opaque, none" \
2348 -s "got ciphersuites in common, but none of them usable" \
2349 -s "error" \
2350 -c "error"
2351
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002352requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2353requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002354requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002355run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002356 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2357 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002358 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002359 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002360 1 \
2361 -s "key types: Opaque, none" \
2362 -s "got ciphersuites in common, but none of them usable" \
2363 -s "error" \
2364 -c "error"
2365
Neil Armstrong167d82c2022-06-30 11:32:00 +02002366requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2367requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002368requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002369requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002370requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002371run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002372 "$P_SRV force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2373 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdh,none \
2374 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002375 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002376 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002377 0 \
2378 -c "Verifying peer X.509 certificate... ok" \
2379 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002380 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002381 -s "key types: Opaque, Opaque" \
2382 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2383 -S "error" \
2384 -C "error"
2385
Neil Armstrong167d82c2022-06-30 11:32:00 +02002386requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2387requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002388requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002389requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002390run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002391 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2392 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdsa-sign,none \
2393 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong4b102092022-07-01 09:42:29 +02002394 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002395 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002396 0 \
2397 -c "Verifying peer X.509 certificate... ok" \
2398 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2399 -c "CN=Polarssl Test EC CA" \
2400 -s "key types: Opaque, Opaque" \
2401 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2402 -S "error" \
2403 -C "error"
2404
Neil Armstrong4b102092022-07-01 09:42:29 +02002405requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2406requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002407requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002408requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002409run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002410 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2411 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2412 crt_file2=$DATA_FILES_PATH/server2-sha256.crt \
2413 key_file2=$DATA_FILES_PATH/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002414 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002415 0 \
2416 -c "Verifying peer X.509 certificate... ok" \
2417 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002418 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002419 -s "key types: Opaque, Opaque" \
2420 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2421 -S "error" \
2422 -C "error"
2423
Przemek Stekielc454aba2022-07-07 09:56:13 +02002424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2425requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2426requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002427requires_config_enabled MBEDTLS_SSL_SRV_C
2428requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002429run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002430 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002431 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002432 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002433 -c "key type: Opaque" \
2434 -s "key types: Opaque, Opaque" \
2435 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002436 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002437
2438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2439requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2440requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002441requires_config_enabled MBEDTLS_SSL_SRV_C
2442requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002443run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002444 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002445 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002446 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002447 -c "key type: Opaque" \
2448 -s "key types: Opaque, Opaque" \
2449 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002450 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002451
2452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2453requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2454requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002455requires_config_enabled MBEDTLS_SSL_SRV_C
2456requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002457run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002458 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002459 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2460 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002461 -s "key types: Opaque, Opaque" \
2462 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2463 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2464 -C "error" \
2465 -S "error" \
2466
2467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2468requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2469requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002470requires_config_enabled MBEDTLS_SSL_SRV_C
2471requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002472run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002473 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002474 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002475 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002476 -c "key type: Opaque" \
2477 -s "key types: Opaque, Opaque" \
2478 -C "error" \
2479 -S "error" \
2480
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002481# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002482requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2483requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002484requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002485requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002486requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002487run_test "Opaque key for server authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002488 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2489 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002490 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002491 0 \
2492 -c "Verifying peer X.509 certificate... ok" \
2493 -c "Ciphersuite is TLS-ECDHE-RSA" \
2494 -s "key types: Opaque, none" \
2495 -s "Ciphersuite is TLS-ECDHE-RSA" \
2496 -S "error" \
2497 -C "error"
2498
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002499requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2500requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002501requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002502requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002503run_test "Opaque key for server authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002504 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2505 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002506 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002507 0 \
2508 -c "Verifying peer X.509 certificate... ok" \
2509 -c "Ciphersuite is TLS-DHE-RSA" \
2510 -s "key types: Opaque, none" \
2511 -s "Ciphersuite is TLS-DHE-RSA" \
2512 -S "error" \
2513 -C "error"
2514
Neil Armstrong36b02232022-06-30 11:16:53 +02002515requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2516requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002517requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002518requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002519run_test "Opaque key for server authentication: RSA-PSK" \
2520 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
Gilles Peskine02cd7162024-04-29 16:09:52 +02002521 psk=73776f726466697368 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002522 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02002523 psk=73776f726466697368 psk_identity=foo" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002524 0 \
2525 -c "Verifying peer X.509 certificate... ok" \
2526 -c "Ciphersuite is TLS-RSA-PSK-" \
2527 -s "key types: Opaque, Opaque" \
2528 -s "Ciphersuite is TLS-RSA-PSK-" \
2529 -S "error" \
2530 -C "error"
2531
Neil Armstrong1948a202022-06-30 18:05:57 +02002532requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2533requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2534requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002535requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002536run_test "Opaque key for server authentication: RSA-" \
2537 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002538 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002539 0 \
2540 -c "Verifying peer X.509 certificate... ok" \
2541 -c "Ciphersuite is TLS-RSA-" \
2542 -s "key types: Opaque, Opaque" \
2543 -s "Ciphersuite is TLS-RSA-" \
2544 -S "error" \
2545 -C "error"
2546
Neil Armstrong1948a202022-06-30 18:05:57 +02002547requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2548requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002549requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002550requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002551run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002552 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2553 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2554 "$P_CLI crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2555 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002556 1 \
2557 -s "key types: Opaque, none" \
2558 -s "got ciphersuites in common, but none of them usable" \
2559 -s "error" \
2560 -c "error"
2561
Neil Armstrong167d82c2022-06-30 11:32:00 +02002562requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2563requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002564requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002565requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002566requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002567requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002568run_test "Opaque keys for server authentication: RSA keys with different algs" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002569 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2570 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none \
2571 crt_file2=$DATA_FILES_PATH/server4.crt \
2572 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002573 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002574 0 \
2575 -c "Verifying peer X.509 certificate... ok" \
2576 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002577 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002578 -s "key types: Opaque, Opaque" \
2579 -s "Ciphersuite is TLS-ECDHE-RSA" \
2580 -S "error" \
2581 -C "error"
2582
Neil Armstrong167d82c2022-06-30 11:32:00 +02002583requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2584requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002585requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002586requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002587requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002588run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002589 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2590 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2591 crt_file2=$DATA_FILES_PATH/server4.crt \
2592 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002593 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002594 0 \
2595 -c "Verifying peer X.509 certificate... ok" \
2596 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002597 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002598 -s "key types: Opaque, Opaque" \
2599 -s "Ciphersuite is TLS-DHE-RSA" \
2600 -S "error" \
2601 -C "error"
2602
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002603# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002604requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2605requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002606requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002607requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002608run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002609 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2610 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
2611 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2612 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002613 0 \
2614 -c "key type: Opaque" \
2615 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002616 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002617 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002618 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002619 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002620 -S "error" \
2621 -C "error"
2622
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002623# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002624requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2625requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002626requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002627requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002628requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002629run_test "Opaque key for client/server authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002630 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2631 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2632 "$P_CLI force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2633 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002634 0 \
2635 -c "key type: Opaque" \
2636 -c "Verifying peer X.509 certificate... ok" \
2637 -c "Ciphersuite is TLS-ECDHE-RSA" \
2638 -s "key types: Opaque, none" \
2639 -s "Verifying peer X.509 certificate... ok" \
2640 -s "Ciphersuite is TLS-ECDHE-RSA" \
2641 -S "error" \
2642 -C "error"
2643
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002644requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2645requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002646requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002647requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002648run_test "Opaque key for client/server authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002649 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2650 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2651 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2652 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002653 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002654 0 \
2655 -c "key type: Opaque" \
2656 -c "Verifying peer X.509 certificate... ok" \
2657 -c "Ciphersuite is TLS-DHE-RSA" \
2658 -s "key types: Opaque, none" \
2659 -s "Verifying peer X.509 certificate... ok" \
2660 -s "Ciphersuite is TLS-DHE-RSA" \
2661 -S "error" \
2662 -C "error"
2663
Neil Armstrong36b02232022-06-30 11:16:53 +02002664
Hanno Becker9b5853c2018-11-16 17:28:40 +00002665# Test ciphersuites which we expect to be fully supported by PSA Crypto
2666# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2667run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2668run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2669run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2670run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2671run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2672run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2673run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2674run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2675run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2676
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002677requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002678run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002679requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002680run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002681requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002682run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002683requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002684run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002685requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002686run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002687requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002688run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002689requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002690run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002691requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002692run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002693## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002694## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002695## so it is disabled in PSA even when it's enabled in Mbed TLS.
2696## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2697## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002698#requires_config_enabled PSA_WANT_ECC_SECP_K1_224
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002699#run_test_psa_force_curve "secp224k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002700requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002701run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002702requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002703run_test_psa_force_curve "secp192k1"
2704
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002705# Test current time in ServerHello
2706requires_config_enabled MBEDTLS_HAVE_TIME
2707run_test "ServerHello contains gmt_unix_time" \
2708 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002709 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002710 0 \
2711 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002712 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002713
2714# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002715run_test "Unique IV in GCM" \
2716 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002717 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002718 0 \
2719 -u "IV used" \
2720 -U "IV used"
2721
Andrzej Kurekec71b092022-11-15 10:21:50 -05002722# Test for correctness of sent single supported algorithm
Valerio Setti482a0b92023-08-18 15:55:10 +02002723requires_any_configs_enabled "MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2724 PSA_WANT_ECC_SECP_R1_256"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002725requires_config_enabled MBEDTLS_DEBUG_C
2726requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002727requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002728requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2729requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002730requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002731run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002732 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002733 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002734 0 \
2735 -c "Supported Signature Algorithm found: 04 03"
2736
Paul Elliottf6e342c2022-11-17 12:50:29 +00002737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2738requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Setti482a0b92023-08-18 15:55:10 +02002739requires_any_configs_enabled "MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2740 PSA_WANT_ECC_SECP_R1_256"
Paul Elliottf6e342c2022-11-17 12:50:29 +00002741requires_hash_alg SHA_256
2742run_test "Single supported algorithm sending: openssl client" \
2743 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002744 "$O_CLI -cert $DATA_FILES_PATH/server6.crt \
2745 -key $DATA_FILES_PATH/server6.key" \
Paul Elliottf6e342c2022-11-17 12:50:29 +00002746 0
2747
Janos Follathee11be62019-04-04 12:03:30 +01002748# Tests for certificate verification callback
Manuel Pégourié-Gonnardff28e4c2024-08-16 12:57:34 +02002749requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follathee11be62019-04-04 12:03:30 +01002750run_test "Configuration-specific CRT verification callback" \
2751 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarddee6ffa2024-08-16 09:53:41 +02002752 "$P_CLI context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002753 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002754 -S "error" \
2755 -c "Verify requested for " \
2756 -c "Use configuration-specific verification callback" \
2757 -C "Use context-specific verification callback" \
2758 -C "error"
2759
Manuel Pégourié-Gonnardff28e4c2024-08-16 12:57:34 +02002760requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckerefb440a2019-04-03 13:04:33 +01002761run_test "Context-specific CRT verification callback" \
2762 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarddee6ffa2024-08-16 09:53:41 +02002763 "$P_CLI context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002764 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002765 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002766 -c "Verify requested for " \
2767 -c "Use context-specific verification callback" \
2768 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002769 -C "error"
2770
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002771# Tests for SHA-1 support
Gilles Peskine80e54a22024-04-29 17:42:52 +02002772requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002773run_test "SHA-1 forbidden by default in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002774 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002775 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002776 1 \
2777 -c "The certificate is signed with an unacceptable hash"
2778
Gilles Peskine80e54a22024-04-29 17:42:52 +02002779requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002780run_test "SHA-1 explicitly allowed in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002781 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002782 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002783 0
2784
2785run_test "SHA-256 allowed by default in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002786 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002787 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002788 0
2789
Gilles Peskine80e54a22024-04-29 17:42:52 +02002790requires_hash_alg SHA_1
2791requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002792run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002793 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002794 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002795 1 \
2796 -s "The certificate is signed with an unacceptable hash"
2797
Gilles Peskine80e54a22024-04-29 17:42:52 +02002798requires_hash_alg SHA_1
2799requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002800run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002801 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002802 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002803 0
2804
Gilles Peskine80e54a22024-04-29 17:42:52 +02002805requires_config_enabled MBEDTLS_RSA_C
2806requires_hash_alg SHA_256
Gilles Peskinebc70a182017-05-09 15:59:24 +02002807run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002808 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002809 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha256.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002810 0
2811
Hanno Becker7ae8a762018-08-14 15:43:35 +01002812# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002814run_test "DTLS: multiple records in same datagram, client and server" \
2815 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2816 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2817 0 \
2818 -c "next record in same datagram" \
2819 -s "next record in same datagram"
2820
Jerry Yuab082902021-12-23 18:02:22 +08002821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002822run_test "DTLS: multiple records in same datagram, client only" \
2823 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2824 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2825 0 \
2826 -s "next record in same datagram" \
2827 -C "next record in same datagram"
2828
Jerry Yuab082902021-12-23 18:02:22 +08002829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002830run_test "DTLS: multiple records in same datagram, server only" \
2831 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2832 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2833 0 \
2834 -S "next record in same datagram" \
2835 -c "next record in same datagram"
2836
Jerry Yuab082902021-12-23 18:02:22 +08002837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002838run_test "DTLS: multiple records in same datagram, neither client nor server" \
2839 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2840 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2841 0 \
2842 -S "next record in same datagram" \
2843 -C "next record in same datagram"
2844
Jarno Lamsa2937d812019-06-04 11:33:23 +03002845# Tests for Context serialization
2846
2847requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002848run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002849 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002850 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2851 0 \
2852 -c "Deserializing connection..." \
2853 -S "Deserializing connection..."
2854
2855requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2856run_test "Context serialization, client serializes, ChaChaPoly" \
2857 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2858 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2859 0 \
2860 -c "Deserializing connection..." \
2861 -S "Deserializing connection..."
2862
2863requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2864run_test "Context serialization, client serializes, GCM" \
2865 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2866 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002867 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002868 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002869 -S "Deserializing connection..."
2870
Jerry Yuab082902021-12-23 18:02:22 +08002871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002872requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002873requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2874run_test "Context serialization, client serializes, with CID" \
2875 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2876 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2877 0 \
2878 -c "Deserializing connection..." \
2879 -S "Deserializing connection..."
2880
2881requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002882run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002883 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002884 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2885 0 \
2886 -C "Deserializing connection..." \
2887 -s "Deserializing connection..."
2888
2889requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2890run_test "Context serialization, server serializes, ChaChaPoly" \
2891 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2892 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2893 0 \
2894 -C "Deserializing connection..." \
2895 -s "Deserializing connection..."
2896
2897requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2898run_test "Context serialization, server serializes, GCM" \
2899 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2900 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002901 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002902 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002903 -s "Deserializing connection..."
2904
Jerry Yuab082902021-12-23 18:02:22 +08002905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002906requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002907requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2908run_test "Context serialization, server serializes, with CID" \
2909 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2910 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2911 0 \
2912 -C "Deserializing connection..." \
2913 -s "Deserializing connection..."
2914
2915requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002916run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002917 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002918 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2919 0 \
2920 -c "Deserializing connection..." \
2921 -s "Deserializing connection..."
2922
2923requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2924run_test "Context serialization, both serialize, ChaChaPoly" \
2925 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2926 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2927 0 \
2928 -c "Deserializing connection..." \
2929 -s "Deserializing connection..."
2930
2931requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2932run_test "Context serialization, both serialize, GCM" \
2933 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2934 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002935 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002936 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002937 -s "Deserializing connection..."
2938
Jerry Yuab082902021-12-23 18:02:22 +08002939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002940requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002941requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2942run_test "Context serialization, both serialize, with CID" \
2943 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2944 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2945 0 \
2946 -c "Deserializing connection..." \
2947 -s "Deserializing connection..."
2948
2949requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002950run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002951 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002952 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2953 0 \
2954 -c "Deserializing connection..." \
2955 -S "Deserializing connection..."
2956
Jerry Yuab082902021-12-23 18:02:22 +08002957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002958requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2959run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2960 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2961 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2962 0 \
2963 -c "Deserializing connection..." \
2964 -S "Deserializing connection..."
2965
2966requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2967run_test "Context serialization, re-init, client serializes, GCM" \
2968 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2969 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002970 0 \
2971 -c "Deserializing connection..." \
2972 -S "Deserializing connection..."
2973
Jerry Yuab082902021-12-23 18:02:22 +08002974requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002975requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002976requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2977run_test "Context serialization, re-init, client serializes, with CID" \
2978 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2979 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2980 0 \
2981 -c "Deserializing connection..." \
2982 -S "Deserializing connection..."
2983
2984requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002985run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002986 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002987 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2988 0 \
2989 -C "Deserializing connection..." \
2990 -s "Deserializing connection..."
2991
2992requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2993run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2994 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2995 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2996 0 \
2997 -C "Deserializing connection..." \
2998 -s "Deserializing connection..."
2999
3000requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3001run_test "Context serialization, re-init, server serializes, GCM" \
3002 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3003 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003004 0 \
3005 -C "Deserializing connection..." \
3006 -s "Deserializing connection..."
3007
Jerry Yuab082902021-12-23 18:02:22 +08003008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003009requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003010requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3011run_test "Context serialization, re-init, server serializes, with CID" \
3012 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3013 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
3014 0 \
3015 -C "Deserializing connection..." \
3016 -s "Deserializing connection..."
3017
3018requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003019run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003020 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003021 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3022 0 \
3023 -c "Deserializing connection..." \
3024 -s "Deserializing connection..."
3025
3026requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3027run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
3028 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3029 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3030 0 \
3031 -c "Deserializing connection..." \
3032 -s "Deserializing connection..."
3033
3034requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3035run_test "Context serialization, re-init, both serialize, GCM" \
3036 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3037 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003038 0 \
3039 -c "Deserializing connection..." \
3040 -s "Deserializing connection..."
3041
Jerry Yuab082902021-12-23 18:02:22 +08003042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01003043requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3044requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3045run_test "Context serialization, re-init, both serialize, with CID" \
3046 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3047 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3048 0 \
3049 -c "Deserializing connection..." \
3050 -s "Deserializing connection..."
3051
Jerry Yuab082902021-12-23 18:02:22 +08003052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003053requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3054run_test "Saving the serialized context to a file" \
3055 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
3056 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
3057 0 \
3058 -s "Save serialized context to a file... ok" \
3059 -c "Save serialized context to a file... ok"
3060rm -f context_srv.txt
3061rm -f context_cli.txt
3062
Hanno Becker7cf463e2019-04-09 18:08:47 +01003063# Tests for DTLS Connection ID extension
3064
Hanno Becker7cf463e2019-04-09 18:08:47 +01003065# So far, the CID API isn't implemented, so we can't
3066# grep for output witnessing its use. This needs to be
3067# changed once the CID extension is implemented.
3068
Jerry Yuab082902021-12-23 18:02:22 +08003069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003070requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003071run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003072 "$P_SRV debug_level=3 dtls=1 cid=0" \
3073 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3074 0 \
3075 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003076 -s "found CID extension" \
3077 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01003078 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003079 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003080 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003081 -C "found CID extension" \
3082 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003083 -C "Copy CIDs into SSL transform" \
3084 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003085
Jerry Yuab082902021-12-23 18:02:22 +08003086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003087requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003088run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003089 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3090 "$P_CLI debug_level=3 dtls=1 cid=0" \
3091 0 \
3092 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003093 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003094 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003095 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003096 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003097 -C "found CID extension" \
3098 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003099 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003100 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003101
Jerry Yuab082902021-12-23 18:02:22 +08003102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003103requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003104run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003105 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3106 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3107 0 \
3108 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003109 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003110 -c "client hello, adding CID extension" \
3111 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003112 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003113 -s "server hello, adding CID extension" \
3114 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003115 -c "Use of CID extension negotiated" \
3116 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003117 -c "Copy CIDs into SSL transform" \
3118 -c "Peer CID (length 2 Bytes): de ad" \
3119 -s "Peer CID (length 2 Bytes): be ef" \
3120 -s "Use of Connection ID has been negotiated" \
3121 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003122
Jerry Yuab082902021-12-23 18:02:22 +08003123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003124requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003125run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003126 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003127 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3128 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3129 0 \
3130 -c "Enable use of CID extension." \
3131 -s "Enable use of CID extension." \
3132 -c "client hello, adding CID extension" \
3133 -s "found CID extension" \
3134 -s "Use of CID extension negotiated" \
3135 -s "server hello, adding CID extension" \
3136 -c "found CID extension" \
3137 -c "Use of CID extension negotiated" \
3138 -s "Copy CIDs into SSL transform" \
3139 -c "Copy CIDs into SSL transform" \
3140 -c "Peer CID (length 2 Bytes): de ad" \
3141 -s "Peer CID (length 2 Bytes): be ef" \
3142 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003143 -c "Use of Connection ID has been negotiated" \
3144 -c "ignoring unexpected CID" \
3145 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003146
Jerry Yuab082902021-12-23 18:02:22 +08003147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003148requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003149run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3150 -p "$P_PXY mtu=800" \
3151 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3152 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3153 0 \
3154 -c "Enable use of CID extension." \
3155 -s "Enable use of CID extension." \
3156 -c "client hello, adding CID extension" \
3157 -s "found CID extension" \
3158 -s "Use of CID extension negotiated" \
3159 -s "server hello, adding CID extension" \
3160 -c "found CID extension" \
3161 -c "Use of CID extension negotiated" \
3162 -s "Copy CIDs into SSL transform" \
3163 -c "Copy CIDs into SSL transform" \
3164 -c "Peer CID (length 2 Bytes): de ad" \
3165 -s "Peer CID (length 2 Bytes): be ef" \
3166 -s "Use of Connection ID has been negotiated" \
3167 -c "Use of Connection ID has been negotiated"
3168
Jerry Yuab082902021-12-23 18:02:22 +08003169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003170requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003171run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003172 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003173 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3174 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3175 0 \
3176 -c "Enable use of CID extension." \
3177 -s "Enable use of CID extension." \
3178 -c "client hello, adding CID extension" \
3179 -s "found CID extension" \
3180 -s "Use of CID extension negotiated" \
3181 -s "server hello, adding CID extension" \
3182 -c "found CID extension" \
3183 -c "Use of CID extension negotiated" \
3184 -s "Copy CIDs into SSL transform" \
3185 -c "Copy CIDs into SSL transform" \
3186 -c "Peer CID (length 2 Bytes): de ad" \
3187 -s "Peer CID (length 2 Bytes): be ef" \
3188 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003189 -c "Use of Connection ID has been negotiated" \
3190 -c "ignoring unexpected CID" \
3191 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003192
Jerry Yuab082902021-12-23 18:02:22 +08003193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003194requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003195run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003196 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3197 "$P_CLI debug_level=3 dtls=1 cid=1" \
3198 0 \
3199 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003200 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003201 -c "client hello, adding CID extension" \
3202 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003203 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003204 -s "server hello, adding CID extension" \
3205 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003206 -c "Use of CID extension negotiated" \
3207 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003208 -c "Copy CIDs into SSL transform" \
3209 -c "Peer CID (length 4 Bytes): de ad be ef" \
3210 -s "Peer CID (length 0 Bytes):" \
3211 -s "Use of Connection ID has been negotiated" \
3212 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003213
Jerry Yuab082902021-12-23 18:02:22 +08003214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003215requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003216run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003217 "$P_SRV debug_level=3 dtls=1 cid=1" \
3218 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3219 0 \
3220 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003221 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003222 -c "client hello, adding CID extension" \
3223 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003224 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003225 -s "server hello, adding CID extension" \
3226 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003227 -c "Use of CID extension negotiated" \
3228 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003229 -c "Copy CIDs into SSL transform" \
3230 -s "Peer CID (length 4 Bytes): de ad be ef" \
3231 -c "Peer CID (length 0 Bytes):" \
3232 -s "Use of Connection ID has been negotiated" \
3233 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003234
Jerry Yuab082902021-12-23 18:02:22 +08003235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003236requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003237run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003238 "$P_SRV debug_level=3 dtls=1 cid=1" \
3239 "$P_CLI debug_level=3 dtls=1 cid=1" \
3240 0 \
3241 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003242 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003243 -c "client hello, adding CID extension" \
3244 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003245 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003246 -s "server hello, adding CID extension" \
3247 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003248 -c "Use of CID extension negotiated" \
3249 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003250 -c "Copy CIDs into SSL transform" \
3251 -S "Use of Connection ID has been negotiated" \
3252 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003253
Hanno Beckera0e20d02019-05-15 14:03:01 +01003254requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003255run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003256 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3257 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3258 0 \
3259 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003260 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003261 -c "client hello, adding CID extension" \
3262 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003263 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003264 -s "server hello, adding CID extension" \
3265 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003266 -c "Use of CID extension negotiated" \
3267 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003268 -c "Copy CIDs into SSL transform" \
3269 -c "Peer CID (length 2 Bytes): de ad" \
3270 -s "Peer CID (length 2 Bytes): be ef" \
3271 -s "Use of Connection ID has been negotiated" \
3272 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003273
Hanno Beckera0e20d02019-05-15 14:03:01 +01003274requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003275run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003276 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3277 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3278 0 \
3279 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003280 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003281 -c "client hello, adding CID extension" \
3282 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003283 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003284 -s "server hello, adding CID extension" \
3285 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003286 -c "Use of CID extension negotiated" \
3287 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003288 -c "Copy CIDs into SSL transform" \
3289 -c "Peer CID (length 4 Bytes): de ad be ef" \
3290 -s "Peer CID (length 0 Bytes):" \
3291 -s "Use of Connection ID has been negotiated" \
3292 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003293
Hanno Beckera0e20d02019-05-15 14:03:01 +01003294requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003295run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003296 "$P_SRV debug_level=3 dtls=1 cid=1" \
3297 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3298 0 \
3299 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003300 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003301 -c "client hello, adding CID extension" \
3302 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003303 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003304 -s "server hello, adding CID extension" \
3305 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003306 -c "Use of CID extension negotiated" \
3307 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003308 -c "Copy CIDs into SSL transform" \
3309 -s "Peer CID (length 4 Bytes): de ad be ef" \
3310 -c "Peer CID (length 0 Bytes):" \
3311 -s "Use of Connection ID has been negotiated" \
3312 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003313
Hanno Beckera0e20d02019-05-15 14:03:01 +01003314requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003315run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003316 "$P_SRV debug_level=3 dtls=1 cid=1" \
3317 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3318 0 \
3319 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003320 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003321 -c "client hello, adding CID extension" \
3322 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003323 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003324 -s "server hello, adding CID extension" \
3325 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003326 -c "Use of CID extension negotiated" \
3327 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003328 -c "Copy CIDs into SSL transform" \
3329 -S "Use of Connection ID has been negotiated" \
3330 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003331
Hanno Beckera0e20d02019-05-15 14:03:01 +01003332requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003333run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003334 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3335 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3336 0 \
3337 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003338 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003339 -c "client hello, adding CID extension" \
3340 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003341 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003342 -s "server hello, adding CID extension" \
3343 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003344 -c "Use of CID extension negotiated" \
3345 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003346 -c "Copy CIDs into SSL transform" \
3347 -c "Peer CID (length 2 Bytes): de ad" \
3348 -s "Peer CID (length 2 Bytes): be ef" \
3349 -s "Use of Connection ID has been negotiated" \
3350 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003351
Hanno Beckera0e20d02019-05-15 14:03:01 +01003352requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003353run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003354 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3355 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3356 0 \
3357 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003358 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003359 -c "client hello, adding CID extension" \
3360 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003361 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003362 -s "server hello, adding CID extension" \
3363 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003364 -c "Use of CID extension negotiated" \
3365 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003366 -c "Copy CIDs into SSL transform" \
3367 -c "Peer CID (length 4 Bytes): de ad be ef" \
3368 -s "Peer CID (length 0 Bytes):" \
3369 -s "Use of Connection ID has been negotiated" \
3370 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003371
Hanno Beckera0e20d02019-05-15 14:03:01 +01003372requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003373run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003374 "$P_SRV debug_level=3 dtls=1 cid=1" \
3375 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3376 0 \
3377 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003378 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003379 -c "client hello, adding CID extension" \
3380 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003381 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003382 -s "server hello, adding CID extension" \
3383 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003384 -c "Use of CID extension negotiated" \
3385 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003386 -c "Copy CIDs into SSL transform" \
3387 -s "Peer CID (length 4 Bytes): de ad be ef" \
3388 -c "Peer CID (length 0 Bytes):" \
3389 -s "Use of Connection ID has been negotiated" \
3390 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003391
Hanno Beckera0e20d02019-05-15 14:03:01 +01003392requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003393run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003394 "$P_SRV debug_level=3 dtls=1 cid=1" \
3395 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3396 0 \
3397 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003398 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003399 -c "client hello, adding CID extension" \
3400 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003401 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003402 -s "server hello, adding CID extension" \
3403 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003404 -c "Use of CID extension negotiated" \
3405 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003406 -c "Copy CIDs into SSL transform" \
3407 -S "Use of Connection ID has been negotiated" \
3408 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003409
Jerry Yuab082902021-12-23 18:02:22 +08003410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003411requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003412requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003413run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003414 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3415 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3416 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003417 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3418 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3419 -s "(initial handshake) Use of Connection ID has been negotiated" \
3420 -c "(initial handshake) Use of Connection ID has been negotiated" \
3421 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3422 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3423 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3424 -c "(after renegotiation) Use of Connection ID has been negotiated"
3425
Jerry Yuab082902021-12-23 18:02:22 +08003426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003427requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003428requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003429run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003430 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3431 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3432 0 \
3433 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3434 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3435 -s "(initial handshake) Use of Connection ID has been negotiated" \
3436 -c "(initial handshake) Use of Connection ID has been negotiated" \
3437 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3438 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3439 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3440 -c "(after renegotiation) Use of Connection ID has been negotiated"
3441
Jerry Yuab082902021-12-23 18:02:22 +08003442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003443requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003444requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003445run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3446 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3447 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3448 0 \
3449 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3450 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3451 -s "(initial handshake) Use of Connection ID has been negotiated" \
3452 -c "(initial handshake) Use of Connection ID has been negotiated" \
3453 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3454 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3455 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3456 -c "(after renegotiation) Use of Connection ID has been negotiated"
3457
Jerry Yuab082902021-12-23 18:02:22 +08003458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003459requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003460requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003461run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003462 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003463 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3464 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3465 0 \
3466 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3467 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3468 -s "(initial handshake) Use of Connection ID has been negotiated" \
3469 -c "(initial handshake) Use of Connection ID has been negotiated" \
3470 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3471 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3472 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003473 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3474 -c "ignoring unexpected CID" \
3475 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003476
Jerry Yuab082902021-12-23 18:02:22 +08003477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003478requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003479requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3480run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003481 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3482 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3483 0 \
3484 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3485 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3486 -s "(initial handshake) Use of Connection ID has been negotiated" \
3487 -c "(initial handshake) Use of Connection ID has been negotiated" \
3488 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3489 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3490 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3491 -S "(after renegotiation) Use of Connection ID has been negotiated"
3492
Jerry Yuab082902021-12-23 18:02:22 +08003493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003494requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003495requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003496run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3497 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3498 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3499 0 \
3500 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3501 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3502 -s "(initial handshake) Use of Connection ID has been negotiated" \
3503 -c "(initial handshake) Use of Connection ID has been negotiated" \
3504 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3505 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3506 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3507 -S "(after renegotiation) Use of Connection ID has been negotiated"
3508
Jerry Yuab082902021-12-23 18:02:22 +08003509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003510requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003511requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003512run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003513 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003514 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3515 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3516 0 \
3517 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3518 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3519 -s "(initial handshake) Use of Connection ID has been negotiated" \
3520 -c "(initial handshake) Use of Connection ID has been negotiated" \
3521 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3522 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3523 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003524 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3525 -c "ignoring unexpected CID" \
3526 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003527
Jerry Yuab082902021-12-23 18:02:22 +08003528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003529requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003530requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3531run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003532 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3533 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3534 0 \
3535 -S "(initial handshake) Use of Connection ID has been negotiated" \
3536 -C "(initial handshake) Use of Connection ID has been negotiated" \
3537 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3538 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3539 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3540 -s "(after renegotiation) Use of Connection ID has been negotiated"
3541
Jerry Yuab082902021-12-23 18:02:22 +08003542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003543requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003544requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003545run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3546 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3547 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3548 0 \
3549 -S "(initial handshake) Use of Connection ID has been negotiated" \
3550 -C "(initial handshake) Use of Connection ID has been negotiated" \
3551 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3552 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3553 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3554 -s "(after renegotiation) Use of Connection ID has been negotiated"
3555
Jerry Yuab082902021-12-23 18:02:22 +08003556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003557requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003558requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003559run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003560 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003561 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3562 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3563 0 \
3564 -S "(initial handshake) Use of Connection ID has been negotiated" \
3565 -C "(initial handshake) Use of Connection ID has been negotiated" \
3566 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3567 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3568 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003569 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3570 -c "ignoring unexpected CID" \
3571 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003572
Jerry Yuab082902021-12-23 18:02:22 +08003573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003574requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003575requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3576run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003577 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3578 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3579 0 \
3580 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3581 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3582 -s "(initial handshake) Use of Connection ID has been negotiated" \
3583 -c "(initial handshake) Use of Connection ID has been negotiated" \
3584 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3585 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3586 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3587 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3588 -s "(after renegotiation) Use of Connection ID was not offered by client"
3589
Jerry Yuab082902021-12-23 18:02:22 +08003590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003591requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003592requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003593run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003594 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003595 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3596 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3597 0 \
3598 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3599 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3600 -s "(initial handshake) Use of Connection ID has been negotiated" \
3601 -c "(initial handshake) Use of Connection ID has been negotiated" \
3602 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3603 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3604 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3605 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003606 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3607 -c "ignoring unexpected CID" \
3608 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003609
Jerry Yuab082902021-12-23 18:02:22 +08003610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003611requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003612requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3613run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3614 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3615 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3616 0 \
3617 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3618 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3619 -s "(initial handshake) Use of Connection ID has been negotiated" \
3620 -c "(initial handshake) Use of Connection ID has been negotiated" \
3621 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3622 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3623 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3624 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3625 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3626
Jerry Yuab082902021-12-23 18:02:22 +08003627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003628requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003629requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3630run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003631 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003632 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3633 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3634 0 \
3635 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3636 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3637 -s "(initial handshake) Use of Connection ID has been negotiated" \
3638 -c "(initial handshake) Use of Connection ID has been negotiated" \
3639 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3640 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3641 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3642 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003643 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3644 -c "ignoring unexpected CID" \
3645 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003646
Yuto Takano3fa16732021-07-09 11:21:43 +01003647# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003648# tests check that the buffer contents are reallocated when the message is
3649# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003650requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3651requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003652requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003653run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3654 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3655 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3656 0 \
3657 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3658 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3659 -s "(initial handshake) Use of Connection ID has been negotiated" \
3660 -c "(initial handshake) Use of Connection ID has been negotiated" \
3661 -s "Reallocating in_buf" \
3662 -s "Reallocating out_buf"
3663
3664requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3665requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003666requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003667run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3668 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3669 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3670 0 \
3671 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3672 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3673 -s "(initial handshake) Use of Connection ID has been negotiated" \
3674 -c "(initial handshake) Use of Connection ID has been negotiated" \
3675 -s "Reallocating in_buf" \
3676 -s "Reallocating out_buf"
3677
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003678# Tests for Encrypt-then-MAC extension
3679
3680run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003681 "$P_SRV debug_level=3 \
3682 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003683 "$P_CLI debug_level=3" \
3684 0 \
3685 -c "client hello, adding encrypt_then_mac extension" \
3686 -s "found encrypt then mac extension" \
3687 -s "server hello, adding encrypt then mac extension" \
3688 -c "found encrypt_then_mac extension" \
3689 -c "using encrypt then mac" \
3690 -s "using encrypt then mac"
3691
3692run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003693 "$P_SRV debug_level=3 etm=0 \
3694 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003695 "$P_CLI debug_level=3 etm=1" \
3696 0 \
3697 -c "client hello, adding encrypt_then_mac extension" \
3698 -s "found encrypt then mac extension" \
3699 -S "server hello, adding encrypt then mac extension" \
3700 -C "found encrypt_then_mac extension" \
3701 -C "using encrypt then mac" \
3702 -S "using encrypt then mac"
3703
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003704run_test "Encrypt then MAC: client enabled, aead cipher" \
3705 "$P_SRV debug_level=3 etm=1 \
3706 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3707 "$P_CLI debug_level=3 etm=1" \
3708 0 \
3709 -c "client hello, adding encrypt_then_mac extension" \
3710 -s "found encrypt then mac extension" \
3711 -S "server hello, adding encrypt then mac extension" \
3712 -C "found encrypt_then_mac extension" \
3713 -C "using encrypt then mac" \
3714 -S "using encrypt then mac"
3715
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003716run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003717 "$P_SRV debug_level=3 etm=1 \
3718 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003719 "$P_CLI debug_level=3 etm=0" \
3720 0 \
3721 -C "client hello, adding encrypt_then_mac extension" \
3722 -S "found encrypt then mac extension" \
3723 -S "server hello, adding encrypt then mac extension" \
3724 -C "found encrypt_then_mac extension" \
3725 -C "using encrypt then mac" \
3726 -S "using encrypt then mac"
3727
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003728# Tests for Extended Master Secret extension
3729
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003730requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003731run_test "Extended Master Secret: default" \
3732 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003733 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003734 0 \
3735 -c "client hello, adding extended_master_secret extension" \
3736 -s "found extended master secret extension" \
3737 -s "server hello, adding extended master secret extension" \
3738 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003739 -c "session hash for extended master secret" \
3740 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003741
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003742requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003743run_test "Extended Master Secret: client enabled, server disabled" \
3744 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003745 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003746 0 \
3747 -c "client hello, adding extended_master_secret extension" \
3748 -s "found extended master secret extension" \
3749 -S "server hello, adding extended master secret extension" \
3750 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003751 -C "session hash for extended master secret" \
3752 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003753
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003754requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003755run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003756 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003757 "$P_CLI debug_level=3 extended_ms=0" \
3758 0 \
3759 -C "client hello, adding extended_master_secret extension" \
3760 -S "found extended master secret extension" \
3761 -S "server hello, adding extended master secret extension" \
3762 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003763 -C "session hash for extended master secret" \
3764 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003765
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003766# Test sending and receiving empty application data records
3767
3768run_test "Encrypt then MAC: empty application data record" \
3769 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3770 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3771 0 \
3772 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3773 -s "dumping 'input payload after decrypt' (0 bytes)" \
3774 -c "0 bytes written in 1 fragments"
3775
Jerry Yuab082902021-12-23 18:02:22 +08003776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003777run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003778 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3779 "$P_CLI auth_mode=none etm=0 request_size=0" \
3780 0 \
3781 -s "dumping 'input payload after decrypt' (0 bytes)" \
3782 -c "0 bytes written in 1 fragments"
3783
3784run_test "Encrypt then MAC, DTLS: empty application data record" \
3785 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3786 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3787 0 \
3788 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3789 -s "dumping 'input payload after decrypt' (0 bytes)" \
3790 -c "0 bytes written in 1 fragments"
3791
Jerry Yuab082902021-12-23 18:02:22 +08003792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003793run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003794 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3795 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3796 0 \
3797 -s "dumping 'input payload after decrypt' (0 bytes)" \
3798 -c "0 bytes written in 1 fragments"
3799
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003800# Tests for CBC 1/n-1 record splitting
3801
3802run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003803 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003804 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003805 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003806 0 \
3807 -s "Read from client: 123 bytes read" \
3808 -S "Read from client: 1 bytes read" \
3809 -S "122 bytes read"
3810
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003811# Tests for Session Tickets
3812
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003813requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003814run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003815 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003816 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003817 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003818 -c "client hello, adding session ticket extension" \
3819 -s "found session ticket extension" \
3820 -s "server hello, adding session ticket extension" \
3821 -c "found session_ticket extension" \
3822 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003823 -S "session successfully restored from cache" \
3824 -s "session successfully restored from ticket" \
3825 -s "a session has been resumed" \
3826 -c "a session has been resumed"
3827
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003828requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Glenn Strausse3282452022-02-03 17:23:24 -05003829run_test "Session resume using tickets: manual rotation" \
3830 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003831 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003832 0 \
3833 -c "client hello, adding session ticket extension" \
3834 -s "found session ticket extension" \
3835 -s "server hello, adding session ticket extension" \
3836 -c "found session_ticket extension" \
3837 -c "parse new session ticket" \
3838 -S "session successfully restored from cache" \
3839 -s "session successfully restored from ticket" \
3840 -s "a session has been resumed" \
3841 -c "a session has been resumed"
3842
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003843requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003844run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003845 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003846 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003847 0 \
3848 -c "client hello, adding session ticket extension" \
3849 -s "found session ticket extension" \
3850 -s "server hello, adding session ticket extension" \
3851 -c "found session_ticket extension" \
3852 -c "parse new session ticket" \
3853 -S "session successfully restored from cache" \
3854 -s "session successfully restored from ticket" \
3855 -s "a session has been resumed" \
3856 -c "a session has been resumed"
3857
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003858requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003859run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003860 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003861 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003862 0 \
3863 -c "client hello, adding session ticket extension" \
3864 -s "found session ticket extension" \
3865 -s "server hello, adding session ticket extension" \
3866 -c "found session_ticket extension" \
3867 -c "parse new session ticket" \
3868 -S "session successfully restored from cache" \
3869 -S "session successfully restored from ticket" \
3870 -S "a session has been resumed" \
3871 -C "a session has been resumed"
3872
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003873requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003874run_test "Session resume using tickets: session copy" \
3875 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003876 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003877 0 \
3878 -c "client hello, adding session ticket extension" \
3879 -s "found session ticket extension" \
3880 -s "server hello, adding session ticket extension" \
3881 -c "found session_ticket extension" \
3882 -c "parse new session ticket" \
3883 -S "session successfully restored from cache" \
3884 -s "session successfully restored from ticket" \
3885 -s "a session has been resumed" \
3886 -c "a session has been resumed"
3887
Jerry Yuab082902021-12-23 18:02:22 +08003888requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003889requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003890run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003891 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02003892 "$P_CLI debug_level=3 tickets=1 new_session_tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003893 0 \
3894 -c "client hello, adding session ticket extension" \
3895 -c "found session_ticket extension" \
3896 -c "parse new session ticket" \
3897 -c "a session has been resumed"
3898
Jerry Yuab082902021-12-23 18:02:22 +08003899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003900requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003901run_test "Session resume using tickets: openssl client" \
Gilles Peskinee373c942024-04-29 17:44:19 +02003902 "$P_SRV force_version=tls12 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003903 "( $O_CLI -sess_out $SESSION; \
3904 $O_CLI -sess_in $SESSION; \
3905 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003906 0 \
3907 -s "found session ticket extension" \
3908 -s "server hello, adding session ticket extension" \
3909 -S "session successfully restored from cache" \
3910 -s "session successfully restored from ticket" \
3911 -s "a session has been resumed"
3912
Valerio Setti73d05312023-11-09 16:53:59 +01003913requires_cipher_enabled "AES" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003914requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003915run_test "Session resume using tickets: AES-128-GCM" \
3916 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003917 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003918 0 \
3919 -c "client hello, adding session ticket extension" \
3920 -s "found session ticket extension" \
3921 -s "server hello, adding session ticket extension" \
3922 -c "found session_ticket extension" \
3923 -c "parse new session ticket" \
3924 -S "session successfully restored from cache" \
3925 -s "session successfully restored from ticket" \
3926 -s "a session has been resumed" \
3927 -c "a session has been resumed"
3928
Valerio Setti73d05312023-11-09 16:53:59 +01003929requires_cipher_enabled "AES" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003930requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003931run_test "Session resume using tickets: AES-192-GCM" \
3932 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003933 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003934 0 \
3935 -c "client hello, adding session ticket extension" \
3936 -s "found session ticket extension" \
3937 -s "server hello, adding session ticket extension" \
3938 -c "found session_ticket extension" \
3939 -c "parse new session ticket" \
3940 -S "session successfully restored from cache" \
3941 -s "session successfully restored from ticket" \
3942 -s "a session has been resumed" \
3943 -c "a session has been resumed"
3944
Valerio Setti73d05312023-11-09 16:53:59 +01003945requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003946requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003947run_test "Session resume using tickets: AES-128-CCM" \
3948 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003949 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003950 0 \
3951 -c "client hello, adding session ticket extension" \
3952 -s "found session ticket extension" \
3953 -s "server hello, adding session ticket extension" \
3954 -c "found session_ticket extension" \
3955 -c "parse new session ticket" \
3956 -S "session successfully restored from cache" \
3957 -s "session successfully restored from ticket" \
3958 -s "a session has been resumed" \
3959 -c "a session has been resumed"
3960
Valerio Setti73d05312023-11-09 16:53:59 +01003961requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003962requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003963run_test "Session resume using tickets: AES-192-CCM" \
3964 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003965 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003966 0 \
3967 -c "client hello, adding session ticket extension" \
3968 -s "found session ticket extension" \
3969 -s "server hello, adding session ticket extension" \
3970 -c "found session_ticket extension" \
3971 -c "parse new session ticket" \
3972 -S "session successfully restored from cache" \
3973 -s "session successfully restored from ticket" \
3974 -s "a session has been resumed" \
3975 -c "a session has been resumed"
3976
Valerio Setti73d05312023-11-09 16:53:59 +01003977requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003978requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003979run_test "Session resume using tickets: AES-256-CCM" \
3980 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003981 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003982 0 \
3983 -c "client hello, adding session ticket extension" \
3984 -s "found session ticket extension" \
3985 -s "server hello, adding session ticket extension" \
3986 -c "found session_ticket extension" \
3987 -c "parse new session ticket" \
3988 -S "session successfully restored from cache" \
3989 -s "session successfully restored from ticket" \
3990 -s "a session has been resumed" \
3991 -c "a session has been resumed"
3992
Valerio Setti73d05312023-11-09 16:53:59 +01003993requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003994requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003995run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3996 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003997 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003998 0 \
3999 -c "client hello, adding session ticket extension" \
4000 -s "found session ticket extension" \
4001 -s "server hello, adding session ticket extension" \
4002 -c "found session_ticket extension" \
4003 -c "parse new session ticket" \
4004 -S "session successfully restored from cache" \
4005 -s "session successfully restored from ticket" \
4006 -s "a session has been resumed" \
4007 -c "a session has been resumed"
4008
Valerio Setti73d05312023-11-09 16:53:59 +01004009requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004010requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004011run_test "Session resume using tickets: CAMELLIA-192-CCM" \
4012 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004013 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004014 0 \
4015 -c "client hello, adding session ticket extension" \
4016 -s "found session ticket extension" \
4017 -s "server hello, adding session ticket extension" \
4018 -c "found session_ticket extension" \
4019 -c "parse new session ticket" \
4020 -S "session successfully restored from cache" \
4021 -s "session successfully restored from ticket" \
4022 -s "a session has been resumed" \
4023 -c "a session has been resumed"
4024
Valerio Setti73d05312023-11-09 16:53:59 +01004025requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004026requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004027run_test "Session resume using tickets: CAMELLIA-256-CCM" \
4028 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004029 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004030 0 \
4031 -c "client hello, adding session ticket extension" \
4032 -s "found session ticket extension" \
4033 -s "server hello, adding session ticket extension" \
4034 -c "found session_ticket extension" \
4035 -c "parse new session ticket" \
4036 -S "session successfully restored from cache" \
4037 -s "session successfully restored from ticket" \
4038 -s "a session has been resumed" \
4039 -c "a session has been resumed"
4040
Valerio Setti04c85e12023-11-13 10:54:05 +01004041requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004042requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004043run_test "Session resume using tickets: ARIA-128-GCM" \
4044 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004045 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004046 0 \
4047 -c "client hello, adding session ticket extension" \
4048 -s "found session ticket extension" \
4049 -s "server hello, adding session ticket extension" \
4050 -c "found session_ticket extension" \
4051 -c "parse new session ticket" \
4052 -S "session successfully restored from cache" \
4053 -s "session successfully restored from ticket" \
4054 -s "a session has been resumed" \
4055 -c "a session has been resumed"
4056
Valerio Setti04c85e12023-11-13 10:54:05 +01004057requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004058requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004059run_test "Session resume using tickets: ARIA-192-GCM" \
4060 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004061 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004062 0 \
4063 -c "client hello, adding session ticket extension" \
4064 -s "found session ticket extension" \
4065 -s "server hello, adding session ticket extension" \
4066 -c "found session_ticket extension" \
4067 -c "parse new session ticket" \
4068 -S "session successfully restored from cache" \
4069 -s "session successfully restored from ticket" \
4070 -s "a session has been resumed" \
4071 -c "a session has been resumed"
4072
Valerio Setti04c85e12023-11-13 10:54:05 +01004073requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004074requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004075run_test "Session resume using tickets: ARIA-256-GCM" \
4076 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004077 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004078 0 \
4079 -c "client hello, adding session ticket extension" \
4080 -s "found session ticket extension" \
4081 -s "server hello, adding session ticket extension" \
4082 -c "found session_ticket extension" \
4083 -c "parse new session ticket" \
4084 -S "session successfully restored from cache" \
4085 -s "session successfully restored from ticket" \
4086 -s "a session has been resumed" \
4087 -c "a session has been resumed"
4088
Valerio Setti73d05312023-11-09 16:53:59 +01004089requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004090requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004091run_test "Session resume using tickets: ARIA-128-CCM" \
4092 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004093 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004094 0 \
4095 -c "client hello, adding session ticket extension" \
4096 -s "found session ticket extension" \
4097 -s "server hello, adding session ticket extension" \
4098 -c "found session_ticket extension" \
4099 -c "parse new session ticket" \
4100 -S "session successfully restored from cache" \
4101 -s "session successfully restored from ticket" \
4102 -s "a session has been resumed" \
4103 -c "a session has been resumed"
4104
Valerio Setti73d05312023-11-09 16:53:59 +01004105requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004106requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004107run_test "Session resume using tickets: ARIA-192-CCM" \
4108 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004109 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004110 0 \
4111 -c "client hello, adding session ticket extension" \
4112 -s "found session ticket extension" \
4113 -s "server hello, adding session ticket extension" \
4114 -c "found session_ticket extension" \
4115 -c "parse new session ticket" \
4116 -S "session successfully restored from cache" \
4117 -s "session successfully restored from ticket" \
4118 -s "a session has been resumed" \
4119 -c "a session has been resumed"
4120
Valerio Setti73d05312023-11-09 16:53:59 +01004121requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004122requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004123run_test "Session resume using tickets: ARIA-256-CCM" \
4124 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004125 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004126 0 \
4127 -c "client hello, adding session ticket extension" \
4128 -s "found session ticket extension" \
4129 -s "server hello, adding session ticket extension" \
4130 -c "found session_ticket extension" \
4131 -c "parse new session ticket" \
4132 -S "session successfully restored from cache" \
4133 -s "session successfully restored from ticket" \
4134 -s "a session has been resumed" \
4135 -c "a session has been resumed"
4136
Valerio Setti73d05312023-11-09 16:53:59 +01004137requires_cipher_enabled "CHACHA20"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004138requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004139run_test "Session resume using tickets: CHACHA20-POLY1305" \
4140 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004141 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004142 0 \
4143 -c "client hello, adding session ticket extension" \
4144 -s "found session ticket extension" \
4145 -s "server hello, adding session ticket extension" \
4146 -c "found session_ticket extension" \
4147 -c "parse new session ticket" \
4148 -S "session successfully restored from cache" \
4149 -s "session successfully restored from ticket" \
4150 -s "a session has been resumed" \
4151 -c "a session has been resumed"
4152
Hanno Becker1d739932018-08-21 13:55:22 +01004153# Tests for Session Tickets with DTLS
4154
Jerry Yuab082902021-12-23 18:02:22 +08004155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004156requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004157run_test "Session resume using tickets, DTLS: basic" \
4158 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004159 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004160 0 \
4161 -c "client hello, adding session ticket extension" \
4162 -s "found session ticket extension" \
4163 -s "server hello, adding session ticket extension" \
4164 -c "found session_ticket extension" \
4165 -c "parse new session ticket" \
4166 -S "session successfully restored from cache" \
4167 -s "session successfully restored from ticket" \
4168 -s "a session has been resumed" \
4169 -c "a session has been resumed"
4170
Jerry Yuab082902021-12-23 18:02:22 +08004171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004172requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004173run_test "Session resume using tickets, DTLS: cache disabled" \
4174 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004175 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004176 0 \
4177 -c "client hello, adding session ticket extension" \
4178 -s "found session ticket extension" \
4179 -s "server hello, adding session ticket extension" \
4180 -c "found session_ticket extension" \
4181 -c "parse new session ticket" \
4182 -S "session successfully restored from cache" \
4183 -s "session successfully restored from ticket" \
4184 -s "a session has been resumed" \
4185 -c "a session has been resumed"
4186
Jerry Yuab082902021-12-23 18:02:22 +08004187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004188requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004189run_test "Session resume using tickets, DTLS: timeout" \
4190 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004191 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004192 0 \
4193 -c "client hello, adding session ticket extension" \
4194 -s "found session ticket extension" \
4195 -s "server hello, adding session ticket extension" \
4196 -c "found session_ticket extension" \
4197 -c "parse new session ticket" \
4198 -S "session successfully restored from cache" \
4199 -S "session successfully restored from ticket" \
4200 -S "a session has been resumed" \
4201 -C "a session has been resumed"
4202
Jerry Yuab082902021-12-23 18:02:22 +08004203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004204requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004205run_test "Session resume using tickets, DTLS: session copy" \
4206 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004207 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004208 0 \
4209 -c "client hello, adding session ticket extension" \
4210 -s "found session ticket extension" \
4211 -s "server hello, adding session ticket extension" \
4212 -c "found session_ticket extension" \
4213 -c "parse new session ticket" \
4214 -S "session successfully restored from cache" \
4215 -s "session successfully restored from ticket" \
4216 -s "a session has been resumed" \
4217 -c "a session has been resumed"
4218
Jerry Yuab082902021-12-23 18:02:22 +08004219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004220requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004221run_test "Session resume using tickets, DTLS: openssl server" \
4222 "$O_SRV -dtls" \
4223 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4224 0 \
4225 -c "client hello, adding session ticket extension" \
4226 -c "found session_ticket extension" \
4227 -c "parse new session ticket" \
4228 -c "a session has been resumed"
4229
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004230# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004231# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004232requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004234requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004235run_test "Session resume using tickets, DTLS: openssl client" \
4236 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004237 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4238 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004239 rm -f $SESSION )" \
4240 0 \
4241 -s "found session ticket extension" \
4242 -s "server hello, adding session ticket extension" \
4243 -S "session successfully restored from cache" \
4244 -s "session successfully restored from ticket" \
4245 -s "a session has been resumed"
4246
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004247# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004248
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004249requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004250requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004251run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004252 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004253 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004254 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004255 -c "client hello, adding session ticket extension" \
4256 -s "found session ticket extension" \
4257 -S "server hello, adding session ticket extension" \
4258 -C "found session_ticket extension" \
4259 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004260 -s "session successfully restored from cache" \
4261 -S "session successfully restored from ticket" \
4262 -s "a session has been resumed" \
4263 -c "a session has been resumed"
4264
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004265requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004266requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004267run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004268 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004269 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004270 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004271 -C "client hello, adding session ticket extension" \
4272 -S "found session ticket extension" \
4273 -S "server hello, adding session ticket extension" \
4274 -C "found session_ticket extension" \
4275 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004276 -s "session successfully restored from cache" \
4277 -S "session successfully restored from ticket" \
4278 -s "a session has been resumed" \
4279 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004280
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004281requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004282run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004283 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004284 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004285 0 \
4286 -S "session successfully restored from cache" \
4287 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004288 -S "a session has been resumed" \
4289 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004290
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004291requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004292run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004293 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004294 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004295 0 \
4296 -s "session successfully restored from cache" \
4297 -S "session successfully restored from ticket" \
4298 -s "a session has been resumed" \
4299 -c "a session has been resumed"
4300
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004301requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004302run_test "Session resume using cache: cache removed" \
4303 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004304 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004305 0 \
4306 -C "client hello, adding session ticket extension" \
4307 -S "found session ticket extension" \
4308 -S "server hello, adding session ticket extension" \
4309 -C "found session_ticket extension" \
4310 -C "parse new session ticket" \
4311 -S "session successfully restored from cache" \
4312 -S "session successfully restored from ticket" \
4313 -S "a session has been resumed" \
4314 -C "a session has been resumed"
4315
4316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4317requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004318run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004319 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004320 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004321 0 \
4322 -s "session successfully restored from cache" \
4323 -S "session successfully restored from ticket" \
4324 -s "a session has been resumed" \
4325 -c "a session has been resumed"
4326
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004327requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004328run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004329 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004330 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004331 0 \
4332 -S "session successfully restored from cache" \
4333 -S "session successfully restored from ticket" \
4334 -S "a session has been resumed" \
4335 -C "a session has been resumed"
4336
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004337requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004338run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004339 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004340 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004341 0 \
4342 -s "session successfully restored from cache" \
4343 -S "session successfully restored from ticket" \
4344 -s "a session has been resumed" \
4345 -c "a session has been resumed"
4346
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004347requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004348run_test "Session resume using cache: session copy" \
4349 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004350 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004351 0 \
4352 -s "session successfully restored from cache" \
4353 -S "session successfully restored from ticket" \
4354 -s "a session has been resumed" \
4355 -c "a session has been resumed"
4356
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004357requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004358requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004359run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004360 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004361 "( $O_CLI -sess_out $SESSION; \
4362 $O_CLI -sess_in $SESSION; \
4363 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004364 0 \
4365 -s "found session ticket extension" \
4366 -S "server hello, adding session ticket extension" \
4367 -s "session successfully restored from cache" \
4368 -S "session successfully restored from ticket" \
4369 -s "a session has been resumed"
4370
Jerry Yuab082902021-12-23 18:02:22 +08004371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004372requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004373run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004374 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004375 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004376 0 \
4377 -C "found session_ticket extension" \
4378 -C "parse new session ticket" \
4379 -c "a session has been resumed"
4380
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004381# Tests for Session resume and extensions
4382
4383requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4384requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4385run_test "Session resume and connection ID" \
4386 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4387 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4388 0 \
4389 -c "Enable use of CID extension." \
4390 -s "Enable use of CID extension." \
4391 -c "client hello, adding CID extension" \
4392 -s "found CID extension" \
4393 -s "Use of CID extension negotiated" \
4394 -s "server hello, adding CID extension" \
4395 -c "found CID extension" \
4396 -c "Use of CID extension negotiated" \
4397 -s "Copy CIDs into SSL transform" \
4398 -c "Copy CIDs into SSL transform" \
4399 -c "Peer CID (length 2 Bytes): de ad" \
4400 -s "Peer CID (length 2 Bytes): be ef" \
4401 -s "Use of Connection ID has been negotiated" \
4402 -c "Use of Connection ID has been negotiated"
4403
Hanno Becker1d739932018-08-21 13:55:22 +01004404# Tests for Session Resume based on session-ID and cache, DTLS
4405
Jerry Yuab082902021-12-23 18:02:22 +08004406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004407requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004408requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004409run_test "Session resume using cache, DTLS: tickets enabled on client" \
4410 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004411 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004412 0 \
4413 -c "client hello, adding session ticket extension" \
4414 -s "found session ticket extension" \
4415 -S "server hello, adding session ticket extension" \
4416 -C "found session_ticket extension" \
4417 -C "parse new session ticket" \
4418 -s "session successfully restored from cache" \
4419 -S "session successfully restored from ticket" \
4420 -s "a session has been resumed" \
4421 -c "a session has been resumed"
4422
Jerry Yuab082902021-12-23 18:02:22 +08004423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004424requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004425requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004426run_test "Session resume using cache, DTLS: tickets enabled on server" \
4427 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004428 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004429 0 \
4430 -C "client hello, adding session ticket extension" \
4431 -S "found session ticket extension" \
4432 -S "server hello, adding session ticket extension" \
4433 -C "found session_ticket extension" \
4434 -C "parse new session ticket" \
4435 -s "session successfully restored from cache" \
4436 -S "session successfully restored from ticket" \
4437 -s "a session has been resumed" \
4438 -c "a session has been resumed"
4439
Jerry Yuab082902021-12-23 18:02:22 +08004440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004441requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004442run_test "Session resume using cache, DTLS: cache_max=0" \
4443 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004444 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004445 0 \
4446 -S "session successfully restored from cache" \
4447 -S "session successfully restored from ticket" \
4448 -S "a session has been resumed" \
4449 -C "a session has been resumed"
4450
Jerry Yuab082902021-12-23 18:02:22 +08004451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004452requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004453run_test "Session resume using cache, DTLS: cache_max=1" \
4454 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004455 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004456 0 \
4457 -s "session successfully restored from cache" \
4458 -S "session successfully restored from ticket" \
4459 -s "a session has been resumed" \
4460 -c "a session has been resumed"
4461
Jerry Yuab082902021-12-23 18:02:22 +08004462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004463requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004464run_test "Session resume using cache, DTLS: timeout > delay" \
4465 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004466 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004467 0 \
4468 -s "session successfully restored from cache" \
4469 -S "session successfully restored from ticket" \
4470 -s "a session has been resumed" \
4471 -c "a session has been resumed"
4472
Jerry Yuab082902021-12-23 18:02:22 +08004473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004474requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004475run_test "Session resume using cache, DTLS: timeout < delay" \
4476 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004477 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004478 0 \
4479 -S "session successfully restored from cache" \
4480 -S "session successfully restored from ticket" \
4481 -S "a session has been resumed" \
4482 -C "a session has been resumed"
4483
Jerry Yuab082902021-12-23 18:02:22 +08004484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004485requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004486run_test "Session resume using cache, DTLS: no timeout" \
4487 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004488 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004489 0 \
4490 -s "session successfully restored from cache" \
4491 -S "session successfully restored from ticket" \
4492 -s "a session has been resumed" \
4493 -c "a session has been resumed"
4494
Jerry Yuab082902021-12-23 18:02:22 +08004495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004496requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004497run_test "Session resume using cache, DTLS: session copy" \
4498 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004499 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004500 0 \
4501 -s "session successfully restored from cache" \
4502 -S "session successfully restored from ticket" \
4503 -s "a session has been resumed" \
4504 -c "a session has been resumed"
4505
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004506# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004507# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004508requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004510requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004511requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004512run_test "Session resume using cache, DTLS: openssl client" \
4513 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004514 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4515 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004516 rm -f $SESSION )" \
4517 0 \
4518 -s "found session ticket extension" \
4519 -S "server hello, adding session ticket extension" \
4520 -s "session successfully restored from cache" \
4521 -S "session successfully restored from ticket" \
4522 -s "a session has been resumed"
4523
Jerry Yuab082902021-12-23 18:02:22 +08004524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004525requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004526run_test "Session resume using cache, DTLS: openssl server" \
4527 "$O_SRV -dtls" \
4528 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4529 0 \
4530 -C "found session_ticket extension" \
4531 -C "parse new session ticket" \
4532 -c "a session has been resumed"
4533
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004534# Tests for Max Fragment Length extension
4535
Hanno Becker4aed27e2017-09-18 15:00:34 +01004536requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004538run_test "Max fragment length: enabled, default" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004539 "$P_SRV debug_level=3 force_version=tls12" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004540 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004541 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004542 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4543 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4544 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4545 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004546 -C "client hello, adding max_fragment_length extension" \
4547 -S "found max fragment length extension" \
4548 -S "server hello, max_fragment_length extension" \
4549 -C "found max_fragment_length extension"
4550
Hanno Becker4aed27e2017-09-18 15:00:34 +01004551requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004553run_test "Max fragment length: enabled, default, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004554 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004555 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004556 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004557 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4558 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4559 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4560 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004561 -C "client hello, adding max_fragment_length extension" \
4562 -S "found max fragment length extension" \
4563 -S "server hello, max_fragment_length extension" \
4564 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004565 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4566 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004567 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004568
4569requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004570requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004571run_test "Max fragment length, DTLS: enabled, default, larger message" \
4572 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004573 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004574 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004575 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4576 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4577 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4578 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004579 -C "client hello, adding max_fragment_length extension" \
4580 -S "found max fragment length extension" \
4581 -S "server hello, max_fragment_length extension" \
4582 -C "found max_fragment_length extension" \
4583 -c "fragment larger than.*maximum "
4584
Angus Grattonc4dd0732018-04-11 16:28:39 +10004585# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4586# (session fragment length will be 16384 regardless of mbedtls
4587# content length configuration.)
4588
Hanno Beckerc5266962017-09-18 15:01:50 +01004589requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004591run_test "Max fragment length: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004592 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004593 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004594 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004595 -C "Maximum incoming record payload length is 16384" \
4596 -C "Maximum outgoing record payload length is 16384" \
4597 -S "Maximum incoming record payload length is 16384" \
4598 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004599 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4600 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004601 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004602
4603requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004604requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004605run_test "Max fragment length, DTLS: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004606 "$P_SRV debug_level=3 dtls=1 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004607 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004608 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004609 -C "Maximum incoming record payload length is 16384" \
4610 -C "Maximum outgoing record payload length is 16384" \
4611 -S "Maximum incoming record payload length is 16384" \
4612 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004613 -c "fragment larger than.*maximum "
4614
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004615requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004616requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004617run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004618 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004619 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004620 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004621 -c "Maximum incoming record payload length is 4096" \
4622 -c "Maximum outgoing record payload length is 4096" \
4623 -s "Maximum incoming record payload length is 4096" \
4624 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004625 -c "client hello, adding max_fragment_length extension" \
4626 -s "found max fragment length extension" \
4627 -s "server hello, max_fragment_length extension" \
4628 -c "found max_fragment_length extension"
4629
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004630requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004631requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4632run_test "Max fragment length: client 512, server 1024" \
4633 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004634 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004635 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004636 -c "Maximum incoming record payload length is 512" \
4637 -c "Maximum outgoing record payload length is 512" \
4638 -s "Maximum incoming record payload length is 512" \
4639 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004640 -c "client hello, adding max_fragment_length extension" \
4641 -s "found max fragment length extension" \
4642 -s "server hello, max_fragment_length extension" \
4643 -c "found max_fragment_length extension"
4644
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004645requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004646requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4647run_test "Max fragment length: client 512, server 2048" \
4648 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004649 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004650 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004651 -c "Maximum incoming record payload length is 512" \
4652 -c "Maximum outgoing record payload length is 512" \
4653 -s "Maximum incoming record payload length is 512" \
4654 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004655 -c "client hello, adding max_fragment_length extension" \
4656 -s "found max fragment length extension" \
4657 -s "server hello, max_fragment_length extension" \
4658 -c "found max_fragment_length extension"
4659
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004660requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004661requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4662run_test "Max fragment length: client 512, server 4096" \
4663 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004664 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004665 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004666 -c "Maximum incoming record payload length is 512" \
4667 -c "Maximum outgoing record payload length is 512" \
4668 -s "Maximum incoming record payload length is 512" \
4669 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004670 -c "client hello, adding max_fragment_length extension" \
4671 -s "found max fragment length extension" \
4672 -s "server hello, max_fragment_length extension" \
4673 -c "found max_fragment_length extension"
4674
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004675requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004676requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4677run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004678 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004679 "$P_CLI debug_level=3 max_frag_len=1024" \
4680 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004681 -c "Maximum incoming record payload length is 1024" \
4682 -c "Maximum outgoing record payload length is 1024" \
4683 -s "Maximum incoming record payload length is 1024" \
4684 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004685 -c "client hello, adding max_fragment_length extension" \
4686 -s "found max fragment length extension" \
4687 -s "server hello, max_fragment_length extension" \
4688 -c "found max_fragment_length extension"
4689
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004690requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004691requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4692run_test "Max fragment length: client 1024, server 2048" \
4693 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004694 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004695 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004696 -c "Maximum incoming record payload length is 1024" \
4697 -c "Maximum outgoing record payload length is 1024" \
4698 -s "Maximum incoming record payload length is 1024" \
4699 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004700 -c "client hello, adding max_fragment_length extension" \
4701 -s "found max fragment length extension" \
4702 -s "server hello, max_fragment_length extension" \
4703 -c "found max_fragment_length extension"
4704
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004705requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004706requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4707run_test "Max fragment length: client 1024, server 4096" \
4708 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004709 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004710 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004711 -c "Maximum incoming record payload length is 1024" \
4712 -c "Maximum outgoing record payload length is 1024" \
4713 -s "Maximum incoming record payload length is 1024" \
4714 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004715 -c "client hello, adding max_fragment_length extension" \
4716 -s "found max fragment length extension" \
4717 -s "server hello, max_fragment_length extension" \
4718 -c "found max_fragment_length extension"
4719
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004720requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004721requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4722run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004723 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004724 "$P_CLI debug_level=3 max_frag_len=2048" \
4725 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004726 -c "Maximum incoming record payload length is 2048" \
4727 -c "Maximum outgoing record payload length is 2048" \
4728 -s "Maximum incoming record payload length is 2048" \
4729 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004730 -c "client hello, adding max_fragment_length extension" \
4731 -s "found max fragment length extension" \
4732 -s "server hello, max_fragment_length extension" \
4733 -c "found max_fragment_length extension"
4734
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004735requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004736requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4737run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004738 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004739 "$P_CLI debug_level=3 max_frag_len=2048" \
4740 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004741 -c "Maximum incoming record payload length is 2048" \
4742 -c "Maximum outgoing record payload length is 2048" \
4743 -s "Maximum incoming record payload length is 2048" \
4744 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004745 -c "client hello, adding max_fragment_length extension" \
4746 -s "found max fragment length extension" \
4747 -s "server hello, max_fragment_length extension" \
4748 -c "found max_fragment_length extension"
4749
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004750requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004751requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4752run_test "Max fragment length: client 2048, server 4096" \
4753 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004754 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004755 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004756 -c "Maximum incoming record payload length is 2048" \
4757 -c "Maximum outgoing record payload length is 2048" \
4758 -s "Maximum incoming record payload length is 2048" \
4759 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004760 -c "client hello, adding max_fragment_length extension" \
4761 -s "found max fragment length extension" \
4762 -s "server hello, max_fragment_length extension" \
4763 -c "found max_fragment_length extension"
4764
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004765requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004766requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4767run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004768 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004769 "$P_CLI debug_level=3 max_frag_len=4096" \
4770 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004771 -c "Maximum incoming record payload length is 4096" \
4772 -c "Maximum outgoing record payload length is 4096" \
4773 -s "Maximum incoming record payload length is 4096" \
4774 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004775 -c "client hello, adding max_fragment_length extension" \
4776 -s "found max fragment length extension" \
4777 -s "server hello, max_fragment_length extension" \
4778 -c "found max_fragment_length extension"
4779
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004780requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004781requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4782run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004783 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004784 "$P_CLI debug_level=3 max_frag_len=4096" \
4785 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004786 -c "Maximum incoming record payload length is 4096" \
4787 -c "Maximum outgoing record payload length is 4096" \
4788 -s "Maximum incoming record payload length is 4096" \
4789 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004790 -c "client hello, adding max_fragment_length extension" \
4791 -s "found max fragment length extension" \
4792 -s "server hello, max_fragment_length extension" \
4793 -c "found max_fragment_length extension"
4794
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004795requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004796requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4797run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004798 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004799 "$P_CLI debug_level=3 max_frag_len=4096" \
4800 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004801 -c "Maximum incoming record payload length is 4096" \
4802 -c "Maximum outgoing record payload length is 4096" \
4803 -s "Maximum incoming record payload length is 4096" \
4804 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004805 -c "client hello, adding max_fragment_length extension" \
4806 -s "found max fragment length extension" \
4807 -s "server hello, max_fragment_length extension" \
4808 -c "found max_fragment_length extension"
4809
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004810requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004811requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004812run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004813 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004814 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004815 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004816 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4817 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4818 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4819 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004820 -C "client hello, adding max_fragment_length extension" \
4821 -S "found max fragment length extension" \
4822 -S "server hello, max_fragment_length extension" \
4823 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004824
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004825requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004826requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004827requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004828requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004829run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004830 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004831 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004832 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004833 -c "Maximum incoming record payload length is 4096" \
4834 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004835 -c "client hello, adding max_fragment_length extension" \
4836 -c "found max_fragment_length extension"
4837
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004838requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004839requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004840run_test "Max fragment length: client, message just fits" \
4841 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004842 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004843 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004844 -c "Maximum incoming record payload length is 2048" \
4845 -c "Maximum outgoing record payload length is 2048" \
4846 -s "Maximum incoming record payload length is 2048" \
4847 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004848 -c "client hello, adding max_fragment_length extension" \
4849 -s "found max fragment length extension" \
4850 -s "server hello, max_fragment_length extension" \
4851 -c "found max_fragment_length extension" \
4852 -c "2048 bytes written in 1 fragments" \
4853 -s "2048 bytes read"
4854
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004855requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004856requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004857run_test "Max fragment length: client, larger message" \
4858 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004859 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004860 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004861 -c "Maximum incoming record payload length is 2048" \
4862 -c "Maximum outgoing record payload length is 2048" \
4863 -s "Maximum incoming record payload length is 2048" \
4864 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004865 -c "client hello, adding max_fragment_length extension" \
4866 -s "found max fragment length extension" \
4867 -s "server hello, max_fragment_length extension" \
4868 -c "found max_fragment_length extension" \
4869 -c "2345 bytes written in 2 fragments" \
4870 -s "2048 bytes read" \
4871 -s "297 bytes read"
4872
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004873requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004874requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004876run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004877 "$P_SRV debug_level=3 dtls=1" \
4878 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4879 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004880 -c "Maximum incoming record payload length is 2048" \
4881 -c "Maximum outgoing record payload length is 2048" \
4882 -s "Maximum incoming record payload length is 2048" \
4883 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004884 -c "client hello, adding max_fragment_length extension" \
4885 -s "found max fragment length extension" \
4886 -s "server hello, max_fragment_length extension" \
4887 -c "found max_fragment_length extension" \
4888 -c "fragment larger than.*maximum"
4889
Jan Bruckneraa31b192023-02-06 12:54:29 +01004890# Tests for Record Size Limit extension
4891
Jan Bruckneraa31b192023-02-06 12:54:29 +01004892requires_gnutls_tls1_3
4893requires_gnutls_record_size_limit
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004894requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004895requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004896requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004897run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004898 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004899 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004900 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004901 -s "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004902 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004903 -s "Maximum outgoing record payload length is 16383" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004904 -s "bytes written in 1 fragments"
Jan Bruckner151f6422023-02-10 12:45:19 +01004905
4906requires_gnutls_tls1_3
4907requires_gnutls_record_size_limit
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004908requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004909requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004910requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004911run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004912 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL --disable-client-cert -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004913 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004914 0 \
Yanray Wang42017cd2023-11-08 11:15:23 +08004915 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004916 -c "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004917 -c "EncryptedExtensions: record_size_limit(28) extension received." \
Yanray Wang42017cd2023-11-08 11:15:23 +08004918 -c "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004919
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004920# In the following tests, --recordsize is the value used by the G_NEXT_CLI (3.7.2) to configure the
4921# maximum record size using gnutls_record_set_max_size()
4922# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-size).
4923# There is currently a lower limit of 512, caused by gnutls_record_set_max_size()
4924# not respecting the "%ALLOW_SMALL_RECORDS" priority string and not using the
4925# more recent function gnutls_record_set_max_recv_size()
4926# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-recv-size).
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004927# There is currently an upper limit of 4096, caused by the cli arg parser:
4928# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/src/cli-args.def#L395.
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004929# Thus, these tests are currently limited to the value range 512-4096.
4930# Also, the value sent in the extension will be one larger than the value
4931# set at the command line:
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004932# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/lib/ext/record_size_limit.c#L142
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004933
4934# Currently test certificates being used do not fit in 513 record size limit
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004935# so for 513 record size limit tests we use preshared key to avoid sending
4936# the certificate.
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004937
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004938requires_gnutls_tls1_3
4939requires_gnutls_record_size_limit
4940requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4941requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4942requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4943run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
4944 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4945 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4946 response_size=256" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004947 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4948 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004949 0 \
4950 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004951 -s "ClientHello: record_size_limit(28) extension exists." \
4952 -s "Sent RecordSizeLimit: 16384 Bytes" \
4953 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004954 -s "Maximum outgoing record payload length is 511" \
4955 -s "256 bytes written in 1 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004956
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004957requires_gnutls_tls1_3
4958requires_gnutls_record_size_limit
4959requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4960requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4961requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4962run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments" \
4963 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4964 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4965 response_size=768" \
4966 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4967 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4968 0 \
4969 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004970 -s "ClientHello: record_size_limit(28) extension exists." \
4971 -s "Sent RecordSizeLimit: 16384 Bytes" \
4972 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004973 -s "Maximum outgoing record payload length is 511" \
4974 -s "768 bytes written in 2 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004975
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004976requires_gnutls_tls1_3
4977requires_gnutls_record_size_limit
4978requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4979requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4980requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4981run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments" \
4982 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4983 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4984 response_size=1280" \
4985 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4986 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4987 0 \
4988 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004989 -s "ClientHello: record_size_limit(28) extension exists." \
4990 -s "Sent RecordSizeLimit: 16384 Bytes" \
4991 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004992 -s "Maximum outgoing record payload length is 511" \
4993 -s "1280 bytes written in 3 fragments"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004994
4995requires_gnutls_tls1_3
4996requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004997requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004998requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004999requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005000run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment" \
5001 "$P_SRV debug_level=3 force_version=tls13 response_size=512" \
5002 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5003 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005004 -s "RecordSizeLimit: 1024 Bytes" \
5005 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005006 -s "Sent RecordSizeLimit: 16384 Bytes" \
5007 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005008 -s "Maximum outgoing record payload length is 1023" \
5009 -s "512 bytes written in 1 fragments"
5010
5011requires_gnutls_tls1_3
5012requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005013requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005014requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005015requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005016run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments" \
5017 "$P_SRV debug_level=3 force_version=tls13 response_size=1536" \
5018 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5019 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005020 -s "RecordSizeLimit: 1024 Bytes" \
5021 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005022 -s "Sent RecordSizeLimit: 16384 Bytes" \
5023 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005024 -s "Maximum outgoing record payload length is 1023" \
5025 -s "1536 bytes written in 2 fragments"
5026
5027requires_gnutls_tls1_3
5028requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005029requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005030requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005031requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005032run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments" \
5033 "$P_SRV debug_level=3 force_version=tls13 response_size=2560" \
5034 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5035 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005036 -s "RecordSizeLimit: 1024 Bytes" \
5037 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005038 -s "Sent RecordSizeLimit: 16384 Bytes" \
5039 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005040 -s "Maximum outgoing record payload length is 1023" \
5041 -s "2560 bytes written in 3 fragments"
5042
5043requires_gnutls_tls1_3
5044requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005045requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005046requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005047requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005048run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment" \
5049 "$P_SRV debug_level=3 force_version=tls13 response_size=2048" \
5050 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5051 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005052 -s "RecordSizeLimit: 4096 Bytes" \
5053 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005054 -s "Sent RecordSizeLimit: 16384 Bytes" \
5055 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005056 -s "Maximum outgoing record payload length is 4095" \
5057 -s "2048 bytes written in 1 fragments"
5058
5059requires_gnutls_tls1_3
5060requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005061requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005062requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005063requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005064run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments" \
5065 "$P_SRV debug_level=3 force_version=tls13 response_size=6144" \
5066 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5067 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005068 -s "RecordSizeLimit: 4096 Bytes" \
5069 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005070 -s "Sent RecordSizeLimit: 16384 Bytes" \
5071 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005072 -s "Maximum outgoing record payload length is 4095" \
5073 -s "6144 bytes written in 2 fragments"
5074
5075requires_gnutls_tls1_3
5076requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005077requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005078requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005079requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005080run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments" \
5081 "$P_SRV debug_level=3 force_version=tls13 response_size=10240" \
5082 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5083 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005084 -s "RecordSizeLimit: 4096 Bytes" \
5085 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005086 -s "Sent RecordSizeLimit: 16384 Bytes" \
5087 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005088 -s "Maximum outgoing record payload length is 4095" \
5089 -s "10240 bytes written in 3 fragments"
Jan Bruckneraa31b192023-02-06 12:54:29 +01005090
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005091requires_gnutls_tls1_3
5092requires_gnutls_record_size_limit
5093requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5094requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5095requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5096run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 1 fragment" \
5097 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5098 "$P_CLI debug_level=4 force_version=tls13 request_size=256" \
5099 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005100 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005101 -c "ClientHello: record_size_limit(28) extension exists." \
5102 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005103 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5104 -c "Maximum outgoing record payload length is 511" \
5105 -c "256 bytes written in 1 fragments"
5106
5107requires_gnutls_tls1_3
5108requires_gnutls_record_size_limit
5109requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5110requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5111requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5112run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 2 fragments" \
5113 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5114 "$P_CLI debug_level=4 force_version=tls13 request_size=768" \
5115 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005116 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005117 -c "ClientHello: record_size_limit(28) extension exists." \
5118 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005119 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5120 -c "Maximum outgoing record payload length is 511" \
5121 -c "768 bytes written in 2 fragments"
5122
5123requires_gnutls_tls1_3
5124requires_gnutls_record_size_limit
5125requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5126requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5127requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5128run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 3 fragments" \
5129 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5130 "$P_CLI debug_level=4 force_version=tls13 request_size=1280" \
5131 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005132 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005133 -c "ClientHello: record_size_limit(28) extension exists." \
5134 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005135 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5136 -c "Maximum outgoing record payload length is 511" \
5137 -c "1280 bytes written in 3 fragments"
5138
5139requires_gnutls_tls1_3
5140requires_gnutls_record_size_limit
5141requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5142requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5143requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5144run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 1 fragment" \
5145 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5146 "$P_CLI debug_level=4 force_version=tls13 request_size=512" \
5147 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005148 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005149 -c "ClientHello: record_size_limit(28) extension exists." \
5150 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005151 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5152 -c "Maximum outgoing record payload length is 1023" \
5153 -c "512 bytes written in 1 fragments"
5154
5155requires_gnutls_tls1_3
5156requires_gnutls_record_size_limit
5157requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5158requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5159requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5160run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 2 fragments" \
5161 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5162 "$P_CLI debug_level=4 force_version=tls13 request_size=1536" \
5163 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005164 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005165 -c "ClientHello: record_size_limit(28) extension exists." \
5166 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005167 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5168 -c "Maximum outgoing record payload length is 1023" \
5169 -c "1536 bytes written in 2 fragments"
5170
5171requires_gnutls_tls1_3
5172requires_gnutls_record_size_limit
5173requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5174requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5175requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5176run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 3 fragments" \
5177 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5178 "$P_CLI debug_level=4 force_version=tls13 request_size=2560" \
5179 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005180 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005181 -c "ClientHello: record_size_limit(28) extension exists." \
5182 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005183 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5184 -c "Maximum outgoing record payload length is 1023" \
5185 -c "2560 bytes written in 3 fragments"
5186
5187requires_gnutls_tls1_3
5188requires_gnutls_record_size_limit
5189requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5190requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5191requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5192run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 1 fragment" \
5193 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5194 "$P_CLI debug_level=4 force_version=tls13 request_size=2048" \
5195 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005196 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005197 -c "ClientHello: record_size_limit(28) extension exists." \
5198 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005199 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5200 -c "Maximum outgoing record payload length is 4095" \
5201 -c "2048 bytes written in 1 fragments"
5202
5203requires_gnutls_tls1_3
5204requires_gnutls_record_size_limit
5205requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5206requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5207requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5208run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 2 fragments" \
5209 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5210 "$P_CLI debug_level=4 force_version=tls13 request_size=6144" \
5211 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005212 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005213 -c "ClientHello: record_size_limit(28) extension exists." \
5214 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005215 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5216 -c "Maximum outgoing record payload length is 4095" \
5217 -c "6144 bytes written in 2 fragments"
5218
5219requires_gnutls_tls1_3
5220requires_gnutls_record_size_limit
5221requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5222requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5223requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5224run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 3 fragments" \
5225 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5226 "$P_CLI debug_level=4 force_version=tls13 request_size=10240" \
5227 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005228 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005229 -c "ClientHello: record_size_limit(28) extension exists." \
5230 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005231 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5232 -c "Maximum outgoing record payload length is 4095" \
5233 -c "10240 bytes written in 3 fragments"
5234
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005235# TODO: For time being, we send fixed value of RecordSizeLimit defined by
5236# MBEDTLS_SSL_IN_CONTENT_LEN. Once we support variable buffer length of
5237# RecordSizeLimit, we need to modify value of RecordSizeLimit in below test.
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005238requires_config_value_equals "MBEDTLS_SSL_IN_CONTENT_LEN" 16384
5239requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005240requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005241requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5242run_test "Record Size Limit: TLS 1.3 m->m: both peer comply with record size limit (default)" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005243 "$P_SRV debug_level=4 force_version=tls13" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005244 "$P_CLI debug_level=4" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005245 0 \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005246 -c "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5247 -c "RecordSizeLimit: $MAX_IN_LEN Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005248 -s "RecordSizeLimit: $MAX_IN_LEN Bytes" \
5249 -s "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5250 -s "Maximum outgoing record payload length is 16383" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005251 -s "Maximum incoming record payload length is 16384"
5252
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005253# End of Record size limit tests
5254
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005255# Tests for renegotiation
5256
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005257# G_NEXT_SRV is used in renegotiation tests becuase of the increased
5258# extensions limit since we exceed the limit in G_SRV when we send
5259# TLS 1.3 extensions in the initial handshake.
5260
Hanno Becker6a243642017-10-12 15:18:45 +01005261# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005262run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005263 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005264 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005265 0 \
5266 -C "client hello, adding renegotiation extension" \
5267 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5268 -S "found renegotiation extension" \
5269 -s "server hello, secure renegotiation extension" \
5270 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005271 -C "=> renegotiate" \
5272 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005273 -S "write hello request"
5274
Hanno Becker6a243642017-10-12 15:18:45 +01005275requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005276run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005277 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005278 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005279 0 \
5280 -c "client hello, adding renegotiation extension" \
5281 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5282 -s "found renegotiation extension" \
5283 -s "server hello, secure renegotiation extension" \
5284 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005285 -c "=> renegotiate" \
5286 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005287 -S "write hello request"
5288
Hanno Becker6a243642017-10-12 15:18:45 +01005289requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005290run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005291 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005292 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005293 0 \
5294 -c "client hello, adding renegotiation extension" \
5295 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5296 -s "found renegotiation extension" \
5297 -s "server hello, secure renegotiation extension" \
5298 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005299 -c "=> renegotiate" \
5300 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005301 -s "write hello request"
5302
Janos Follathb0f148c2017-10-05 12:29:42 +01005303# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5304# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005305# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005306requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005307run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5308 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005309 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005310 0 \
5311 -c "client hello, adding renegotiation extension" \
5312 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5313 -s "found renegotiation extension" \
5314 -s "server hello, secure renegotiation extension" \
5315 -c "found renegotiation extension" \
5316 -c "=> renegotiate" \
5317 -s "=> renegotiate" \
5318 -S "write hello request" \
5319 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5320
5321# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5322# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005323# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005324requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005325run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005326 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005327 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5328 0 \
5329 -c "client hello, adding renegotiation extension" \
5330 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5331 -s "found renegotiation extension" \
5332 -s "server hello, secure renegotiation extension" \
5333 -c "found renegotiation extension" \
5334 -c "=> renegotiate" \
5335 -s "=> renegotiate" \
5336 -s "write hello request" \
5337 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5338
Hanno Becker6a243642017-10-12 15:18:45 +01005339requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005340run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005341 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005342 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005343 0 \
5344 -c "client hello, adding renegotiation extension" \
5345 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5346 -s "found renegotiation extension" \
5347 -s "server hello, secure renegotiation extension" \
5348 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005349 -c "=> renegotiate" \
5350 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005351 -s "write hello request"
5352
Hanno Becker6a243642017-10-12 15:18:45 +01005353requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005354requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01005355requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005356run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005357 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005358 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
5359 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01005360 -c "Maximum incoming record payload length is 2048" \
5361 -c "Maximum outgoing record payload length is 2048" \
5362 -s "Maximum incoming record payload length is 2048" \
5363 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005364 -c "client hello, adding max_fragment_length extension" \
5365 -s "found max fragment length extension" \
5366 -s "server hello, max_fragment_length extension" \
5367 -c "found max_fragment_length extension" \
5368 -c "client hello, adding renegotiation extension" \
5369 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5370 -s "found renegotiation extension" \
5371 -s "server hello, secure renegotiation extension" \
5372 -c "found renegotiation extension" \
5373 -c "=> renegotiate" \
5374 -s "=> renegotiate" \
5375 -s "write hello request"
5376
5377requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005378run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005379 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005380 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005381 1 \
5382 -c "client hello, adding renegotiation extension" \
5383 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5384 -S "found renegotiation extension" \
5385 -s "server hello, secure renegotiation extension" \
5386 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005387 -c "=> renegotiate" \
5388 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005389 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005390 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005391 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005392
Hanno Becker6a243642017-10-12 15:18:45 +01005393requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005394run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005395 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005396 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005397 0 \
5398 -C "client hello, adding renegotiation extension" \
5399 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5400 -S "found renegotiation extension" \
5401 -s "server hello, secure renegotiation extension" \
5402 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005403 -C "=> renegotiate" \
5404 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005405 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005406 -S "SSL - An unexpected message was received from our peer" \
5407 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01005408
Hanno Becker6a243642017-10-12 15:18:45 +01005409requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005410run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005411 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005412 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005413 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005414 0 \
5415 -C "client hello, adding renegotiation extension" \
5416 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5417 -S "found renegotiation extension" \
5418 -s "server hello, secure renegotiation extension" \
5419 -c "found renegotiation extension" \
5420 -C "=> renegotiate" \
5421 -S "=> renegotiate" \
5422 -s "write hello request" \
5423 -S "SSL - An unexpected message was received from our peer" \
5424 -S "failed"
5425
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005426# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01005427requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005428run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005429 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005430 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005431 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005432 0 \
5433 -C "client hello, adding renegotiation extension" \
5434 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5435 -S "found renegotiation extension" \
5436 -s "server hello, secure renegotiation extension" \
5437 -c "found renegotiation extension" \
5438 -C "=> renegotiate" \
5439 -S "=> renegotiate" \
5440 -s "write hello request" \
5441 -S "SSL - An unexpected message was received from our peer" \
5442 -S "failed"
5443
Hanno Becker6a243642017-10-12 15:18:45 +01005444requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005445run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005446 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005447 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005448 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005449 0 \
5450 -C "client hello, adding renegotiation extension" \
5451 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5452 -S "found renegotiation extension" \
5453 -s "server hello, secure renegotiation extension" \
5454 -c "found renegotiation extension" \
5455 -C "=> renegotiate" \
5456 -S "=> renegotiate" \
5457 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005458 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005459
Hanno Becker6a243642017-10-12 15:18:45 +01005460requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005461run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005462 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005463 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005464 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005465 0 \
5466 -c "client hello, adding renegotiation extension" \
5467 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5468 -s "found renegotiation extension" \
5469 -s "server hello, secure renegotiation extension" \
5470 -c "found renegotiation extension" \
5471 -c "=> renegotiate" \
5472 -s "=> renegotiate" \
5473 -s "write hello request" \
5474 -S "SSL - An unexpected message was received from our peer" \
5475 -S "failed"
5476
Hanno Becker6a243642017-10-12 15:18:45 +01005477requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005478run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005479 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005480 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005481 0 \
5482 -C "client hello, adding renegotiation extension" \
5483 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5484 -S "found renegotiation extension" \
5485 -s "server hello, secure renegotiation extension" \
5486 -c "found renegotiation extension" \
5487 -S "record counter limit reached: renegotiate" \
5488 -C "=> renegotiate" \
5489 -S "=> renegotiate" \
5490 -S "write hello request" \
5491 -S "SSL - An unexpected message was received from our peer" \
5492 -S "failed"
5493
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005494# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005495requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005496run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005497 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005498 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005499 0 \
5500 -c "client hello, adding renegotiation extension" \
5501 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5502 -s "found renegotiation extension" \
5503 -s "server hello, secure renegotiation extension" \
5504 -c "found renegotiation extension" \
5505 -s "record counter limit reached: renegotiate" \
5506 -c "=> renegotiate" \
5507 -s "=> renegotiate" \
5508 -s "write hello request" \
5509 -S "SSL - An unexpected message was received from our peer" \
5510 -S "failed"
5511
Hanno Becker6a243642017-10-12 15:18:45 +01005512requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005513run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005514 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005515 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005516 0 \
5517 -c "client hello, adding renegotiation extension" \
5518 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5519 -s "found renegotiation extension" \
5520 -s "server hello, secure renegotiation extension" \
5521 -c "found renegotiation extension" \
5522 -s "record counter limit reached: renegotiate" \
5523 -c "=> renegotiate" \
5524 -s "=> renegotiate" \
5525 -s "write hello request" \
5526 -S "SSL - An unexpected message was received from our peer" \
5527 -S "failed"
5528
Hanno Becker6a243642017-10-12 15:18:45 +01005529requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005530run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005531 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005532 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5533 0 \
5534 -C "client hello, adding renegotiation extension" \
5535 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5536 -S "found renegotiation extension" \
5537 -s "server hello, secure renegotiation extension" \
5538 -c "found renegotiation extension" \
5539 -S "record counter limit reached: renegotiate" \
5540 -C "=> renegotiate" \
5541 -S "=> renegotiate" \
5542 -S "write hello request" \
5543 -S "SSL - An unexpected message was received from our peer" \
5544 -S "failed"
5545
Hanno Becker6a243642017-10-12 15:18:45 +01005546requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005547run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005548 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005549 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005550 0 \
5551 -c "client hello, adding renegotiation extension" \
5552 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5553 -s "found renegotiation extension" \
5554 -s "server hello, secure renegotiation extension" \
5555 -c "found renegotiation extension" \
5556 -c "=> renegotiate" \
5557 -s "=> renegotiate" \
5558 -S "write hello request"
5559
Hanno Becker6a243642017-10-12 15:18:45 +01005560requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005561run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005562 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005563 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005564 0 \
5565 -c "client hello, adding renegotiation extension" \
5566 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5567 -s "found renegotiation extension" \
5568 -s "server hello, secure renegotiation extension" \
5569 -c "found renegotiation extension" \
5570 -c "=> renegotiate" \
5571 -s "=> renegotiate" \
5572 -s "write hello request"
5573
Hanno Becker6a243642017-10-12 15:18:45 +01005574requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005576run_test "Renegotiation: openssl server, client-initiated" \
Gilles Peskineed8cc462024-09-06 13:52:14 +02005577 "$O_SRV -www $OPENSSL_S_SERVER_CLIENT_RENEGOTIATION -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005578 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005579 0 \
5580 -c "client hello, adding renegotiation extension" \
5581 -c "found renegotiation extension" \
5582 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005583 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005584 -C "error" \
5585 -c "HTTP/1.0 200 [Oo][Kk]"
5586
Paul Bakker539d9722015-02-08 16:18:35 +01005587requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005588requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005590run_test "Renegotiation: gnutls server strict, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005591 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005592 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005593 0 \
5594 -c "client hello, adding renegotiation extension" \
5595 -c "found renegotiation extension" \
5596 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005597 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005598 -C "error" \
5599 -c "HTTP/1.0 200 [Oo][Kk]"
5600
Paul Bakker539d9722015-02-08 16:18:35 +01005601requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005602requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005604run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005605 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005606 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5607 1 \
5608 -c "client hello, adding renegotiation extension" \
5609 -C "found renegotiation extension" \
5610 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005611 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005612 -c "error" \
5613 -C "HTTP/1.0 200 [Oo][Kk]"
5614
Paul Bakker539d9722015-02-08 16:18:35 +01005615requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005616requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005618run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005619 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005620 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5621 allow_legacy=0" \
5622 1 \
5623 -c "client hello, adding renegotiation extension" \
5624 -C "found renegotiation extension" \
5625 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005626 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005627 -c "error" \
5628 -C "HTTP/1.0 200 [Oo][Kk]"
5629
Paul Bakker539d9722015-02-08 16:18:35 +01005630requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005631requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005633run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005634 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005635 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5636 allow_legacy=1" \
5637 0 \
5638 -c "client hello, adding renegotiation extension" \
5639 -C "found renegotiation extension" \
5640 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005641 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005642 -C "error" \
5643 -c "HTTP/1.0 200 [Oo][Kk]"
5644
Hanno Becker6a243642017-10-12 15:18:45 +01005645requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005646requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005647run_test "Renegotiation: DTLS, client-initiated" \
5648 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5649 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5650 0 \
5651 -c "client hello, adding renegotiation extension" \
5652 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5653 -s "found renegotiation extension" \
5654 -s "server hello, secure renegotiation extension" \
5655 -c "found renegotiation extension" \
5656 -c "=> renegotiate" \
5657 -s "=> renegotiate" \
5658 -S "write hello request"
5659
Hanno Becker6a243642017-10-12 15:18:45 +01005660requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005661requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005662run_test "Renegotiation: DTLS, server-initiated" \
5663 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005664 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5665 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005666 0 \
5667 -c "client hello, adding renegotiation extension" \
5668 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5669 -s "found renegotiation extension" \
5670 -s "server hello, secure renegotiation extension" \
5671 -c "found renegotiation extension" \
5672 -c "=> renegotiate" \
5673 -s "=> renegotiate" \
5674 -s "write hello request"
5675
Hanno Becker6a243642017-10-12 15:18:45 +01005676requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005678run_test "Renegotiation: DTLS, renego_period overflow" \
5679 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5680 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5681 0 \
5682 -c "client hello, adding renegotiation extension" \
5683 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5684 -s "found renegotiation extension" \
5685 -s "server hello, secure renegotiation extension" \
5686 -s "record counter limit reached: renegotiate" \
5687 -c "=> renegotiate" \
5688 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005689 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005690
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005691requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005692requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005694run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005695 "$G_NEXT_SRV -u --mtu 4096" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005696 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5697 0 \
5698 -c "client hello, adding renegotiation extension" \
5699 -c "found renegotiation extension" \
5700 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005701 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005702 -C "error" \
5703 -s "Extra-header:"
5704
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005705# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005706
Paul Bakker539d9722015-02-08 16:18:35 +01005707requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005708requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005710run_test "Renego ext: gnutls server strict, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005711 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005712 "$P_CLI debug_level=3" \
5713 0 \
5714 -c "found renegotiation extension" \
5715 -C "error" \
5716 -c "HTTP/1.0 200 [Oo][Kk]"
5717
Paul Bakker539d9722015-02-08 16:18:35 +01005718requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005719requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005721run_test "Renego ext: gnutls server unsafe, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005722 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005723 "$P_CLI debug_level=3" \
5724 0 \
5725 -C "found renegotiation extension" \
5726 -C "error" \
5727 -c "HTTP/1.0 200 [Oo][Kk]"
5728
Paul Bakker539d9722015-02-08 16:18:35 +01005729requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005730requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005732run_test "Renego ext: gnutls server unsafe, client break legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005733 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005734 "$P_CLI debug_level=3 allow_legacy=-1" \
5735 1 \
5736 -C "found renegotiation extension" \
5737 -c "error" \
5738 -C "HTTP/1.0 200 [Oo][Kk]"
5739
Paul Bakker539d9722015-02-08 16:18:35 +01005740requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005741requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005743run_test "Renego ext: gnutls client strict, server default" \
5744 "$P_SRV debug_level=3" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005745 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005746 0 \
5747 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5748 -s "server hello, secure renegotiation extension"
5749
Paul Bakker539d9722015-02-08 16:18:35 +01005750requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005751requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005753run_test "Renego ext: gnutls client unsafe, server default" \
5754 "$P_SRV debug_level=3" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005755 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005756 0 \
5757 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5758 -S "server hello, secure renegotiation extension"
5759
Paul Bakker539d9722015-02-08 16:18:35 +01005760requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005761requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005763run_test "Renego ext: gnutls client unsafe, server break legacy" \
5764 "$P_SRV debug_level=3 allow_legacy=-1" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005765 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005766 1 \
5767 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5768 -S "server hello, secure renegotiation extension"
5769
Janos Follath0b242342016-02-17 10:11:21 +00005770# Tests for silently dropping trailing extra bytes in .der certificates
5771
5772requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005774run_test "DER format: no trailing bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005775 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der0.crt \
5776 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005777 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005778 0 \
5779 -c "Handshake was completed" \
5780
5781requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005783run_test "DER format: with a trailing zero byte" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005784 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1a.crt \
5785 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005786 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005787 0 \
5788 -c "Handshake was completed" \
5789
5790requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005792run_test "DER format: with a trailing random byte" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005793 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1b.crt \
5794 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005795 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005796 0 \
5797 -c "Handshake was completed" \
5798
5799requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005801run_test "DER format: with 2 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005802 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der2.crt \
5803 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005804 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005805 0 \
5806 -c "Handshake was completed" \
5807
5808requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005810run_test "DER format: with 4 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005811 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der4.crt \
5812 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005813 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005814 0 \
5815 -c "Handshake was completed" \
5816
5817requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005818requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005819run_test "DER format: with 8 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005820 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der8.crt \
5821 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005822 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005823 0 \
5824 -c "Handshake was completed" \
5825
5826requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005828run_test "DER format: with 9 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005829 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der9.crt \
5830 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005831 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005832 0 \
5833 -c "Handshake was completed" \
5834
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005835# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5836# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005837
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005838# The next 4 cases test the 3 auth modes with a badly signed server cert.
Ronald Cronbc5adf42022-10-04 11:06:14 +02005839requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005840run_test "Authentication: server badcert, client required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005841 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5842 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005843 "$P_CLI debug_level=3 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005844 1 \
5845 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005846 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005847 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005848 -c "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005849 -c "X509 - Certificate verification failed"
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005850 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
5851# We don't check that the server receives the alert because it might
5852# detect that its write end of the connection is closed and abort
5853# before reading the alert message.
5854
5855run_test "Authentication: server badcert, client required (1.2)" \
5856 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5857 key_file=$DATA_FILES_PATH/server5.key" \
5858 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required" \
5859 1 \
5860 -c "x509_verify_cert() returned" \
5861 -c "! The certificate is not correctly signed by the trusted CA" \
5862 -c "! mbedtls_ssl_handshake returned" \
5863 -c "send alert level=2 message=48" \
5864 -c "X509 - Certificate verification failed"
5865 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005866
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005867run_test "Authentication: server badcert, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005868 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5869 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02005870 "$P_CLI force_version=tls13 debug_level=3 auth_mode=optional" \
5871 0 \
5872 -c "x509_verify_cert() returned" \
5873 -c "! The certificate is not correctly signed by the trusted CA" \
5874 -C "! mbedtls_ssl_handshake returned" \
5875 -C "send alert level=2 message=48" \
5876 -C "X509 - Certificate verification failed"
5877
5878run_test "Authentication: server badcert, client optional (1.2)" \
5879 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5880 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005881 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005882 0 \
5883 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005884 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005885 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005886 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005887 -C "X509 - Certificate verification failed"
5888
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02005889run_test "Authentication: server badcert, client none" \
5890 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5891 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard2b98a4e2024-08-14 10:44:02 +02005892 "$P_CLI debug_level=3 auth_mode=none" \
5893 0 \
5894 -C "x509_verify_cert() returned" \
5895 -C "! The certificate is not correctly signed by the trusted CA" \
5896 -C "! mbedtls_ssl_handshake returned" \
5897 -C "send alert level=2 message=48" \
5898 -C "X509 - Certificate verification failed"
5899
5900run_test "Authentication: server badcert, client none (1.2)" \
5901 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5902 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005903 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none" \
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02005904 0 \
5905 -C "x509_verify_cert() returned" \
5906 -C "! The certificate is not correctly signed by the trusted CA" \
5907 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005908 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02005909 -C "X509 - Certificate verification failed"
5910
Manuel Pégourié-Gonnarda0a781e2024-08-14 10:34:53 +02005911requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
5912run_test "Authentication: server goodcert, client required, no trusted CA" \
5913 "$P_SRV" \
5914 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5915 1 \
5916 -c "x509_verify_cert() returned" \
5917 -c "! The certificate is not correctly signed by the trusted CA" \
5918 -c "! Certificate verification flags"\
5919 -c "! mbedtls_ssl_handshake returned" \
5920 -c "SSL - No CA Chain is set, but required to operate"
5921
5922requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5923run_test "Authentication: server goodcert, client required, no trusted CA (1.2)" \
5924 "$P_SRV force_version=tls12" \
5925 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5926 1 \
5927 -c "x509_verify_cert() returned" \
5928 -c "! The certificate is not correctly signed by the trusted CA" \
5929 -c "! Certificate verification flags"\
5930 -c "! mbedtls_ssl_handshake returned" \
5931 -c "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02005932
5933requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005934run_test "Authentication: server goodcert, client optional, no trusted CA" \
5935 "$P_SRV" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02005936 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5937 0 \
5938 -c "x509_verify_cert() returned" \
5939 -c "! The certificate is not correctly signed by the trusted CA" \
5940 -c "! Certificate verification flags"\
5941 -C "! mbedtls_ssl_handshake returned" \
5942 -C "X509 - Certificate verification failed" \
5943 -C "SSL - No CA Chain is set, but required to operate"
5944
5945requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5946run_test "Authentication: server goodcert, client optional, no trusted CA (1.2)" \
5947 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005948 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005949 0 \
5950 -c "x509_verify_cert() returned" \
5951 -c "! The certificate is not correctly signed by the trusted CA" \
5952 -c "! Certificate verification flags"\
5953 -C "! mbedtls_ssl_handshake returned" \
5954 -C "X509 - Certificate verification failed" \
5955 -C "SSL - No CA Chain is set, but required to operate"
5956
Manuel Pégourié-Gonnard2b98a4e2024-08-14 10:44:02 +02005957requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
5958run_test "Authentication: server goodcert, client none, no trusted CA" \
5959 "$P_SRV" \
5960 "$P_CLI debug_level=3 auth_mode=none ca_file=none ca_path=none" \
5961 0 \
5962 -C "x509_verify_cert() returned" \
5963 -C "! The certificate is not correctly signed by the trusted CA" \
5964 -C "! Certificate verification flags"\
5965 -C "! mbedtls_ssl_handshake returned" \
5966 -C "X509 - Certificate verification failed" \
5967 -C "SSL - No CA Chain is set, but required to operate"
5968
5969requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5970run_test "Authentication: server goodcert, client none, no trusted CA (1.2)" \
5971 "$P_SRV" \
5972 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none ca_file=none ca_path=none" \
5973 0 \
5974 -C "x509_verify_cert() returned" \
5975 -C "! The certificate is not correctly signed by the trusted CA" \
5976 -C "! Certificate verification flags"\
5977 -C "! mbedtls_ssl_handshake returned" \
5978 -C "X509 - Certificate verification failed" \
5979 -C "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnard060e2842024-08-05 11:10:47 +02005980
Hanno Beckere6706e62017-05-15 16:05:15 +01005981# The purpose of the next two tests is to test the client's behaviour when receiving a server
5982# certificate with an unsupported elliptic curve. This should usually not happen because
5983# the client informs the server about the supported curves - it does, though, in the
5984# corner case of a static ECDH suite, because the server doesn't check the curve on that
5985# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5986# different means to have the server ignoring the client's supported curve list.
5987
Hanno Beckere6706e62017-05-15 16:05:15 +01005988run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005989 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
5990 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005991 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005992 1 \
5993 -c "bad certificate (EC key curve)"\
5994 -c "! Certificate verification flags"\
5995 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5996
Hanno Beckere6706e62017-05-15 16:05:15 +01005997run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005998 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
5999 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006000 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006001 1 \
6002 -c "bad certificate (EC key curve)"\
6003 -c "! Certificate verification flags"\
6004 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6005
Ronald Cron5de538c2022-10-20 14:47:56 +02006006requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006007run_test "Authentication: client SHA256, server required" \
6008 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006009 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6010 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006011 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6012 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006013 -c "Supported Signature Algorithm found: 04 " \
6014 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006015
Ronald Cron5de538c2022-10-20 14:47:56 +02006016requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006017run_test "Authentication: client SHA384, server required" \
6018 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006019 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6020 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006021 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6022 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006023 -c "Supported Signature Algorithm found: 04 " \
6024 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006025
Ronald Cronbc5adf42022-10-04 11:06:14 +02006026requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006027run_test "Authentication: client has no cert, server required (TLS)" \
6028 "$P_SRV debug_level=3 auth_mode=required" \
6029 "$P_CLI debug_level=3 crt_file=none \
David Horstmann5ab92be2024-07-01 17:01:28 +01006030 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006031 1 \
6032 -S "skip write certificate request" \
6033 -C "skip parse certificate request" \
6034 -c "got a certificate request" \
6035 -c "= write certificate$" \
6036 -C "skip write certificate$" \
6037 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02006038 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006039 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006040 -s "No client certification received from the client, but required by the authentication mode"
6041
Ronald Cronbc5adf42022-10-04 11:06:14 +02006042requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006043run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006044 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006045 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6046 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006047 1 \
6048 -S "skip write certificate request" \
6049 -C "skip parse certificate request" \
6050 -c "got a certificate request" \
6051 -C "skip write certificate" \
6052 -C "skip write certificate verify" \
6053 -S "skip parse certificate verify" \
6054 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006055 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006056 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006057 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006058 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006059# We don't check that the client receives the alert because it might
6060# detect that its write end of the connection is closed and abort
6061# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006062
Ronald Cronbc5adf42022-10-04 11:06:14 +02006063requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006064run_test "Authentication: client cert self-signed and trusted, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006065 "$P_SRV debug_level=3 auth_mode=required ca_file=$DATA_FILES_PATH/server5-selfsigned.crt" \
6066 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6067 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006068 0 \
6069 -S "skip write certificate request" \
6070 -C "skip parse certificate request" \
6071 -c "got a certificate request" \
6072 -C "skip write certificate" \
6073 -C "skip write certificate verify" \
6074 -S "skip parse certificate verify" \
6075 -S "x509_verify_cert() returned" \
6076 -S "! The certificate is not correctly signed" \
6077 -S "X509 - Certificate verification failed"
6078
Ronald Cronbc5adf42022-10-04 11:06:14 +02006079requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01006080run_test "Authentication: client cert not trusted, server required" \
6081 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006082 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6083 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006084 1 \
6085 -S "skip write certificate request" \
6086 -C "skip parse certificate request" \
6087 -c "got a certificate request" \
6088 -C "skip write certificate" \
6089 -C "skip write certificate verify" \
6090 -S "skip parse certificate verify" \
6091 -s "x509_verify_cert() returned" \
6092 -s "! The certificate is not correctly signed by the trusted CA" \
6093 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01006094 -s "X509 - Certificate verification failed"
6095
Ronald Cronbc5adf42022-10-04 11:06:14 +02006096requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006097run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006098 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006099 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6100 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006101 0 \
6102 -S "skip write certificate request" \
6103 -C "skip parse certificate request" \
6104 -c "got a certificate request" \
6105 -C "skip write certificate" \
6106 -C "skip write certificate verify" \
6107 -S "skip parse certificate verify" \
6108 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006109 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006110 -S "! mbedtls_ssl_handshake returned" \
6111 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006112 -S "X509 - Certificate verification failed"
6113
Ronald Cronbc5adf42022-10-04 11:06:14 +02006114requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006115run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006116 "$P_SRV debug_level=3 auth_mode=none" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006117 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6118 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006119 0 \
6120 -s "skip write certificate request" \
6121 -C "skip parse certificate request" \
6122 -c "got no certificate request" \
6123 -c "skip write certificate" \
6124 -c "skip write certificate verify" \
6125 -s "skip parse certificate verify" \
6126 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006127 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006128 -S "! mbedtls_ssl_handshake returned" \
6129 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006130 -S "X509 - Certificate verification failed"
6131
Ronald Cronbc5adf42022-10-04 11:06:14 +02006132requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006133run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006134 "$P_SRV debug_level=3 auth_mode=optional" \
6135 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006136 0 \
6137 -S "skip write certificate request" \
6138 -C "skip parse certificate request" \
6139 -c "got a certificate request" \
6140 -C "skip write certificate$" \
6141 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006142 -c "skip write certificate verify" \
6143 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006144 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006145 -S "! mbedtls_ssl_handshake returned" \
6146 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006147 -S "X509 - Certificate verification failed"
6148
Przemek Stekielc31a7982023-06-27 10:53:33 +02006149requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron92dca392023-03-10 16:11:15 +01006150requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006151run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006152 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01006153 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006154 0 \
6155 -S "skip write certificate request" \
6156 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006157 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006158 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006159 -S "X509 - Certificate verification failed"
6160
Jerry Yuab082902021-12-23 18:02:22 +08006161requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006162run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006163 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006164 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006165 0 \
6166 -C "skip parse certificate request" \
6167 -c "got a certificate request" \
6168 -C "skip write certificate$" \
6169 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006170 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006171
Jerry Yuab082902021-12-23 18:02:22 +08006172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006173run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006174 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006175 "$P_CLI debug_level=3 crt_file=none key_file=none" \
6176 1 \
6177 -C "skip parse certificate request" \
6178 -c "got a certificate request" \
6179 -C "skip write certificate$" \
6180 -c "skip write certificate verify" \
6181 -c "! mbedtls_ssl_handshake returned"
6182
Yuto Takano02485822021-07-02 13:05:15 +01006183# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
6184# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
6185# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006186
Simon Butcherbcfa6f42017-07-28 15:59:35 +01006187MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006188
Yuto Takano02485822021-07-02 13:05:15 +01006189# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
6190# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
6191# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
6192# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01006193requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006194requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006195run_test "Authentication: server max_int chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006196 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6197 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
6198 "$P_CLI server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006199 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006200 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006201
Yuto Takano6f657432021-07-02 13:10:41 +01006202requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006203requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006204run_test "Authentication: server max_int+1 chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006205 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6206 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6207 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006208 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006209 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006210
Yuto Takano6f657432021-07-02 13:10:41 +01006211requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006212requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006213run_test "Authentication: server max_int+1 chain, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006214 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6215 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02006216 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006217 auth_mode=optional" \
6218 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006219 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006220
Yuto Takano6f657432021-07-02 13:10:41 +01006221requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006222requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006223run_test "Authentication: server max_int+1 chain, client none" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006224 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6225 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6226 "$P_CLI force_version=tls12 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006227 auth_mode=none" \
6228 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006229 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006230
Yuto Takano6f657432021-07-02 13:10:41 +01006231requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006232requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006233run_test "Authentication: client max_int+1 chain, server default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006234 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
6235 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6236 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006237 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006238 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006239
Yuto Takano6f657432021-07-02 13:10:41 +01006240requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006241requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006242run_test "Authentication: client max_int+1 chain, server optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006243 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
6244 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6245 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006246 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006247 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006248
Yuto Takano6f657432021-07-02 13:10:41 +01006249requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006250requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006251run_test "Authentication: client max_int+1 chain, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006252 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6253 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6254 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006255 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006256 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006257
Yuto Takano6f657432021-07-02 13:10:41 +01006258requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006259requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006260run_test "Authentication: client max_int chain, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006261 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6262 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6263 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006264 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006265 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006266
Janos Follath89baba22017-04-10 14:34:35 +01006267# Tests for CA list in CertificateRequest messages
6268
Ronald Cron5de538c2022-10-20 14:47:56 +02006269requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006270run_test "Authentication: send CA list in CertificateRequest (default)" \
6271 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006272 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6273 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006274 0 \
6275 -s "requested DN"
6276
Ronald Cron5de538c2022-10-20 14:47:56 +02006277requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006278run_test "Authentication: do not send CA list in CertificateRequest" \
6279 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006280 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6281 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006282 0 \
6283 -S "requested DN"
6284
6285run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006286 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006287 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6288 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006289 1 \
6290 -S "requested DN" \
6291 -s "x509_verify_cert() returned" \
6292 -s "! The certificate is not correctly signed by the trusted CA" \
6293 -s "! mbedtls_ssl_handshake returned" \
6294 -c "! mbedtls_ssl_handshake returned" \
6295 -s "X509 - Certificate verification failed"
6296
Ronald Cron5de538c2022-10-20 14:47:56 +02006297requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006298run_test "Authentication: send alt conf DN hints in CertificateRequest" \
6299 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006300 crt_file2=$DATA_FILES_PATH/server1.crt \
6301 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006302 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006303 crt_file=$DATA_FILES_PATH/server6.crt \
6304 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006305 0 \
6306 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6307
Ronald Cron5de538c2022-10-20 14:47:56 +02006308requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006309run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
6310 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006311 crt_file2=$DATA_FILES_PATH/server2.crt \
6312 key_file2=$DATA_FILES_PATH/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006313 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006314 crt_file=$DATA_FILES_PATH/server6.crt \
6315 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006316 0 \
6317 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
6318
Ronald Cron5de538c2022-10-20 14:47:56 +02006319requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006320run_test "Authentication: send alt hs DN hints in CertificateRequest" \
6321 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006322 crt_file2=$DATA_FILES_PATH/server1.crt \
6323 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006324 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006325 crt_file=$DATA_FILES_PATH/server6.crt \
6326 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006327 0 \
6328 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6329
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03006330# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
6331# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00006332
6333requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6334run_test "Authentication, CA callback: server badcert, client required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006335 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6336 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006337 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006338 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006339 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006340 -c "x509_verify_cert() returned" \
6341 -c "! The certificate is not correctly signed by the trusted CA" \
6342 -c "! mbedtls_ssl_handshake returned" \
6343 -c "X509 - Certificate verification failed"
6344
6345requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6346run_test "Authentication, CA callback: server badcert, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006347 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6348 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006349 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006350 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006351 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006352 -c "x509_verify_cert() returned" \
6353 -c "! The certificate is not correctly signed by the trusted CA" \
6354 -C "! mbedtls_ssl_handshake returned" \
6355 -C "X509 - Certificate verification failed"
6356
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006357requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6358run_test "Authentication, CA callback: server badcert, client none" \
6359 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6360 key_file=$DATA_FILES_PATH/server5.key" \
6361 "$P_CLI ca_callback=1 debug_level=3 auth_mode=none" \
6362 0 \
6363 -C "use CA callback for X.509 CRT verification" \
6364 -C "x509_verify_cert() returned" \
6365 -C "! The certificate is not correctly signed by the trusted CA" \
6366 -C "! mbedtls_ssl_handshake returned" \
6367 -C "X509 - Certificate verification failed"
6368
Hanno Becker746aaf32019-03-28 15:25:23 +00006369# The purpose of the next two tests is to test the client's behaviour when receiving a server
6370# certificate with an unsupported elliptic curve. This should usually not happen because
6371# the client informs the server about the supported curves - it does, though, in the
6372# corner case of a static ECDH suite, because the server doesn't check the curve on that
6373# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6374# different means to have the server ignoring the client's supported curve list.
6375
Hanno Becker746aaf32019-03-28 15:25:23 +00006376requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6377run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006378 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6379 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006380 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006381 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006382 -c "use CA callback for X.509 CRT verification" \
6383 -c "bad certificate (EC key curve)" \
6384 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006385 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6386
Hanno Becker746aaf32019-03-28 15:25:23 +00006387requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6388run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006389 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6390 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006391 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006392 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006393 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006394 -c "bad certificate (EC key curve)"\
6395 -c "! Certificate verification flags"\
6396 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6397
6398requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006399requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron84442a32024-04-03 08:57:09 +02006400run_test "Authentication, CA callback: client SHA384, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006401 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006402 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6403 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006404 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6405 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006406 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006407 -c "Supported Signature Algorithm found: 04 " \
6408 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006409
6410requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006411requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron84442a32024-04-03 08:57:09 +02006412run_test "Authentication, CA callback: client SHA256, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006413 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006414 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6415 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006416 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6417 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006418 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006419 -c "Supported Signature Algorithm found: 04 " \
6420 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006421
6422requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6423run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006424 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006425 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6426 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006427 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006428 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006429 -S "skip write certificate request" \
6430 -C "skip parse certificate request" \
6431 -c "got a certificate request" \
6432 -C "skip write certificate" \
6433 -C "skip write certificate verify" \
6434 -S "skip parse certificate verify" \
6435 -s "x509_verify_cert() returned" \
6436 -s "! The certificate is not correctly signed by the trusted CA" \
6437 -s "! mbedtls_ssl_handshake returned" \
6438 -s "send alert level=2 message=48" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006439 -s "X509 - Certificate verification failed"
6440# We don't check that the client receives the alert because it might
6441# detect that its write end of the connection is closed and abort
6442# before reading the alert message.
6443
6444requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6445run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006446 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006447 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6448 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006449 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006450 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006451 -S "skip write certificate request" \
6452 -C "skip parse certificate request" \
6453 -c "got a certificate request" \
6454 -C "skip write certificate" \
6455 -C "skip write certificate verify" \
6456 -S "skip parse certificate verify" \
6457 -s "x509_verify_cert() returned" \
6458 -s "! The certificate is not correctly signed by the trusted CA" \
6459 -s "! mbedtls_ssl_handshake returned" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006460 -s "X509 - Certificate verification failed"
6461
6462requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6463run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006464 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006465 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6466 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006467 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006468 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006469 -S "skip write certificate request" \
6470 -C "skip parse certificate request" \
6471 -c "got a certificate request" \
6472 -C "skip write certificate" \
6473 -C "skip write certificate verify" \
6474 -S "skip parse certificate verify" \
6475 -s "x509_verify_cert() returned" \
6476 -s "! The certificate is not correctly signed by the trusted CA" \
6477 -S "! mbedtls_ssl_handshake returned" \
6478 -C "! mbedtls_ssl_handshake returned" \
6479 -S "X509 - Certificate verification failed"
6480
Yuto Takano6f657432021-07-02 13:10:41 +01006481requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006482requires_full_size_output_buffer
6483requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6484run_test "Authentication, CA callback: server max_int chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006485 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6486 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006487 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006488 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006489 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006490 -C "X509 - A fatal error occurred"
6491
Yuto Takano6f657432021-07-02 13:10:41 +01006492requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006493requires_full_size_output_buffer
6494requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6495run_test "Authentication, CA callback: server max_int+1 chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006496 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6497 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006498 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006499 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006500 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006501 -c "X509 - A fatal error occurred"
6502
Yuto Takano6f657432021-07-02 13:10:41 +01006503requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006504requires_full_size_output_buffer
6505requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6506run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006507 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6508 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006509 "$P_CLI ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00006510 debug_level=3 auth_mode=optional" \
6511 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006512 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006513 -c "X509 - A fatal error occurred"
6514
Yuto Takano6f657432021-07-02 13:10:41 +01006515requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006516requires_full_size_output_buffer
6517requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6518run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006519 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006520 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6521 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006522 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006523 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006524 -s "X509 - A fatal error occurred"
6525
Yuto Takano6f657432021-07-02 13:10:41 +01006526requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006527requires_full_size_output_buffer
6528requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6529run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006530 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006531 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6532 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006533 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006534 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006535 -s "X509 - A fatal error occurred"
6536
Yuto Takano6f657432021-07-02 13:10:41 +01006537requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006538requires_full_size_output_buffer
6539requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6540run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006541 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006542 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6543 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006544 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006545 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006546 -S "X509 - A fatal error occurred"
6547
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006548# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006549
Hanno Beckerc5722d12020-10-09 11:10:42 +01006550requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006551run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006552 "$P_SRV force_version=tls12 crt_file=$DATA_FILES_PATH/server5.crt \
6553 key_file=$DATA_FILES_PATH/server5.key \
6554 crt_file2=$DATA_FILES_PATH/server5-sha1.crt \
6555 key_file2=$DATA_FILES_PATH/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006556 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006557 0 \
6558 -c "signed using.*ECDSA with SHA256" \
6559 -C "signed using.*ECDSA with SHA1"
6560
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006561# tests for SNI
6562
Hanno Beckerc5722d12020-10-09 11:10:42 +01006563requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006564requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006565run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006566 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006567 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006568 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006569 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006570 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6571 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006572
Hanno Beckerc5722d12020-10-09 11:10:42 +01006573requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006574requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006575run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006576 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006577 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6578 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006579 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006580 0 \
6581 -s "parse ServerName extension" \
6582 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6583 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006584
Hanno Beckerc5722d12020-10-09 11:10:42 +01006585requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006586requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006587run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006588 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006589 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6590 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006591 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006592 0 \
6593 -s "parse ServerName extension" \
6594 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6595 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006596
Hanno Beckerc5722d12020-10-09 11:10:42 +01006597requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006598requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006599run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006600 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006601 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6602 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006603 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006604 1 \
6605 -s "parse ServerName extension" \
6606 -s "ssl_sni_wrapper() returned" \
6607 -s "mbedtls_ssl_handshake returned" \
6608 -c "mbedtls_ssl_handshake returned" \
6609 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006610
Ronald Cronbc5adf42022-10-04 11:06:14 +02006611requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006612run_test "SNI: client auth no override: optional" \
6613 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006614 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6615 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006616 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006617 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006618 -S "skip write certificate request" \
6619 -C "skip parse certificate request" \
6620 -c "got a certificate request" \
6621 -C "skip write certificate" \
6622 -C "skip write certificate verify" \
6623 -S "skip parse certificate verify"
6624
Ronald Cronbc5adf42022-10-04 11:06:14 +02006625requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006626run_test "SNI: client auth override: none -> optional" \
6627 "$P_SRV debug_level=3 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +01006628 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6629 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006630 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006631 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006632 -S "skip write certificate request" \
6633 -C "skip parse certificate request" \
6634 -c "got a certificate request" \
6635 -C "skip write certificate" \
6636 -C "skip write certificate verify" \
6637 -S "skip parse certificate verify"
6638
Ronald Cronbc5adf42022-10-04 11:06:14 +02006639requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006640run_test "SNI: client auth override: optional -> none" \
6641 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006642 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6643 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006644 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006645 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006646 -s "skip write certificate request" \
6647 -C "skip parse certificate request" \
6648 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006649 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006650
Ronald Cronbc5adf42022-10-04 11:06:14 +02006651requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006652run_test "SNI: CA no override" \
6653 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006654 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6655 ca_file=$DATA_FILES_PATH/test-ca.crt \
6656 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006657 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006658 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006659 1 \
6660 -S "skip write certificate request" \
6661 -C "skip parse certificate request" \
6662 -c "got a certificate request" \
6663 -C "skip write certificate" \
6664 -C "skip write certificate verify" \
6665 -S "skip parse certificate verify" \
6666 -s "x509_verify_cert() returned" \
6667 -s "! The certificate is not correctly signed by the trusted CA" \
6668 -S "The certificate has been revoked (is on a CRL)"
6669
Ronald Cronbc5adf42022-10-04 11:06:14 +02006670requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006671run_test "SNI: CA override" \
6672 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006673 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6674 ca_file=$DATA_FILES_PATH/test-ca.crt \
6675 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006676 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006677 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006678 0 \
6679 -S "skip write certificate request" \
6680 -C "skip parse certificate request" \
6681 -c "got a certificate request" \
6682 -C "skip write certificate" \
6683 -C "skip write certificate verify" \
6684 -S "skip parse certificate verify" \
6685 -S "x509_verify_cert() returned" \
6686 -S "! The certificate is not correctly signed by the trusted CA" \
6687 -S "The certificate has been revoked (is on a CRL)"
6688
Ronald Cronbc5adf42022-10-04 11:06:14 +02006689requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006690run_test "SNI: CA override with CRL" \
6691 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006692 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6693 ca_file=$DATA_FILES_PATH/test-ca.crt \
6694 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006695 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006696 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006697 1 \
6698 -S "skip write certificate request" \
6699 -C "skip parse certificate request" \
6700 -c "got a certificate request" \
6701 -C "skip write certificate" \
6702 -C "skip write certificate verify" \
6703 -S "skip parse certificate verify" \
6704 -s "x509_verify_cert() returned" \
6705 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006706 -s "send alert level=2 message=44" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006707 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006708 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006709
Andres AG1a834452016-12-07 10:01:30 +00006710# Tests for SNI and DTLS
6711
Hanno Beckerc5722d12020-10-09 11:10:42 +01006712requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006714run_test "SNI: DTLS, no SNI callback" \
6715 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006716 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006717 "$P_CLI server_name=localhost dtls=1" \
6718 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006719 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6720 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6721
Hanno Beckerc5722d12020-10-09 11:10:42 +01006722requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006724run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006725 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006726 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6727 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres AG1a834452016-12-07 10:01:30 +00006728 "$P_CLI server_name=localhost dtls=1" \
6729 0 \
6730 -s "parse ServerName extension" \
6731 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6732 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6733
Hanno Beckerc5722d12020-10-09 11:10:42 +01006734requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006736run_test "SNI: DTLS, matching cert 2" \
6737 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006738 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6739 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006740 "$P_CLI server_name=polarssl.example dtls=1" \
6741 0 \
6742 -s "parse ServerName extension" \
6743 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6744 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6745
Jerry Yuab082902021-12-23 18:02:22 +08006746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006747run_test "SNI: DTLS, no matching cert" \
6748 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006749 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6750 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006751 "$P_CLI server_name=nonesuch.example dtls=1" \
6752 1 \
6753 -s "parse ServerName extension" \
6754 -s "ssl_sni_wrapper() returned" \
6755 -s "mbedtls_ssl_handshake returned" \
6756 -c "mbedtls_ssl_handshake returned" \
6757 -c "SSL - A fatal alert message was received from our peer"
6758
Jerry Yuab082902021-12-23 18:02:22 +08006759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006760run_test "SNI: DTLS, client auth no override: optional" \
6761 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006762 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6763 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006764 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6765 0 \
6766 -S "skip write certificate request" \
6767 -C "skip parse certificate request" \
6768 -c "got a certificate request" \
6769 -C "skip write certificate" \
6770 -C "skip write certificate verify" \
6771 -S "skip parse certificate verify"
6772
Jerry Yuab082902021-12-23 18:02:22 +08006773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006774run_test "SNI: DTLS, client auth override: none -> optional" \
6775 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006776 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6777 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006778 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6779 0 \
6780 -S "skip write certificate request" \
6781 -C "skip parse certificate request" \
6782 -c "got a certificate request" \
6783 -C "skip write certificate" \
6784 -C "skip write certificate verify" \
6785 -S "skip parse certificate verify"
6786
Jerry Yuab082902021-12-23 18:02:22 +08006787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006788run_test "SNI: DTLS, client auth override: optional -> none" \
6789 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006790 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6791 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006792 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6793 0 \
6794 -s "skip write certificate request" \
6795 -C "skip parse certificate request" \
6796 -c "got no certificate request" \
6797 -c "skip write certificate" \
6798 -c "skip write certificate verify" \
6799 -s "skip parse certificate verify"
6800
Jerry Yuab082902021-12-23 18:02:22 +08006801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006802run_test "SNI: DTLS, CA no override" \
6803 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006804 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6805 ca_file=$DATA_FILES_PATH/test-ca.crt \
6806 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006807 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006808 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006809 1 \
6810 -S "skip write certificate request" \
6811 -C "skip parse certificate request" \
6812 -c "got a certificate request" \
6813 -C "skip write certificate" \
6814 -C "skip write certificate verify" \
6815 -S "skip parse certificate verify" \
6816 -s "x509_verify_cert() returned" \
6817 -s "! The certificate is not correctly signed by the trusted CA" \
6818 -S "The certificate has been revoked (is on a CRL)"
6819
Jerry Yuab082902021-12-23 18:02:22 +08006820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006821run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006822 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006823 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6824 ca_file=$DATA_FILES_PATH/test-ca.crt \
6825 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Andres AG1a834452016-12-07 10:01:30 +00006826 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006827 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006828 0 \
6829 -S "skip write certificate request" \
6830 -C "skip parse certificate request" \
6831 -c "got a certificate request" \
6832 -C "skip write certificate" \
6833 -C "skip write certificate verify" \
6834 -S "skip parse certificate verify" \
6835 -S "x509_verify_cert() returned" \
6836 -S "! The certificate is not correctly signed by the trusted CA" \
6837 -S "The certificate has been revoked (is on a CRL)"
6838
Jerry Yuab082902021-12-23 18:02:22 +08006839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006840run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006841 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006842 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key dtls=1 \
6843 ca_file=$DATA_FILES_PATH/test-ca.crt \
6844 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Andres AG1a834452016-12-07 10:01:30 +00006845 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006846 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006847 1 \
6848 -S "skip write certificate request" \
6849 -C "skip parse certificate request" \
6850 -c "got a certificate request" \
6851 -C "skip write certificate" \
6852 -C "skip write certificate verify" \
6853 -S "skip parse certificate verify" \
6854 -s "x509_verify_cert() returned" \
6855 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006856 -s "send alert level=2 message=44" \
Andres AG1a834452016-12-07 10:01:30 +00006857 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006858 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Andres AG1a834452016-12-07 10:01:30 +00006859
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006860# Tests for non-blocking I/O: exercise a variety of handshake flows
6861
Ronald Cronbc5adf42022-10-04 11:06:14 +02006862requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006863run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006864 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6865 "$P_CLI nbio=2 tickets=0" \
6866 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006867 -S "mbedtls_ssl_handshake returned" \
6868 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006869 -c "Read from server: .* bytes read"
6870
Ronald Cronbc5adf42022-10-04 11:06:14 +02006871requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006872run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006873 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6874 "$P_CLI nbio=2 tickets=0" \
6875 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006876 -S "mbedtls_ssl_handshake returned" \
6877 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006878 -c "Read from server: .* bytes read"
6879
Ronald Cron92dca392023-03-10 16:11:15 +01006880requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006881requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006882run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006883 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006884 "$P_CLI nbio=2 tickets=1 new_session_tickets=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006885 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006886 -S "mbedtls_ssl_handshake returned" \
6887 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006888 -c "Read from server: .* bytes read"
6889
Ronald Cron92dca392023-03-10 16:11:15 +01006890requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006891requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006892run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006893 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006894 "$P_CLI nbio=2 tickets=1 new_session_tickets=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006895 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006896 -S "mbedtls_ssl_handshake returned" \
6897 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006898 -c "Read from server: .* bytes read"
6899
Ronald Cron5de538c2022-10-20 14:47:56 +02006900requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006901requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006902run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006903 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006904 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006905 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006906 -S "mbedtls_ssl_handshake returned" \
6907 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006908 -c "Read from server: .* bytes read"
6909
Ronald Cron92dca392023-03-10 16:11:15 +01006910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6911requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6912requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006913requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006914run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6915 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006916 "$P_CLI nbio=2 tickets=1 new_session_tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006917 0 \
6918 -S "mbedtls_ssl_handshake returned" \
6919 -C "mbedtls_ssl_handshake returned" \
6920 -c "Read from server: .* bytes read"
6921
Ronald Cron5de538c2022-10-20 14:47:56 +02006922requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006923requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006924run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006925 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006926 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6927 0 \
6928 -S "mbedtls_ssl_handshake returned" \
6929 -C "mbedtls_ssl_handshake returned" \
6930 -c "Read from server: .* bytes read"
6931
6932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6933requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6934requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006935requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006936run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6937 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006938 "$P_CLI nbio=2 tickets=1 new_session_tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006939 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006940 -S "mbedtls_ssl_handshake returned" \
6941 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006942 -c "Read from server: .* bytes read"
6943
Ronald Cron5de538c2022-10-20 14:47:56 +02006944requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006945run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006946 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006947 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006948 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006949 -S "mbedtls_ssl_handshake returned" \
6950 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006951 -c "Read from server: .* bytes read"
6952
Hanno Becker00076712017-11-15 16:39:08 +00006953# Tests for event-driven I/O: exercise a variety of handshake flows
6954
Ronald Cronbc5adf42022-10-04 11:06:14 +02006955requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006956run_test "Event-driven I/O: basic handshake" \
6957 "$P_SRV event=1 tickets=0 auth_mode=none" \
6958 "$P_CLI event=1 tickets=0" \
6959 0 \
6960 -S "mbedtls_ssl_handshake returned" \
6961 -C "mbedtls_ssl_handshake returned" \
6962 -c "Read from server: .* bytes read"
6963
Ronald Cronbc5adf42022-10-04 11:06:14 +02006964requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006965run_test "Event-driven I/O: client auth" \
6966 "$P_SRV event=1 tickets=0 auth_mode=required" \
6967 "$P_CLI event=1 tickets=0" \
6968 0 \
6969 -S "mbedtls_ssl_handshake returned" \
6970 -C "mbedtls_ssl_handshake returned" \
6971 -c "Read from server: .* bytes read"
6972
Ronald Cron92dca392023-03-10 16:11:15 +01006973requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006974requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006975run_test "Event-driven I/O: ticket" \
6976 "$P_SRV event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006977 "$P_CLI event=1 tickets=1 new_session_tickets=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006978 0 \
6979 -S "mbedtls_ssl_handshake returned" \
6980 -C "mbedtls_ssl_handshake returned" \
6981 -c "Read from server: .* bytes read"
6982
Ronald Cron92dca392023-03-10 16:11:15 +01006983requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006984requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006985run_test "Event-driven I/O: ticket + client auth" \
6986 "$P_SRV event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006987 "$P_CLI event=1 tickets=1 new_session_tickets=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006988 0 \
6989 -S "mbedtls_ssl_handshake returned" \
6990 -C "mbedtls_ssl_handshake returned" \
6991 -c "Read from server: .* bytes read"
6992
Ronald Cron5de538c2022-10-20 14:47:56 +02006993requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006994requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006995run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006996 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006997 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006998 0 \
6999 -S "mbedtls_ssl_handshake returned" \
7000 -C "mbedtls_ssl_handshake returned" \
7001 -c "Read from server: .* bytes read"
7002
Ronald Cron92dca392023-03-10 16:11:15 +01007003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7004requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007006requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007007run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
7008 "$P_SRV event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007009 "$P_CLI event=1 tickets=1 new_session_tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01007010 0 \
7011 -S "mbedtls_ssl_handshake returned" \
7012 -C "mbedtls_ssl_handshake returned" \
7013 -c "Read from server: .* bytes read"
7014
Ronald Cron5de538c2022-10-20 14:47:56 +02007015requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007016requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007017run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00007018 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01007019 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
7020 0 \
7021 -S "mbedtls_ssl_handshake returned" \
7022 -C "mbedtls_ssl_handshake returned" \
7023 -c "Read from server: .* bytes read"
7024
7025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7026requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7027requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007028requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007029run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
7030 "$P_SRV event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007031 "$P_CLI event=1 tickets=1 new_session_tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007032 0 \
7033 -S "mbedtls_ssl_handshake returned" \
7034 -C "mbedtls_ssl_handshake returned" \
7035 -c "Read from server: .* bytes read"
7036
Ronald Cron5de538c2022-10-20 14:47:56 +02007037requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00007038run_test "Event-driven I/O: session-id resume" \
7039 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01007040 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007041 0 \
7042 -S "mbedtls_ssl_handshake returned" \
7043 -C "mbedtls_ssl_handshake returned" \
7044 -c "Read from server: .* bytes read"
7045
Jerry Yuab082902021-12-23 18:02:22 +08007046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007047run_test "Event-driven I/O, DTLS: basic handshake" \
7048 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
7049 "$P_CLI dtls=1 event=1 tickets=0" \
7050 0 \
7051 -c "Read from server: .* bytes read"
7052
Jerry Yuab082902021-12-23 18:02:22 +08007053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007054run_test "Event-driven I/O, DTLS: client auth" \
7055 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
7056 "$P_CLI dtls=1 event=1 tickets=0" \
7057 0 \
7058 -c "Read from server: .* bytes read"
7059
Jerry Yuab082902021-12-23 18:02:22 +08007060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007061requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007062run_test "Event-driven I/O, DTLS: ticket" \
7063 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
7064 "$P_CLI dtls=1 event=1 tickets=1" \
7065 0 \
7066 -c "Read from server: .* bytes read"
7067
Jerry Yuab082902021-12-23 18:02:22 +08007068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007069requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007070run_test "Event-driven I/O, DTLS: ticket + client auth" \
7071 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
7072 "$P_CLI dtls=1 event=1 tickets=1" \
7073 0 \
7074 -c "Read from server: .* bytes read"
7075
Jerry Yuab082902021-12-23 18:02:22 +08007076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007077requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007078run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
7079 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007080 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007081 0 \
7082 -c "Read from server: .* bytes read"
7083
Jerry Yuab082902021-12-23 18:02:22 +08007084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007085requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007086run_test "Event-driven I/O, DTLS: ticket + resume" \
7087 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007088 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007089 0 \
7090 -c "Read from server: .* bytes read"
7091
Jerry Yuab082902021-12-23 18:02:22 +08007092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007093run_test "Event-driven I/O, DTLS: session-id resume" \
7094 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007095 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007096 0 \
7097 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007098
7099# This test demonstrates the need for the mbedtls_ssl_check_pending function.
7100# During session resumption, the client will send its ApplicationData record
7101# within the same datagram as the Finished messages. In this situation, the
7102# server MUST NOT idle on the underlying transport after handshake completion,
7103# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08007104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007105run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00007106 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007107 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007108 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007109 0 \
7110 -c "Read from server: .* bytes read"
7111
Ronald Cron35884a42024-03-15 15:43:14 +01007112# Tests for version negotiation. Some information to ease the understanding
7113# of the version negotiation test titles below:
7114# . 1.2/1.3 means that only TLS 1.2/TLS 1.3 is enabled.
7115# . 1.2+1.3 means that both TLS 1.2 and TLS 1.3 are enabled.
7116# . 1.2+(1.3)/(1.2)+1.3 means that TLS 1.2/1.3 is enabled and that
7117# TLS 1.3/1.2 may be enabled or not.
7118# . max=1.2 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7119# TLS 1.3 is disabled at runtime (maximum negotiable version is TLS 1.2).
7120# . min=1.3 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7121# TLS 1.2 is disabled at runtime (minimum negotiable version is TLS 1.3).
7122
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007123# Tests for version negotiation, MbedTLS client and server
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007124
Ronald Cron114c5f02024-03-06 15:24:41 +01007125requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C
7126requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7127requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007128run_test "Version nego m->m: cli 1.2, srv 1.2 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007129 "$P_SRV" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007130 "$P_CLI" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007131 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007132 -S "mbedtls_ssl_handshake returned" \
7133 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007134 -s "Protocol is TLSv1.2" \
7135 -c "Protocol is TLSv1.2"
7136
Ronald Cron114c5f02024-03-06 15:24:41 +01007137requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7138 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7139requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007140run_test "Version nego m->m: cli max=1.2, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007141 "$P_SRV max_version=tls12" \
7142 "$P_CLI max_version=tls12" \
7143 0 \
7144 -S "mbedtls_ssl_handshake returned" \
7145 -C "mbedtls_ssl_handshake returned" \
7146 -s "Protocol is TLSv1.2" \
7147 -c "Protocol is TLSv1.2"
7148
7149requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7150 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7151requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007152run_test "Version nego m->m: cli 1.3, srv 1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007153 "$P_SRV" \
7154 "$P_CLI" \
7155 0 \
7156 -S "mbedtls_ssl_handshake returned" \
7157 -C "mbedtls_ssl_handshake returned" \
7158 -s "Protocol is TLSv1.3" \
7159 -c "Protocol is TLSv1.3"
7160
Ronald Crondcfd00c2024-03-06 15:58:50 +01007161requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7162 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7163 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007164run_test "Version nego m->m: cli min=1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007165 "$P_SRV min_version=tls13" \
7166 "$P_CLI min_version=tls13" \
7167 0 \
7168 -S "mbedtls_ssl_handshake returned" \
7169 -C "mbedtls_ssl_handshake returned" \
7170 -s "Protocol is TLSv1.3" \
7171 -c "Protocol is TLSv1.3"
7172
7173requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7174 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7175 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007176run_test "Version nego m->m: cli 1.2+1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007177 "$P_SRV" \
7178 "$P_CLI" \
7179 0 \
7180 -S "mbedtls_ssl_handshake returned" \
7181 -C "mbedtls_ssl_handshake returned" \
7182 -s "Protocol is TLSv1.3" \
7183 -c "Protocol is TLSv1.3"
7184
7185requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7186 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7187 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007188run_test "Version nego m->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007189 "$P_SRV min_version=tls13" \
7190 "$P_CLI" \
7191 0 \
7192 -S "mbedtls_ssl_handshake returned" \
7193 -C "mbedtls_ssl_handshake returned" \
7194 -s "Protocol is TLSv1.3" \
7195 -c "Protocol is TLSv1.3"
7196
7197requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7198 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7199requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007200run_test "Version nego m->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007201 "$P_SRV max_version=tls12" \
7202 "$P_CLI" \
7203 0 \
7204 -S "mbedtls_ssl_handshake returned" \
7205 -C "mbedtls_ssl_handshake returned" \
7206 -s "Protocol is TLSv1.2" \
7207 -c "Protocol is TLSv1.2"
7208
7209requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7210 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7211requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007212run_test "Version nego m->m: cli max=1.2, srv 1.2+1.3 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007213 "$P_SRV" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007214 "$P_CLI max_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007215 0 \
7216 -S "mbedtls_ssl_handshake returned" \
7217 -C "mbedtls_ssl_handshake returned" \
7218 -s "Protocol is TLSv1.2" \
7219 -c "Protocol is TLSv1.2"
7220
Ronald Crondcfd00c2024-03-06 15:58:50 +01007221requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7222 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7223 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007224run_test "Version nego m->m: cli min=1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007225 "$P_SRV" \
7226 "$P_CLI min_version=tls13" \
7227 0 \
7228 -S "mbedtls_ssl_handshake returned" \
7229 -C "mbedtls_ssl_handshake returned" \
7230 -s "Protocol is TLSv1.3" \
7231 -c "Protocol is TLSv1.3"
7232
7233requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7234 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007235run_test "Not supported version m->m: cli max=1.2, srv min=1.3" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007236 "$P_SRV min_version=tls13" \
7237 "$P_CLI max_version=tls12" \
7238 1 \
7239 -s "Handshake protocol not within min/max boundaries" \
7240 -S "Protocol is TLSv1.2" \
7241 -C "Protocol is TLSv1.2" \
7242 -S "Protocol is TLSv1.3" \
7243 -C "Protocol is TLSv1.3"
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007244
Ronald Cron114c5f02024-03-06 15:24:41 +01007245requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7246 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007247run_test "Not supported version m->m: cli min=1.3, srv max=1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007248 "$P_SRV max_version=tls12" \
7249 "$P_CLI min_version=tls13" \
7250 1 \
7251 -s "The handshake negotiation failed" \
7252 -S "Protocol is TLSv1.2" \
7253 -C "Protocol is TLSv1.2" \
7254 -S "Protocol is TLSv1.3" \
7255 -C "Protocol is TLSv1.3"
7256
Ronald Croncd1370e2024-03-12 16:07:48 +01007257# Tests of version negotiation on server side against GnuTLS client
7258
Ronald Crondfad4932024-03-06 15:05:14 +01007259requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron98bdcc42024-03-06 15:00:42 +01007260requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007261run_test "Server version nego G->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007262 "$P_SRV" \
Ronald Crondfad4932024-03-06 15:05:14 +01007263 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007264 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007265 -S "mbedtls_ssl_handshake returned" \
7266 -s "Protocol is TLSv1.2"
Ronald Croncd1370e2024-03-12 16:07:48 +01007267
Ronald Crondfad4932024-03-06 15:05:14 +01007268requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7269 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7270requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007271run_test "Server version nego G->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007272 "$P_SRV max_version=tls12" \
7273 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7274 0 \
7275 -S "mbedtls_ssl_handshake returned" \
7276 -s "Protocol is TLSv1.2"
7277
7278requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7279 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7280 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007281run_test "Server version nego G->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007282 "$P_SRV" \
7283 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7284 0 \
7285 -S "mbedtls_ssl_handshake returned" \
7286 -s "Protocol is TLSv1.3"
7287
7288requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7289 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7290 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7291 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007292run_test "Server version nego G->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007293 "$P_SRV min_version=tls13" \
7294 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7295 0 \
7296 -S "mbedtls_ssl_handshake returned" \
7297 -s "Protocol is TLSv1.3"
7298
Ronald Cron98bdcc42024-03-06 15:00:42 +01007299requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7300 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7301 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007302run_test "Server version nego G->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007303 "$P_SRV" \
7304 "$G_NEXT_CLI localhost --priority=NORMAL" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007305 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007306 -S "mbedtls_ssl_handshake returned" \
7307 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007308
Ronald Cron98bdcc42024-03-06 15:00:42 +01007309requires_gnutls_next_disable_tls13_compat
7310requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7311 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007312run_test "Server version nego G->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007313 "$P_SRV" \
7314 "$G_NEXT_CLI localhost --priority=NORMAL:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007315 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007316 -S "mbedtls_ssl_handshake returned" \
7317 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007318
7319# GnuTLS can be setup to send a ClientHello containing a supported versions
7320# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
7321# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
7322# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
7323# client then detects the downgrade indication and aborts the handshake even
7324# if TLS 1.2 was its preferred version. Keeping the test even if the
7325# handshake fails eventually as it exercices parts of the Mbed TLS
7326# implementation that are otherwise not exercised.
Ronald Cron98bdcc42024-03-06 15:00:42 +01007327requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7328 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7329 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007330run_test "Server version nego G->m: cli 1.2+1.3 (1.2 preferred!), srv 1.2+1.3 -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007331 "$P_SRV" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007332 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
7333 1 \
7334 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
7335
Ronald Crondfad4932024-03-06 15:05:14 +01007336requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7337 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7338 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7339 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007340run_test "Server version nego G->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007341 "$P_SRV min_version=tls13" \
7342 "$G_NEXT_CLI localhost --priority=NORMAL" \
7343 0 \
7344 -S "mbedtls_ssl_handshake returned" \
7345 -s "Protocol is TLSv1.3"
7346
7347requires_config_enabled MBEDTLS_SSL_SRV_C
7348requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7349requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007350run_test "Server version nego G->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007351 "$P_SRV" \
7352 "$G_NEXT_CLI localhost --priority=NORMAL" \
7353 0 \
7354 -S "mbedtls_ssl_handshake returned" \
7355 -s "Protocol is TLSv1.2"
7356
7357requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7358 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7359requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007360run_test "Server version nego G->m: cli 1.2+1.3, max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007361 "$P_SRV max_version=tls12" \
7362 "$G_NEXT_CLI localhost --priority=NORMAL" \
7363 0 \
7364 -S "mbedtls_ssl_handshake returned" \
7365 -s "Protocol is TLSv1.2"
7366
Ronald Cron98bdcc42024-03-06 15:00:42 +01007367requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007368run_test "Not supported version G->m: cli 1.0, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007369 "$P_SRV" \
7370 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
7371 1 \
7372 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007373 -S "Protocol is TLSv1.0"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007374
Ronald Cron98bdcc42024-03-06 15:00:42 +01007375requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007376run_test "Not supported version G->m: cli 1.1, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007377 "$P_SRV" \
7378 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
7379 1 \
7380 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007381 -S "Protocol is TLSv1.1"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007382
Ronald Crondfad4932024-03-06 15:05:14 +01007383requires_config_enabled MBEDTLS_SSL_SRV_C
7384requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007385run_test "Not supported version G->m: cli 1.2, srv 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007386 "$P_SRV" \
7387 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7388 1 \
7389 -s "Handshake protocol not within min/max boundaries" \
7390 -S "Protocol is TLSv1.2"
7391
7392requires_config_enabled MBEDTLS_SSL_SRV_C
7393requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007394run_test "Not supported version G->m: cli 1.3, srv 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007395 "$P_SRV" \
7396 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7397 1 \
7398 -S "Handshake protocol not within min/max boundaries" \
7399 -s "The handshake negotiation failed" \
7400 -S "Protocol is TLSv1.3"
7401
7402requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7403 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007404run_test "Not supported version G->m: cli 1.2, srv min=1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007405 "$P_SRV min_version=tls13" \
7406 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7407 1 \
7408 -s "Handshake protocol not within min/max boundaries" \
7409 -S "Protocol is TLSv1.2"
7410
7411requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7412 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007413run_test "Not supported version G->m: cli 1.3, srv max=1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007414 "$P_SRV max_version=tls12" \
7415 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7416 1 \
7417 -S "Handshake protocol not within min/max boundaries" \
7418 -s "The handshake negotiation failed" \
7419 -S "Protocol is TLSv1.3"
7420
Ronald Cron10797e32024-03-07 08:27:24 +01007421# Tests of version negotiation on server side against OpenSSL client
7422
7423requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_2
7424requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007425run_test "Server version nego O->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007426 "$P_SRV" \
7427 "$O_NEXT_CLI -tls1_2" \
7428 0 \
7429 -S "mbedtls_ssl_handshake returned" \
7430 -s "Protocol is TLSv1.2"
7431
7432requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7433 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7434requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007435run_test "Server version nego O->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007436 "$P_SRV max_version=tls12" \
7437 "$O_NEXT_CLI -tls1_2" \
7438 0 \
7439 -S "mbedtls_ssl_handshake returned" \
7440 -s "Protocol is TLSv1.2"
7441
7442requires_openssl_tls1_3_with_compatible_ephemeral
7443requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7444 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7445 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007446run_test "Server version nego O->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007447 "$P_SRV" \
7448 "$O_NEXT_CLI -tls1_3" \
7449 0 \
7450 -S "mbedtls_ssl_handshake returned" \
7451 -s "Protocol is TLSv1.3"
7452
7453requires_openssl_tls1_3_with_compatible_ephemeral
7454requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7455 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7456 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7457 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007458run_test "Server version nego O->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007459 "$P_SRV min_version=tls13" \
7460 "$O_NEXT_CLI -tls1_3" \
7461 0 \
7462 -S "mbedtls_ssl_handshake returned" \
7463 -s "Protocol is TLSv1.3"
7464
7465requires_openssl_tls1_3_with_compatible_ephemeral
7466requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7467 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7468 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007469run_test "Server version nego O->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007470 "$P_SRV" \
7471 "$O_NEXT_CLI" \
7472 0 \
7473 -S "mbedtls_ssl_handshake returned" \
7474 -s "Protocol is TLSv1.3"
7475
7476requires_openssl_tls1_3_with_compatible_ephemeral
7477requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7478 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007479run_test "Server version nego O->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007480 "$P_SRV" \
7481 "$O_NEXT_CLI -no_middlebox" \
7482 0 \
7483 -S "mbedtls_ssl_handshake returned" \
7484 -s "Protocol is TLSv1.3"
7485
7486requires_openssl_tls1_3_with_compatible_ephemeral
7487requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7488 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7489 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7490 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007491run_test "Server version nego O->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007492 "$P_SRV min_version=tls13" \
7493 "$O_NEXT_CLI" \
7494 0 \
7495 -S "mbedtls_ssl_handshake returned" \
7496 -s "Protocol is TLSv1.3"
7497
7498requires_config_enabled MBEDTLS_SSL_SRV_C
7499requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7500requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007501run_test "Server version nego O->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007502 "$P_SRV" \
7503 "$O_NEXT_CLI" \
7504 0 \
7505 -S "mbedtls_ssl_handshake returned" \
7506 -s "Protocol is TLSv1.2"
7507
7508requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7509 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7510requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007511run_test "Server version nego O->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007512 "$P_SRV max_version=tls12" \
7513 "$O_NEXT_CLI" \
7514 0 \
7515 -S "mbedtls_ssl_handshake returned" \
7516 -s "Protocol is TLSv1.2"
7517
7518requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007519run_test "Not supported version O->m: cli 1.0, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007520 "$P_SRV" \
7521 "$O_CLI -tls1" \
7522 1 \
7523 -s "Handshake protocol not within min/max boundaries" \
7524 -S "Protocol is TLSv1.0"
7525
7526requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007527run_test "Not supported version O->m: cli 1.1, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007528 "$P_SRV" \
7529 "$O_CLI -tls1_1" \
7530 1 \
7531 -s "Handshake protocol not within min/max boundaries" \
7532 -S "Protocol is TLSv1.1"
7533
7534requires_config_enabled MBEDTLS_SSL_SRV_C
7535requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007536run_test "Not supported version O->m: cli 1.2, srv 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007537 "$P_SRV" \
7538 "$O_NEXT_CLI -tls1_2" \
7539 1 \
7540 -s "Handshake protocol not within min/max boundaries" \
7541 -S "Protocol is TLSv1.2"
7542
7543requires_config_enabled MBEDTLS_SSL_SRV_C
7544requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007545run_test "Not supported version O->m: cli 1.3, srv 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007546 "$P_SRV" \
7547 "$O_NEXT_CLI -tls1_3" \
7548 1 \
7549 -S "Handshake protocol not within min/max boundaries" \
7550 -s "The handshake negotiation failed" \
7551 -S "Protocol is TLSv1.3"
7552
7553requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7554 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007555run_test "Not supported version O->m: cli 1.2, srv min=1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007556 "$P_SRV min_version=tls13" \
7557 "$O_NEXT_CLI -tls1_2" \
7558 1 \
7559 -s "Handshake protocol not within min/max boundaries" \
7560 -S "Protocol is TLSv1.2"
7561
7562requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7563 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007564run_test "Not supported version O->m: cli 1.3, srv max=1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007565 "$P_SRV max_version=tls12" \
7566 "$O_NEXT_CLI -tls1_3" \
7567 1 \
7568 -S "Handshake protocol not within min/max boundaries" \
7569 -s "The handshake negotiation failed" \
7570 -S "Protocol is TLSv1.3"
7571
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007572# Tests of version negotiation on client side against GnuTLS and OpenSSL server
TRodziewicz2abf03c2021-06-25 14:40:09 +02007573
Jerry Yuab082902021-12-23 18:02:22 +08007574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007575run_test "Not supported version: srv max TLS 1.0" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007576 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
7577 "$P_CLI" \
7578 1 \
7579 -s "Error in protocol version" \
7580 -c "Handshake protocol not within min/max boundaries" \
7581 -S "Version: TLS1.0" \
7582 -C "Protocol is TLSv1.0"
7583
Jerry Yuab082902021-12-23 18:02:22 +08007584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007585run_test "Not supported version: srv max TLS 1.1" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007586 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
7587 "$P_CLI" \
7588 1 \
7589 -s "Error in protocol version" \
7590 -c "Handshake protocol not within min/max boundaries" \
7591 -S "Version: TLS1.1" \
7592 -C "Protocol is TLSv1.1"
7593
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7595requires_config_enabled MBEDTLS_DEBUG_C
7596requires_config_enabled MBEDTLS_SSL_CLI_C
7597skip_handshake_stage_check
7598requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007599run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007600 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
7601 "$P_CLI debug_level=4" \
7602 1 \
7603 -s "Client's version: 3.3" \
7604 -S "Version: TLS1.0" \
7605 -C "Protocol is TLSv1.0"
7606
7607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7608requires_config_enabled MBEDTLS_DEBUG_C
7609requires_config_enabled MBEDTLS_SSL_CLI_C
7610skip_handshake_stage_check
7611requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007612run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007613 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
7614 "$P_CLI debug_level=4" \
7615 1 \
7616 -s "Client's version: 3.3" \
7617 -S "Version: TLS1.1" \
7618 -C "Protocol is TLSv1.1"
7619
7620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7621requires_config_enabled MBEDTLS_DEBUG_C
7622requires_config_enabled MBEDTLS_SSL_CLI_C
7623skip_handshake_stage_check
7624requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007625run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007626 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
7627 "$P_CLI force_version=tls13 debug_level=4" \
7628 1 \
7629 -s "Client's version: 3.3" \
7630 -c "is a fatal alert message (msg 40)" \
7631 -S "Version: TLS1.2" \
7632 -C "Protocol is TLSv1.2"
7633
7634requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7635requires_config_enabled MBEDTLS_DEBUG_C
7636requires_config_enabled MBEDTLS_SSL_CLI_C
7637skip_handshake_stage_check
7638requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007639run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007640 "$O_NEXT_SRV -msg -tls1" \
7641 "$P_CLI debug_level=4" \
7642 1 \
7643 -s "fatal protocol_version" \
7644 -c "is a fatal alert message (msg 70)" \
7645 -S "Version: TLS1.0" \
7646 -C "Protocol : TLSv1.0"
7647
7648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7649requires_config_enabled MBEDTLS_DEBUG_C
7650requires_config_enabled MBEDTLS_SSL_CLI_C
7651skip_handshake_stage_check
7652requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007653run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007654 "$O_NEXT_SRV -msg -tls1_1" \
7655 "$P_CLI debug_level=4" \
7656 1 \
7657 -s "fatal protocol_version" \
7658 -c "is a fatal alert message (msg 70)" \
7659 -S "Version: TLS1.1" \
7660 -C "Protocol : TLSv1.1"
7661
7662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7663requires_config_enabled MBEDTLS_DEBUG_C
7664requires_config_enabled MBEDTLS_SSL_CLI_C
7665skip_handshake_stage_check
7666requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007667run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007668 "$O_NEXT_SRV -msg -tls1_2" \
7669 "$P_CLI force_version=tls13 debug_level=4" \
7670 1 \
7671 -s "fatal protocol_version" \
7672 -c "is a fatal alert message (msg 70)" \
7673 -S "Version: TLS1.2" \
7674 -C "Protocol : TLSv1.2"
7675
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007676# Tests for ALPN extension
7677
Ronald Cronbc5adf42022-10-04 11:06:14 +02007678requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007679run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007680 "$P_SRV debug_level=3" \
7681 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007682 0 \
7683 -C "client hello, adding alpn extension" \
7684 -S "found alpn extension" \
7685 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007686 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007687 -C "found alpn extension " \
7688 -C "Application Layer Protocol is" \
7689 -S "Application Layer Protocol is"
7690
Ronald Cronbc5adf42022-10-04 11:06:14 +02007691requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007692run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007693 "$P_SRV debug_level=3" \
7694 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007695 0 \
7696 -c "client hello, adding alpn extension" \
7697 -s "found alpn extension" \
7698 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007699 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007700 -C "found alpn extension " \
7701 -c "Application Layer Protocol is (none)" \
7702 -S "Application Layer Protocol is"
7703
Ronald Cronbc5adf42022-10-04 11:06:14 +02007704requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007705run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007706 "$P_SRV debug_level=3 alpn=abc,1234" \
7707 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007708 0 \
7709 -C "client hello, adding alpn extension" \
7710 -S "found alpn extension" \
7711 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007712 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007713 -C "found alpn extension " \
7714 -C "Application Layer Protocol is" \
7715 -s "Application Layer Protocol is (none)"
7716
Ronald Cronbc5adf42022-10-04 11:06:14 +02007717requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007718run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007719 "$P_SRV debug_level=3 alpn=abc,1234" \
7720 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007721 0 \
7722 -c "client hello, adding alpn extension" \
7723 -s "found alpn extension" \
7724 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007725 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007726 -c "found alpn extension" \
7727 -c "Application Layer Protocol is abc" \
7728 -s "Application Layer Protocol is abc"
7729
Ronald Cronbc5adf42022-10-04 11:06:14 +02007730requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007731run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007732 "$P_SRV debug_level=3 alpn=abc,1234" \
7733 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007734 0 \
7735 -c "client hello, adding alpn extension" \
7736 -s "found alpn extension" \
7737 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007738 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007739 -c "found alpn extension" \
7740 -c "Application Layer Protocol is abc" \
7741 -s "Application Layer Protocol is abc"
7742
Ronald Cronbc5adf42022-10-04 11:06:14 +02007743requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007744run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007745 "$P_SRV debug_level=3 alpn=abc,1234" \
7746 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007747 0 \
7748 -c "client hello, adding alpn extension" \
7749 -s "found alpn extension" \
7750 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007751 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007752 -c "found alpn extension" \
7753 -c "Application Layer Protocol is 1234" \
7754 -s "Application Layer Protocol is 1234"
7755
Ronald Cronbc5adf42022-10-04 11:06:14 +02007756requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007757run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007758 "$P_SRV debug_level=3 alpn=abc,123" \
7759 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007760 1 \
7761 -c "client hello, adding alpn extension" \
7762 -s "found alpn extension" \
7763 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007764 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007765 -C "found alpn extension" \
7766 -C "Application Layer Protocol is 1234" \
7767 -S "Application Layer Protocol is 1234"
7768
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02007769
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007770# Tests for keyUsage in leaf certificates, part 1:
7771# server-side certificate/suite selection
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007772#
7773# This is only about 1.2 (for 1.3, all key exchanges use signatures).
7774# In 4.0 this will probably go away as all TLS 1.2 key exchanges will use
7775# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007776
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007777run_test "keyUsage srv 1.2: RSA, digitalSignature -> (EC)DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007778 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7779 crt_file=$DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007780 "$P_CLI" \
7781 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02007782 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007783
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007784run_test "keyUsage srv 1.2: RSA, keyEncipherment -> RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007785 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7786 crt_file=$DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007787 "$P_CLI" \
7788 0 \
7789 -c "Ciphersuite is TLS-RSA-WITH-"
7790
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007791run_test "keyUsage srv 1.2: RSA, keyAgreement -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007792 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7793 crt_file=$DATA_FILES_PATH/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007794 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007795 1 \
7796 -C "Ciphersuite is "
7797
Valerio Settid1f991c2023-02-22 12:54:13 +01007798requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007799run_test "keyUsage srv 1.2: ECC, digitalSignature -> ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007800 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7801 crt_file=$DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007802 "$P_CLI" \
7803 0 \
7804 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
7805
7806
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007807run_test "keyUsage srv 1.2: ECC, keyAgreement -> ECDH-" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007808 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7809 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007810 "$P_CLI" \
7811 0 \
7812 -c "Ciphersuite is TLS-ECDH-"
7813
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007814run_test "keyUsage srv 1.2: ECC, keyEncipherment -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007815 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7816 crt_file=$DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007817 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007818 1 \
7819 -C "Ciphersuite is "
7820
7821# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007822# client-side checking of server cert
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007823#
7824# TLS 1.3 uses only signature, but for 1.2 it depends on the key exchange.
7825# In 4.0 this will probably change as all TLS 1.2 key exchanges will use
7826# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007827
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007828run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007829 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7830 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007831 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007832 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7833 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007834 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007835 -C "Processing of the Certificate handshake message failed" \
7836 -c "Ciphersuite is TLS-"
7837
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007838run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007839 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7840 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007841 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007842 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7843 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007844 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007845 -C "Processing of the Certificate handshake message failed" \
7846 -c "Ciphersuite is TLS-"
7847
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007848run_test "keyUsage cli 1.2: KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007849 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7850 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007851 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007852 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7853 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007854 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007855 -C "Processing of the Certificate handshake message failed" \
7856 -c "Ciphersuite is TLS-"
7857
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007858run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007859 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7860 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007861 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007862 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7863 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007864 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007865 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007866 -C "Ciphersuite is TLS-" \
7867 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007868 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007869 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007870
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007871run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (soft)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007872 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7873 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007874 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007875 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7876 0 \
7877 -c "bad certificate (usage extensions)" \
7878 -C "Processing of the Certificate handshake message failed" \
7879 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007880 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007881 -c "! Usage does not match the keyUsage extension"
7882
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007883run_test "keyUsage cli 1.2: DigitalSignature, DHE-RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007884 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7885 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007886 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007887 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7888 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007889 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007890 -C "Processing of the Certificate handshake message failed" \
7891 -c "Ciphersuite is TLS-"
7892
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007893run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007894 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7895 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007896 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007897 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7898 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007899 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007900 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007901 -C "Ciphersuite is TLS-" \
7902 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007903 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007904 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007905
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007906run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (soft)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007907 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7908 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007909 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007910 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7911 0 \
7912 -c "bad certificate (usage extensions)" \
7913 -C "Processing of the Certificate handshake message failed" \
7914 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007915 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007916 -c "! Usage does not match the keyUsage extension"
7917
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007918requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007919requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7920 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007921run_test "keyUsage cli 1.3: DigitalSignature, RSA: OK" \
7922 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7923 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
7924 "$P_CLI debug_level=3" \
7925 0 \
7926 -C "bad certificate (usage extensions)" \
7927 -C "Processing of the Certificate handshake message failed" \
7928 -c "Ciphersuite is"
7929
7930requires_openssl_tls1_3_with_compatible_ephemeral
7931requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7932 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007933run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007934 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7935 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007936 "$P_CLI debug_level=3" \
7937 0 \
7938 -C "bad certificate (usage extensions)" \
7939 -C "Processing of the Certificate handshake message failed" \
7940 -c "Ciphersuite is"
7941
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007942requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007943requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7944 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007945run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007946 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7947 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007948 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007949 1 \
7950 -c "bad certificate (usage extensions)" \
7951 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007952 -C "Ciphersuite is" \
7953 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007954 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007955 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007956
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007957requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007958requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7959 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007960run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007961 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7962 -cert $DATA_FILES_PATH/server2-sha256.ku-ka.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007963 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007964 1 \
7965 -c "bad certificate (usage extensions)" \
7966 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007967 -C "Ciphersuite is" \
7968 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007969 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007970 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007971
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007972requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007973requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7974 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007975run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007976 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7977 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007978 "$P_CLI debug_level=3" \
7979 0 \
7980 -C "bad certificate (usage extensions)" \
7981 -C "Processing of the Certificate handshake message failed" \
7982 -c "Ciphersuite is"
7983
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007984requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007985requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7986 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007987run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007988 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7989 -cert $DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007990 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007991 1 \
7992 -c "bad certificate (usage extensions)" \
7993 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02007994 -C "Ciphersuite is" \
7995 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007996 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007997 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007998
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007999requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008000requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8001 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008002run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008003 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8004 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008005 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008006 1 \
8007 -c "bad certificate (usage extensions)" \
8008 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008009 -C "Ciphersuite is" \
8010 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008011 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008012 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008013
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008014# Tests for keyUsage in leaf certificates, part 3:
8015# server-side checking of client cert
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008016#
8017# Here, both 1.2 and 1.3 only use signatures.
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008018
Jerry Yuab082902021-12-23 18:02:22 +08008019requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008020run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008021 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008022 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8023 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008024 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008025 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008026 -S "bad certificate (usage extensions)" \
8027 -S "Processing of the Certificate handshake message failed"
8028
Jerry Yuab082902021-12-23 18:02:22 +08008029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008030run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature+KeyEncipherment: OK" \
8031 "$P_SRV debug_level=1 auth_mode=optional" \
8032 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8033 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
8034 0 \
8035 -s "Verifying peer X.509 certificate... ok" \
8036 -S "bad certificate (usage extensions)" \
8037 -S "Processing of the Certificate handshake message failed"
8038
8039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008040run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (soft)" \
8041 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008042 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8043 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008044 0 \
8045 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008046 -S "send alert level=2 message=43" \
8047 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008048 -S "Processing of the Certificate handshake message failed"
8049
Jerry Yuab082902021-12-23 18:02:22 +08008050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008051run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (hard)" \
8052 "$P_SRV debug_level=3 force_version=tls12 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008053 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8054 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008055 1 \
8056 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008057 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008058 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008059 -s "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008060 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008061
Jerry Yuab082902021-12-23 18:02:22 +08008062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008063run_test "keyUsage cli-auth 1.2: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008064 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008065 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8066 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008067 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008068 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008069 -S "bad certificate (usage extensions)" \
8070 -S "Processing of the Certificate handshake message failed"
8071
Jerry Yuab082902021-12-23 18:02:22 +08008072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008073run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (soft)" \
8074 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008075 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8076 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008077 0 \
8078 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008079 -S "send alert level=2 message=43" \
8080 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008081 -S "Processing of the Certificate handshake message failed"
8082
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8084run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (hard)" \
8085 "$P_SRV debug_level=3 auth_mode=required" \
8086 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8087 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
8088 1 \
8089 -s "bad certificate (usage extensions)" \
8090 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008091 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008092 -s "Processing of the Certificate handshake message failed"
8093 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8094
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008095requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008096requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8097 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008098run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008099 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008100 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
8101 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008102 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008103 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008104 -S "bad certificate (usage extensions)" \
8105 -S "Processing of the Certificate handshake message failed"
8106
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008107requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008108requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8109 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008110run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature+KeyEncipherment: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008111 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008112 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008113 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
8114 0 \
8115 -s "Verifying peer X.509 certificate... ok" \
8116 -S "bad certificate (usage extensions)" \
8117 -S "Processing of the Certificate handshake message failed"
8118
8119requires_openssl_tls1_3_with_compatible_ephemeral
8120requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8121 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8122run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
8123 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
8124 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
David Horstmann5ab92be2024-07-01 17:01:28 +01008125 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008126 0 \
8127 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008128 -S "send alert level=2 message=43" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008129 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008130 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008131
8132requires_openssl_tls1_3_with_compatible_ephemeral
8133requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8134 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8135run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (hard)" \
8136 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardcdd5b072024-08-12 09:50:18 +02008137 "$P_CLI key_file=$DATA_FILES_PATH/server2.key \
8138 crt_file=$DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
8139 1 \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008140 -s "bad certificate (usage extensions)" \
8141 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008142 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008143 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008144 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008145 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008146
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008147requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008148requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8149 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008150run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008151 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008152 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8153 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008154 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008155 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008156 -S "bad certificate (usage extensions)" \
8157 -S "Processing of the Certificate handshake message failed"
8158
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008159requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008160requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8161 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008162run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008163 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008164 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8165 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008166 0 \
8167 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008168 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008169 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008170
8171requires_openssl_tls1_3_with_compatible_ephemeral
8172requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8173 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8174run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (hard)" \
8175 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardcdd5b072024-08-12 09:50:18 +02008176 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8177 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
8178 1 \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008179 -s "bad certificate (usage extensions)" \
8180 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008181 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008182 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008183 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008184 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008185
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008186# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
8187
Ronald Cron92dca392023-03-10 16:11:15 +01008188requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008189run_test "extKeyUsage srv: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008190 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8191 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008192 "$P_CLI" \
8193 0
8194
Ronald Cron92dca392023-03-10 16:11:15 +01008195requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008196run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008197 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8198 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008199 "$P_CLI" \
8200 0
8201
Ronald Cron92dca392023-03-10 16:11:15 +01008202requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008203run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008204 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8205 crt_file=$DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008206 "$P_CLI" \
8207 0
8208
Ronald Cron92dca392023-03-10 16:11:15 +01008209requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008210run_test "extKeyUsage srv: codeSign -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008211 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8212 crt_file=$DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02008213 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008214 1
8215
8216# Tests for extendedKeyUsage, part 2: client-side checking of server cert
8217
Jerry Yuab082902021-12-23 18:02:22 +08008218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008219run_test "extKeyUsage cli 1.2: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008220 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8221 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008222 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008223 0 \
8224 -C "bad certificate (usage extensions)" \
8225 -C "Processing of the Certificate handshake message failed" \
8226 -c "Ciphersuite is TLS-"
8227
Jerry Yuab082902021-12-23 18:02:22 +08008228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008229run_test "extKeyUsage cli 1.2: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008230 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8231 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008232 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008233 0 \
8234 -C "bad certificate (usage extensions)" \
8235 -C "Processing of the Certificate handshake message failed" \
8236 -c "Ciphersuite is TLS-"
8237
Jerry Yuab082902021-12-23 18:02:22 +08008238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008239run_test "extKeyUsage cli 1.2: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008240 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8241 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008242 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008243 0 \
8244 -C "bad certificate (usage extensions)" \
8245 -C "Processing of the Certificate handshake message failed" \
8246 -c "Ciphersuite is TLS-"
8247
Jerry Yuab082902021-12-23 18:02:22 +08008248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008249run_test "extKeyUsage cli 1.2: codeSign -> fail (soft)" \
8250 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8251 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
8252 "$P_CLI debug_level=3 auth_mode=optional" \
8253 0 \
8254 -c "bad certificate (usage extensions)" \
8255 -C "Processing of the Certificate handshake message failed" \
8256 -c "Ciphersuite is TLS-" \
8257 -C "send alert level=2 message=43" \
8258 -c "! Usage does not match the extendedKeyUsage extension"
8259 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8260
8261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008262run_test "extKeyUsage cli 1.2: codeSign -> fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008263 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8264 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008265 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008266 1 \
8267 -c "bad certificate (usage extensions)" \
8268 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008269 -C "Ciphersuite is TLS-" \
8270 -c "send alert level=2 message=43" \
8271 -c "! Usage does not match the extendedKeyUsage extension"
8272 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008273
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008274requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008275requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8276 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008277run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008278 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8279 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008280 "$P_CLI debug_level=1" \
8281 0 \
8282 -C "bad certificate (usage extensions)" \
8283 -C "Processing of the Certificate handshake message failed" \
8284 -c "Ciphersuite is"
8285
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008286requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008287requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8288 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008289run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008290 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8291 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008292 "$P_CLI debug_level=1" \
8293 0 \
8294 -C "bad certificate (usage extensions)" \
8295 -C "Processing of the Certificate handshake message failed" \
8296 -c "Ciphersuite is"
8297
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008298requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008299requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8300 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008301run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008302 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8303 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008304 "$P_CLI debug_level=1" \
8305 0 \
8306 -C "bad certificate (usage extensions)" \
8307 -C "Processing of the Certificate handshake message failed" \
8308 -c "Ciphersuite is"
8309
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008310requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008311requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8312 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008313run_test "extKeyUsage cli 1.3: codeSign -> fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008314 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8315 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008316 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008317 1 \
8318 -c "bad certificate (usage extensions)" \
8319 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008320 -C "Ciphersuite is" \
8321 -c "send alert level=2 message=43" \
8322 -c "! Usage does not match the extendedKeyUsage extension"
8323 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008324
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008325# Tests for extendedKeyUsage, part 3: server-side checking of client cert
8326
Jerry Yuab082902021-12-23 18:02:22 +08008327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008328run_test "extKeyUsage cli-auth 1.2: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008329 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008330 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8331 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008332 0 \
8333 -S "bad certificate (usage extensions)" \
8334 -S "Processing of the Certificate handshake message failed"
8335
Jerry Yuab082902021-12-23 18:02:22 +08008336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008337run_test "extKeyUsage cli-auth 1.2: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008338 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008339 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8340 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008341 0 \
8342 -S "bad certificate (usage extensions)" \
8343 -S "Processing of the Certificate handshake message failed"
8344
Jerry Yuab082902021-12-23 18:02:22 +08008345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008346run_test "extKeyUsage cli-auth 1.2: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008347 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008348 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8349 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008350 0 \
8351 -S "bad certificate (usage extensions)" \
8352 -S "Processing of the Certificate handshake message failed"
8353
Jerry Yuab082902021-12-23 18:02:22 +08008354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008355run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (soft)" \
8356 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008357 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8358 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008359 0 \
8360 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008361 -S "send alert level=2 message=43" \
8362 -s "! Usage does not match the extendedKeyUsage extension" \
8363 -S "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008364
Jerry Yuab082902021-12-23 18:02:22 +08008365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008366run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (hard)" \
8367 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008368 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8369 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008370 1 \
8371 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008372 -s "send alert level=2 message=43" \
8373 -s "! Usage does not match the extendedKeyUsage extension" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008374 -s "Processing of the Certificate handshake message failed"
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008375 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008376
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008377requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008378requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8379 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008380run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008381 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008382 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8383 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008384 0 \
8385 -S "bad certificate (usage extensions)" \
8386 -S "Processing of the Certificate handshake message failed"
8387
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008388requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008389requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8390 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008391run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008392 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008393 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8394 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008395 0 \
8396 -S "bad certificate (usage extensions)" \
8397 -S "Processing of the Certificate handshake message failed"
8398
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008399requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008400requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8401 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008402run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008403 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008404 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8405 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008406 0 \
8407 -S "bad certificate (usage extensions)" \
8408 -S "Processing of the Certificate handshake message failed"
8409
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008410requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008411requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8412 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008413run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008414 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008415 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8416 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008417 0 \
8418 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008419 -S "send alert level=2 message=43" \
8420 -s "! Usage does not match the extendedKeyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008421 -S "Processing of the Certificate handshake message failed"
8422
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008423requires_openssl_tls1_3_with_compatible_ephemeral
8424requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8425 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8426run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (hard)" \
8427 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
8428 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8429 crt_file=$DATA_FILES_PATH/server5.eku-cs.crt" \
8430 1 \
8431 -s "bad certificate (usage extensions)" \
8432 -s "send alert level=2 message=43" \
8433 -s "! Usage does not match the extendedKeyUsage extension" \
8434 -s "Processing of the Certificate handshake message failed"
8435 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8436
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008437# Tests for DHM parameters loading
8438
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008439run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008440 "$P_SRV" \
8441 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8442 debug_level=3" \
8443 0 \
8444 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01008445 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008446
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008447run_test "DHM parameters: other parameters" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008448 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008449 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8450 debug_level=3" \
8451 0 \
8452 -c "value of 'DHM: P ' (1024 bits)" \
8453 -c "value of 'DHM: G ' (2 bits)"
8454
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008455# Tests for DHM client-side size checking
8456
8457run_test "DHM size: server default, client default, OK" \
8458 "$P_SRV" \
8459 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8460 debug_level=1" \
8461 0 \
8462 -C "DHM prime too short:"
8463
8464run_test "DHM size: server default, client 2048, OK" \
8465 "$P_SRV" \
8466 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8467 debug_level=1 dhmlen=2048" \
8468 0 \
8469 -C "DHM prime too short:"
8470
8471run_test "DHM size: server 1024, client default, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008472 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008473 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8474 debug_level=1" \
8475 0 \
8476 -C "DHM prime too short:"
8477
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008478run_test "DHM size: server 999, client 999, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008479 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008480 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8481 debug_level=1 dhmlen=999" \
8482 0 \
8483 -C "DHM prime too short:"
8484
8485run_test "DHM size: server 1000, client 1000, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008486 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008487 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8488 debug_level=1 dhmlen=1000" \
8489 0 \
8490 -C "DHM prime too short:"
8491
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008492run_test "DHM size: server 1000, client default, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008493 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008494 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8495 debug_level=1" \
8496 1 \
8497 -c "DHM prime too short:"
8498
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008499run_test "DHM size: server 1000, client 1001, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008500 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008501 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8502 debug_level=1 dhmlen=1001" \
8503 1 \
8504 -c "DHM prime too short:"
8505
8506run_test "DHM size: server 999, client 1000, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008507 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008508 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8509 debug_level=1 dhmlen=1000" \
8510 1 \
8511 -c "DHM prime too short:"
8512
8513run_test "DHM size: server 998, client 999, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008514 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.998.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008515 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8516 debug_level=1 dhmlen=999" \
8517 1 \
8518 -c "DHM prime too short:"
8519
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008520run_test "DHM size: server default, client 2049, rejected" \
8521 "$P_SRV" \
8522 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8523 debug_level=1 dhmlen=2049" \
8524 1 \
8525 -c "DHM prime too short:"
8526
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008527# Tests for PSK callback
8528
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008529run_test "PSK callback: psk, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008530 "$P_SRV psk=73776f726466697368 psk_identity=foo" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008531 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008532 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008533 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008534 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008535 -S "SSL - Unknown identity received" \
8536 -S "SSL - Verification of the message MAC failed"
8537
Hanno Beckerf7027512018-10-23 15:27:39 +01008538requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8539run_test "PSK callback: opaque psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008540 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008541 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008542 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008543 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008544 -C "session hash for extended master secret"\
8545 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008546 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008547 -S "SSL - Unknown identity received" \
8548 -S "SSL - Verification of the message MAC failed"
8549
8550requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8551run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008552 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008553 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008554 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008555 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008556 -C "session hash for extended master secret"\
8557 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008558 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008559 -S "SSL - Unknown identity received" \
8560 -S "SSL - Verification of the message MAC failed"
8561
8562requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8563run_test "PSK callback: opaque psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008564 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008565 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008566 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008567 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008568 -c "session hash for extended master secret"\
8569 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008570 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008571 -S "SSL - Unknown identity received" \
8572 -S "SSL - Verification of the message MAC failed"
8573
8574requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8575run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008576 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008577 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008578 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008579 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008580 -c "session hash for extended master secret"\
8581 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008582 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008583 -S "SSL - Unknown identity received" \
8584 -S "SSL - Verification of the message MAC failed"
8585
Hanno Becker28c79dc2018-10-26 13:15:08 +01008586requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008587run_test "PSK callback: opaque rsa-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008588 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008589 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008590 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008591 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008592 -C "session hash for extended master secret"\
8593 -S "session hash for extended master secret"\
8594 -S "SSL - The handshake negotiation failed" \
8595 -S "SSL - Unknown identity received" \
8596 -S "SSL - Verification of the message MAC failed"
8597
8598requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008599run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008600 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008601 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008602 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008603 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008604 -C "session hash for extended master secret"\
8605 -S "session hash for extended master secret"\
8606 -S "SSL - The handshake negotiation failed" \
8607 -S "SSL - Unknown identity received" \
8608 -S "SSL - Verification of the message MAC failed"
8609
8610requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008611run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008612 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008613 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008614 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008615 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008616 -c "session hash for extended master secret"\
8617 -s "session hash for extended master secret"\
8618 -S "SSL - The handshake negotiation failed" \
8619 -S "SSL - Unknown identity received" \
8620 -S "SSL - Verification of the message MAC failed"
8621
8622requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008623run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008624 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008625 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008626 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008627 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008628 -c "session hash for extended master secret"\
8629 -s "session hash for extended master secret"\
8630 -S "SSL - The handshake negotiation failed" \
8631 -S "SSL - Unknown identity received" \
8632 -S "SSL - Verification of the message MAC failed"
8633
8634requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008635run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008636 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008637 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008638 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008639 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008640 -C "session hash for extended master secret"\
8641 -S "session hash for extended master secret"\
8642 -S "SSL - The handshake negotiation failed" \
8643 -S "SSL - Unknown identity received" \
8644 -S "SSL - Verification of the message MAC failed"
8645
8646requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008647run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008648 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008649 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008650 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008651 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008652 -C "session hash for extended master secret"\
8653 -S "session hash for extended master secret"\
8654 -S "SSL - The handshake negotiation failed" \
8655 -S "SSL - Unknown identity received" \
8656 -S "SSL - Verification of the message MAC failed"
8657
8658requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008659run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008660 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008661 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008662 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008663 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008664 -c "session hash for extended master secret"\
8665 -s "session hash for extended master secret"\
8666 -S "SSL - The handshake negotiation failed" \
8667 -S "SSL - Unknown identity received" \
8668 -S "SSL - Verification of the message MAC failed"
8669
8670requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008671run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008672 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008673 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008674 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008675 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008676 -c "session hash for extended master secret"\
8677 -s "session hash for extended master secret"\
8678 -S "SSL - The handshake negotiation failed" \
8679 -S "SSL - Unknown identity received" \
8680 -S "SSL - Verification of the message MAC failed"
8681
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008682requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008683run_test "PSK callback: opaque dhe-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008684 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008685 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008686 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008687 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008688 -C "session hash for extended master secret"\
8689 -S "session hash for extended master secret"\
8690 -S "SSL - The handshake negotiation failed" \
8691 -S "SSL - Unknown identity received" \
8692 -S "SSL - Verification of the message MAC failed"
8693
8694requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008695run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008696 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008697 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008698 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008699 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008700 -C "session hash for extended master secret"\
8701 -S "session hash for extended master secret"\
8702 -S "SSL - The handshake negotiation failed" \
8703 -S "SSL - Unknown identity received" \
8704 -S "SSL - Verification of the message MAC failed"
8705
8706requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008707run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008708 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008709 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008710 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008711 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008712 -c "session hash for extended master secret"\
8713 -s "session hash for extended master secret"\
8714 -S "SSL - The handshake negotiation failed" \
8715 -S "SSL - Unknown identity received" \
8716 -S "SSL - Verification of the message MAC failed"
8717
8718requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008719run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008720 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008721 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008722 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008723 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008724 -c "session hash for extended master secret"\
8725 -s "session hash for extended master secret"\
8726 -S "SSL - The handshake negotiation failed" \
8727 -S "SSL - Unknown identity received" \
8728 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02008729
8730requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008731run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008732 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008733 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008734 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008735 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008736 -C "session hash for extended master secret"\
8737 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008738 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008739 -S "SSL - Unknown identity received" \
8740 -S "SSL - Verification of the message MAC failed"
8741
8742requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8743run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008744 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008745 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008746 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008747 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008748 -C "session hash for extended master secret"\
8749 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008750 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008751 -S "SSL - Unknown identity received" \
8752 -S "SSL - Verification of the message MAC failed"
8753
8754requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8755run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008756 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008757 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008758 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008759 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008760 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008761 -c "session hash for extended master secret"\
8762 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008763 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008764 -S "SSL - Unknown identity received" \
8765 -S "SSL - Verification of the message MAC failed"
8766
8767requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8768run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008769 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008770 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008771 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008772 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008773 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008774 -c "session hash for extended master secret"\
8775 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008776 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008777 -S "SSL - Unknown identity received" \
8778 -S "SSL - Verification of the message MAC failed"
8779
8780requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008781run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008782 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008783 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008784 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008785 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008786 -C "session hash for extended master secret"\
8787 -S "session hash for extended master secret"\
8788 -S "SSL - The handshake negotiation failed" \
8789 -S "SSL - Unknown identity received" \
8790 -S "SSL - Verification of the message MAC failed"
8791
8792requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008793run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008794 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008795 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008796 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008797 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008798 -C "session hash for extended master secret"\
8799 -S "session hash for extended master secret"\
8800 -S "SSL - The handshake negotiation failed" \
8801 -S "SSL - Unknown identity received" \
8802 -S "SSL - Verification of the message MAC failed"
8803
8804requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008805run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008806 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008807 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8808 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008809 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008810 0 \
8811 -c "session hash for extended master secret"\
8812 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008813 -S "SSL - The handshake negotiation failed" \
8814 -S "SSL - Unknown identity received" \
8815 -S "SSL - Verification of the message MAC failed"
8816
8817requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008818run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008819 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008820 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8821 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008822 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008823 0 \
8824 -c "session hash for extended master secret"\
8825 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008826 -S "SSL - The handshake negotiation failed" \
8827 -S "SSL - Unknown identity received" \
8828 -S "SSL - Verification of the message MAC failed"
8829
8830requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008831run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008832 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008833 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008834 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008835 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008836 -C "session hash for extended master secret"\
8837 -S "session hash for extended master secret"\
8838 -S "SSL - The handshake negotiation failed" \
8839 -S "SSL - Unknown identity received" \
8840 -S "SSL - Verification of the message MAC failed"
8841
8842requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008843run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008844 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008845 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008846 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008847 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008848 -C "session hash for extended master secret"\
8849 -S "session hash for extended master secret"\
8850 -S "SSL - The handshake negotiation failed" \
8851 -S "SSL - Unknown identity received" \
8852 -S "SSL - Verification of the message MAC failed"
8853
8854requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008855run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008856 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008857 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8858 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008859 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008860 0 \
8861 -c "session hash for extended master secret"\
8862 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008863 -S "SSL - The handshake negotiation failed" \
8864 -S "SSL - Unknown identity received" \
8865 -S "SSL - Verification of the message MAC failed"
8866
8867requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008868run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008869 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008870 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8871 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008872 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008873 0 \
8874 -c "session hash for extended master secret"\
8875 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008876 -S "SSL - The handshake negotiation failed" \
8877 -S "SSL - Unknown identity received" \
8878 -S "SSL - Verification of the message MAC failed"
8879
8880requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008881run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008882 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008883 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008884 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008885 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008886 -C "session hash for extended master secret"\
8887 -S "session hash for extended master secret"\
8888 -S "SSL - The handshake negotiation failed" \
8889 -S "SSL - Unknown identity received" \
8890 -S "SSL - Verification of the message MAC failed"
8891
8892requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008893run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008894 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008895 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008896 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008897 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008898 -C "session hash for extended master secret"\
8899 -S "session hash for extended master secret"\
8900 -S "SSL - The handshake negotiation failed" \
8901 -S "SSL - Unknown identity received" \
8902 -S "SSL - Verification of the message MAC failed"
8903
8904requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008905run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008906 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008907 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8908 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008909 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008910 0 \
8911 -c "session hash for extended master secret"\
8912 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008913 -S "SSL - The handshake negotiation failed" \
8914 -S "SSL - Unknown identity received" \
8915 -S "SSL - Verification of the message MAC failed"
8916
8917requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008918run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008919 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008920 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8921 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008922 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008923 0 \
8924 -c "session hash for extended master secret"\
8925 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008926 -S "SSL - The handshake negotiation failed" \
8927 -S "SSL - Unknown identity received" \
8928 -S "SSL - Verification of the message MAC failed"
8929
8930requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008931run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008932 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8933 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008934 psk_identity=def psk=beef" \
8935 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008936 -C "session hash for extended master secret"\
8937 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008938 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008939 -S "SSL - Unknown identity received" \
8940 -S "SSL - Verification of the message MAC failed"
8941
8942requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8943run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008944 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
8945 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008946 psk_identity=def psk=beef" \
8947 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008948 -C "session hash for extended master secret"\
8949 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008950 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008951 -S "SSL - Unknown identity received" \
8952 -S "SSL - Verification of the message MAC failed"
8953
8954requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8955run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008956 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008957 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008958 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008959 psk_identity=abc psk=dead extended_ms=1" \
8960 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008961 -c "session hash for extended master secret"\
8962 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008963 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008964 -S "SSL - Unknown identity received" \
8965 -S "SSL - Verification of the message MAC failed"
8966
8967requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8968run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008969 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008970 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008971 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008972 psk_identity=abc psk=dead extended_ms=1" \
8973 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008974 -c "session hash for extended master secret"\
8975 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008976 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008977 -S "SSL - Unknown identity received" \
8978 -S "SSL - Verification of the message MAC failed"
8979
8980requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008981run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
8982 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
8983 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
8984 psk_identity=def psk=beef" \
8985 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008986 -C "session hash for extended master secret"\
8987 -S "session hash for extended master secret"\
8988 -S "SSL - The handshake negotiation failed" \
8989 -S "SSL - Unknown identity received" \
8990 -S "SSL - Verification of the message MAC failed"
8991
8992requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008993run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
8994 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
8995 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
8996 psk_identity=def psk=beef" \
8997 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008998 -C "session hash for extended master secret"\
8999 -S "session hash for extended master secret"\
9000 -S "SSL - The handshake negotiation failed" \
9001 -S "SSL - Unknown identity received" \
9002 -S "SSL - Verification of the message MAC failed"
9003
9004requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009005run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
9006 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9007 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9008 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
9009 psk_identity=abc psk=dead extended_ms=1" \
9010 0 \
9011 -c "session hash for extended master secret"\
9012 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02009013 -S "SSL - The handshake negotiation failed" \
9014 -S "SSL - Unknown identity received" \
9015 -S "SSL - Verification of the message MAC failed"
9016
9017requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009018run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
9019 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9020 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9021 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
9022 psk_identity=abc psk=dead extended_ms=1" \
9023 0 \
9024 -c "session hash for extended master secret"\
9025 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02009026 -S "SSL - The handshake negotiation failed" \
9027 -S "SSL - Unknown identity received" \
9028 -S "SSL - Verification of the message MAC failed"
9029
9030requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009031run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
9032 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
9033 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
9034 psk_identity=def psk=beef" \
9035 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02009036 -C "session hash for extended master secret"\
9037 -S "session hash for extended master secret"\
9038 -S "SSL - The handshake negotiation failed" \
9039 -S "SSL - Unknown identity received" \
9040 -S "SSL - Verification of the message MAC failed"
9041
9042requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009043run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
9044 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
9045 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
9046 psk_identity=def psk=beef" \
9047 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02009048 -C "session hash for extended master secret"\
9049 -S "session hash for extended master secret"\
9050 -S "SSL - The handshake negotiation failed" \
9051 -S "SSL - Unknown identity received" \
9052 -S "SSL - Verification of the message MAC failed"
9053
9054requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009055run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
9056 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9057 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9058 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
9059 psk_identity=abc psk=dead extended_ms=1" \
9060 0 \
9061 -c "session hash for extended master secret"\
9062 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02009063 -S "SSL - The handshake negotiation failed" \
9064 -S "SSL - Unknown identity received" \
9065 -S "SSL - Verification of the message MAC failed"
9066
9067requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009068run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
9069 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9070 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9071 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
9072 psk_identity=abc psk=dead extended_ms=1" \
9073 0 \
9074 -c "session hash for extended master secret"\
9075 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02009076 -S "SSL - The handshake negotiation failed" \
9077 -S "SSL - Unknown identity received" \
9078 -S "SSL - Verification of the message MAC failed"
9079
9080requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009081run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
9082 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
9083 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
9084 psk_identity=def psk=beef" \
9085 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009086 -C "session hash for extended master secret"\
9087 -S "session hash for extended master secret"\
9088 -S "SSL - The handshake negotiation failed" \
9089 -S "SSL - Unknown identity received" \
9090 -S "SSL - Verification of the message MAC failed"
9091
9092requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009093run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
9094 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
9095 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
9096 psk_identity=def psk=beef" \
9097 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009098 -C "session hash for extended master secret"\
9099 -S "session hash for extended master secret"\
9100 -S "SSL - The handshake negotiation failed" \
9101 -S "SSL - Unknown identity received" \
9102 -S "SSL - Verification of the message MAC failed"
9103
9104requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009105run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
9106 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9107 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9108 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
9109 psk_identity=abc psk=dead extended_ms=1" \
9110 0 \
9111 -c "session hash for extended master secret"\
9112 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009113 -S "SSL - The handshake negotiation failed" \
9114 -S "SSL - Unknown identity received" \
9115 -S "SSL - Verification of the message MAC failed"
9116
9117requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009118run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
9119 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9120 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9121 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
9122 psk_identity=abc psk=dead extended_ms=1" \
9123 0 \
9124 -c "session hash for extended master secret"\
9125 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009126 -S "SSL - The handshake negotiation failed" \
9127 -S "SSL - Unknown identity received" \
9128 -S "SSL - Verification of the message MAC failed"
9129
9130requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01009131run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009132 "$P_SRV extended_ms=0 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009133 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009134 psk_identity=def psk=beef" \
9135 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009136 -C "session hash for extended master secret"\
9137 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009138 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009139 -S "SSL - Unknown identity received" \
9140 -S "SSL - Verification of the message MAC failed"
9141
9142requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9143run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009144 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009145 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009146 psk_identity=def psk=beef" \
9147 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009148 -C "session hash for extended master secret"\
9149 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009150 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009151 -S "SSL - Unknown identity received" \
9152 -S "SSL - Verification of the message MAC failed"
9153
9154requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9155run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009156 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009157 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009158 psk_identity=def psk=beef" \
9159 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009160 -C "session hash for extended master secret"\
9161 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009162 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009163 -S "SSL - Unknown identity received" \
9164 -S "SSL - Verification of the message MAC failed"
9165
9166requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9167run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009168 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009169 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009170 psk_identity=def psk=beef" \
9171 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009172 -C "session hash for extended master secret"\
9173 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009174 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009175 -S "SSL - Unknown identity received" \
9176 -S "SSL - Verification of the message MAC failed"
9177
9178requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9179run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009180 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,73776f726466697368 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009181 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009182 psk_identity=def psk=beef" \
9183 1 \
9184 -s "SSL - Verification of the message MAC failed"
9185
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009186run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009187 "$P_SRV" \
9188 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009189 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009190 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01009191 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009192 -S "SSL - Unknown identity received" \
9193 -S "SSL - Verification of the message MAC failed"
9194
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009195run_test "PSK callback: callback overrides other settings" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009196 "$P_SRV psk=73776f726466697368 psk_identity=foo psk_list=abc,dead,def,beef" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009197 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009198 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009199 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009200 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009201 -s "SSL - Unknown identity received" \
9202 -S "SSL - Verification of the message MAC failed"
9203
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009204run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009205 "$P_SRV psk_list=abc,dead,def,beef" \
9206 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9207 psk_identity=abc psk=dead" \
9208 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009209 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009210 -S "SSL - Unknown identity received" \
9211 -S "SSL - Verification of the message MAC failed"
9212
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009213run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009214 "$P_SRV psk_list=abc,dead,def,beef" \
9215 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9216 psk_identity=def psk=beef" \
9217 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009218 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009219 -S "SSL - Unknown identity received" \
9220 -S "SSL - Verification of the message MAC failed"
9221
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009222run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009223 "$P_SRV psk_list=abc,dead,def,beef" \
9224 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9225 psk_identity=ghi psk=beef" \
9226 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009227 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009228 -s "SSL - Unknown identity received" \
9229 -S "SSL - Verification of the message MAC failed"
9230
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009231run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009232 "$P_SRV psk_list=abc,dead,def,beef" \
9233 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9234 psk_identity=abc psk=beef" \
9235 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009236 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009237 -S "SSL - Unknown identity received" \
9238 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02009239
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009240# Tests for EC J-PAKE
9241
Hanno Beckerfa452c42020-08-14 15:42:49 +01009242requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009244run_test "ECJPAKE: client not configured" \
9245 "$P_SRV debug_level=3" \
9246 "$P_CLI debug_level=3" \
9247 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01009248 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009249 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009250 -S "found ecjpake kkpp extension" \
9251 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009252 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009253 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009254 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009255 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009256
Hanno Beckerfa452c42020-08-14 15:42:49 +01009257requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009258run_test "ECJPAKE: server not configured" \
9259 "$P_SRV debug_level=3" \
9260 "$P_CLI debug_level=3 ecjpake_pw=bla \
9261 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9262 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01009263 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009264 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009265 -s "found ecjpake kkpp extension" \
9266 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009267 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009268 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009269 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009270 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009271
Valerio Settif11e05a2022-12-07 15:41:05 +01009272# Note: if the name of this test is changed, then please adjust the corresponding
9273# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01009274requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009275run_test "ECJPAKE: working, TLS" \
9276 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9277 "$P_CLI debug_level=3 ecjpake_pw=bla \
9278 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02009279 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01009280 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009281 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009282 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009283 -s "found ecjpake kkpp extension" \
9284 -S "skip ecjpake kkpp extension" \
9285 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009286 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009287 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009288 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009289 -S "SSL - Verification of the message MAC failed"
9290
Valerio Settid572a822022-11-28 18:27:51 +01009291requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01009292requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009293run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01009294 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9295 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9296 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9297 0 \
9298 -c "add ciphersuite: c0ff" \
9299 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01009300 -c "using opaque password" \
9301 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01009302 -C "re-using cached ecjpake parameters" \
9303 -s "found ecjpake kkpp extension" \
9304 -S "skip ecjpake kkpp extension" \
9305 -S "ciphersuite mismatch: ecjpake not configured" \
9306 -s "server hello, ecjpake kkpp extension" \
9307 -c "found ecjpake_kkpp extension" \
9308 -S "SSL - The handshake negotiation failed" \
9309 -S "SSL - Verification of the message MAC failed"
9310
Valerio Settif11e05a2022-12-07 15:41:05 +01009311# Note: if the name of this test is changed, then please adjust the corresponding
9312# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009313requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9314requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009315run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009316 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9317 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9318 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9319 0 \
9320 -c "add ciphersuite: c0ff" \
9321 -c "adding ecjpake_kkpp extension" \
9322 -c "using opaque password" \
9323 -S "using opaque password" \
9324 -C "re-using cached ecjpake parameters" \
9325 -s "found ecjpake kkpp extension" \
9326 -S "skip ecjpake kkpp extension" \
9327 -S "ciphersuite mismatch: ecjpake not configured" \
9328 -s "server hello, ecjpake kkpp extension" \
9329 -c "found ecjpake_kkpp extension" \
9330 -S "SSL - The handshake negotiation failed" \
9331 -S "SSL - Verification of the message MAC failed"
9332
Valerio Settif11e05a2022-12-07 15:41:05 +01009333# Note: if the name of this test is changed, then please adjust the corresponding
9334# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009335requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9336requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009337run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009338 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9339 "$P_CLI debug_level=3 ecjpake_pw=bla\
9340 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9341 0 \
9342 -c "add ciphersuite: c0ff" \
9343 -c "adding ecjpake_kkpp extension" \
9344 -C "using opaque password" \
9345 -s "using opaque password" \
9346 -C "re-using cached ecjpake parameters" \
9347 -s "found ecjpake kkpp extension" \
9348 -S "skip ecjpake kkpp extension" \
9349 -S "ciphersuite mismatch: ecjpake not configured" \
9350 -s "server hello, ecjpake kkpp extension" \
9351 -c "found ecjpake_kkpp extension" \
9352 -S "SSL - The handshake negotiation failed" \
9353 -S "SSL - Verification of the message MAC failed"
9354
Janos Follath74537a62016-09-02 13:45:28 +01009355server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009356requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009357run_test "ECJPAKE: password mismatch, TLS" \
9358 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9359 "$P_CLI debug_level=3 ecjpake_pw=bad \
9360 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9361 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009362 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009363 -s "SSL - Verification of the message MAC failed"
9364
Valerio Settib287ddf2022-12-01 16:18:12 +01009365server_needs_more_time 1
9366requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9367requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01009368run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
9369 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9370 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
9371 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9372 1 \
9373 -c "using opaque password" \
9374 -s "using opaque password" \
9375 -C "re-using cached ecjpake parameters" \
9376 -s "SSL - Verification of the message MAC failed"
9377
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009378requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009379run_test "ECJPAKE: working, DTLS" \
9380 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9381 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9382 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9383 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009384 -c "re-using cached ecjpake parameters" \
9385 -S "SSL - Verification of the message MAC failed"
9386
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009387requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009388run_test "ECJPAKE: working, DTLS, no cookie" \
9389 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
9390 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9391 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9392 0 \
9393 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009394 -S "SSL - Verification of the message MAC failed"
9395
Janos Follath74537a62016-09-02 13:45:28 +01009396server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009397requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009398run_test "ECJPAKE: password mismatch, DTLS" \
9399 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9400 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
9401 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9402 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009403 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009404 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009405
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009406# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009407requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009408run_test "ECJPAKE: working, DTLS, nolog" \
9409 "$P_SRV dtls=1 ecjpake_pw=bla" \
9410 "$P_CLI dtls=1 ecjpake_pw=bla \
9411 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9412 0
9413
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02009414# Test for ClientHello without extensions
9415
Gilles Peskine80e54a22024-04-29 17:42:52 +02009416# Without extensions, ECC is impossible (no curve negotiation).
9417requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02009418requires_gnutls
Gilles Peskine80e54a22024-04-29 17:42:52 +02009419run_test "ClientHello without extensions: RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01009420 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009421 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009422 0 \
Gilles Peskine80e54a22024-04-29 17:42:52 +02009423 -s "Ciphersuite is .*-RSA-WITH-.*" \
9424 -S "Ciphersuite is .*-EC.*" \
9425 -s "dumping 'client hello extensions' (0 bytes)"
9426
Gilles Peskinef2876912024-05-13 21:18:41 +02009427requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Gilles Peskine80e54a22024-04-29 17:42:52 +02009428requires_gnutls
9429run_test "ClientHello without extensions: PSK" \
9430 "$P_SRV force_version=tls12 debug_level=3 psk=73776f726466697368" \
9431 "$G_CLI --priority=NORMAL:+PSK:-RSA:-DHE-RSA:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION --pskusername=Client_identity --pskkey=73776f726466697368 localhost" \
9432 0 \
9433 -s "Ciphersuite is .*-PSK-.*" \
9434 -S "Ciphersuite is .*-EC.*" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009435 -s "dumping 'client hello extensions' (0 bytes)"
9436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009437# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009438
Gilles Peskined2d90af2022-04-06 23:35:56 +02009439# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08009440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009441run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009442 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009443 "$P_CLI request_size=100" \
9444 0 \
9445 -s "Read from client: 100 bytes read$"
9446
Jerry Yuab082902021-12-23 18:02:22 +08009447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02009448run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
9449 "$P_SRV buffer_size=100" \
9450 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009451 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009452 -s "Read from client: 101 bytes read (100 + 1)"
9453
9454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9455requires_max_content_len 200
9456run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
9457 "$P_SRV buffer_size=100" \
9458 "$P_CLI request_size=200" \
9459 0 \
9460 -s "Read from client: 200 bytes read (100 + 100)"
9461
9462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9463run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
Waleed Elmelegybae705c2024-01-01 14:21:21 +00009464 "$P_SRV buffer_size=100 force_version=tls12" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009465 "$P_CLI request_size=$MAX_CONTENT_LEN" \
9466 0 \
9467 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02009468
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009469# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009470
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009471run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009472 "$P_SRV force_version=tls12" \
9473 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009474 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9475 0 \
9476 -s "Read from client: 1 bytes read"
9477
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009478run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009479 "$P_SRV force_version=tls12" \
9480 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00009481 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01009482 0 \
9483 -s "Read from client: 1 bytes read"
9484
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009485run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009486 "$P_SRV force_version=tls12" \
9487 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009488 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009489 0 \
9490 -s "Read from client: 1 bytes read"
9491
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009492run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009493 "$P_SRV force_version=tls12" \
9494 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009495 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9496 0 \
9497 -s "Read from client: 1 bytes read"
9498
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009499run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009500 "$P_SRV force_version=tls12" \
9501 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009502 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9503 0 \
9504 -s "Read from client: 1 bytes read"
9505
Ronald Cron928cbd32022-10-04 16:14:26 +02009506requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009507run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009508 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009509 "$P_CLI request_size=1 \
9510 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9511 0 \
9512 -s "Read from client: 1 bytes read"
9513
Ronald Cron928cbd32022-10-04 16:14:26 +02009514requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009515run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009516 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009517 "$P_CLI request_size=1 \
9518 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9519 0 \
9520 -s "Read from client: 1 bytes read"
9521
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009522# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00009523
9524requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009525run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009526 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00009527 "$P_CLI dtls=1 request_size=1 \
9528 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9529 0 \
9530 -s "Read from client: 1 bytes read"
9531
9532requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009533run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009534 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00009535 "$P_CLI dtls=1 request_size=1 \
9536 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9537 0 \
9538 -s "Read from client: 1 bytes read"
9539
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009540# Tests for small server packets
9541
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009542run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009543 "$P_SRV response_size=1 force_version=tls12" \
9544 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009545 0 \
9546 -c "Read from server: 1 bytes read"
9547
9548run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009549 "$P_SRV response_size=1 force_version=tls12" \
9550 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009551 0 \
9552 -c "Read from server: 1 bytes read"
9553
9554run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009555 "$P_SRV response_size=1 force_version=tls12" \
9556 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009557 0 \
9558 -c "Read from server: 1 bytes read"
9559
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009560run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009561 "$P_SRV response_size=1 force_version=tls12" \
9562 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009563 0 \
9564 -c "Read from server: 1 bytes read"
9565
9566run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009567 "$P_SRV response_size=1 force_version=tls12" \
9568 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009569 0 \
9570 -c "Read from server: 1 bytes read"
9571
Ronald Cron928cbd32022-10-04 16:14:26 +02009572requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009573run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009574 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009575 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9576 0 \
9577 -c "Read from server: 1 bytes read"
9578
Ronald Cron928cbd32022-10-04 16:14:26 +02009579requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009580run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009581 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009582 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9583 0 \
9584 -c "Read from server: 1 bytes read"
9585
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009586# Tests for small server packets in DTLS
9587
9588requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009589run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009590 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009591 "$P_CLI dtls=1 \
9592 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9593 0 \
9594 -c "Read from server: 1 bytes read"
9595
9596requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9597run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009598 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009599 "$P_CLI dtls=1 \
9600 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9601 0 \
9602 -c "Read from server: 1 bytes read"
9603
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009604# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009605
Angus Grattonc4dd0732018-04-11 16:28:39 +10009606# How many fragments do we expect to write $1 bytes?
9607fragments_for_write() {
9608 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
9609}
9610
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009611run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009612 "$P_SRV force_version=tls12" \
9613 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009614 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9615 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009616 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9617 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009618
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009619run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009620 "$P_SRV force_version=tls12" \
9621 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00009622 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9623 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009624 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00009625
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009626run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009627 "$P_SRV force_version=tls12" \
9628 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009629 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009630 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009631 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9632 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009633
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009634run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009635 "$P_SRV force_version=tls12" \
9636 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009637 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9638 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009639 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9640 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009641
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009642run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009643 "$P_SRV force_version=tls12" \
9644 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009645 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9646 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009647 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9648 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009649
Ronald Cron928cbd32022-10-04 16:14:26 +02009650requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009651run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009652 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009653 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009654 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9655 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009656 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9657 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009658
Ronald Cron928cbd32022-10-04 16:14:26 +02009659requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009660run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009661 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009662 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009663 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9664 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009665 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9666 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009667
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009668# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009669run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009670 "$P_SRV response_size=16384 force_version=tls12" \
9671 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009672 0 \
9673 -c "Read from server: 16384 bytes read"
9674
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009675run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009676 "$P_SRV response_size=16384 force_version=tls12" \
9677 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009678 0 \
9679 -s "16384 bytes written in 1 fragments" \
9680 -c "Read from server: 16384 bytes read"
9681
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009682run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009683 "$P_SRV response_size=16384 force_version=tls12" \
9684 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009685 0 \
9686 -c "Read from server: 16384 bytes read"
9687
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009688run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009689 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
9690 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009691 0 \
9692 -s "16384 bytes written in 1 fragments" \
9693 -c "Read from server: 16384 bytes read"
9694
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009695run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009696 "$P_SRV response_size=16384 force_version=tls12" \
9697 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009698 0 \
9699 -c "Read from server: 16384 bytes read"
9700
9701run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009702 "$P_SRV response_size=16384 force_version=tls12" \
9703 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009704 0 \
9705 -c "Read from server: 16384 bytes read"
9706
Ronald Cron928cbd32022-10-04 16:14:26 +02009707requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009708run_test "Large server packet TLS 1.3 AEAD" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009709 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009710 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9711 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009712 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009713
Ronald Cron928cbd32022-10-04 16:14:26 +02009714requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009715run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009716 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009717 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9718 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009719 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009720
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009721# Tests for restartable ECC
9722
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009723# Force the use of a curve that supports restartable ECC (secp256r1).
9724
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009725requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009726requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009727run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009728 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009729 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009730 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009731 debug_level=1" \
9732 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009733 -C "x509_verify_cert.*4b00" \
9734 -C "mbedtls_pk_verify.*4b00" \
9735 -C "mbedtls_ecdh_make_public.*4b00" \
9736 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009737
9738requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009739requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009740run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009741 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009742 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009743 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009744 debug_level=1 ec_max_ops=0" \
9745 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009746 -C "x509_verify_cert.*4b00" \
9747 -C "mbedtls_pk_verify.*4b00" \
9748 -C "mbedtls_ecdh_make_public.*4b00" \
9749 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009750
9751requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009752requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009753run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009754 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009755 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009756 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009757 debug_level=1 ec_max_ops=65535" \
9758 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009759 -C "x509_verify_cert.*4b00" \
9760 -C "mbedtls_pk_verify.*4b00" \
9761 -C "mbedtls_ecdh_make_public.*4b00" \
9762 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009763
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009764# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009765requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009766requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009767requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9768run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009769 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009770 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009771 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009772 debug_level=1 ec_max_ops=1000" \
9773 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009774 -c "x509_verify_cert.*4b00" \
9775 -c "mbedtls_pk_verify.*4b00" \
9776 -c "mbedtls_ecdh_make_public.*4b00" \
9777 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009778
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009779# With USE_PSA enabled we expect only partial restartable behaviour:
9780# everything except ECDH (where TLS calls PSA directly).
9781requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9782requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009783requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9784run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009785 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009786 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009787 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009788 debug_level=1 ec_max_ops=1000" \
9789 0 \
9790 -c "x509_verify_cert.*4b00" \
9791 -c "mbedtls_pk_verify.*4b00" \
9792 -C "mbedtls_ecdh_make_public.*4b00" \
9793 -c "mbedtls_pk_sign.*4b00"
9794
9795# This works the same with & without USE_PSA as we never get to ECDH:
9796# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009797requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009798requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009799run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009800 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009801 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9802 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009803 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009804 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009805 debug_level=1 ec_max_ops=1000" \
9806 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009807 -c "x509_verify_cert.*4b00" \
9808 -C "mbedtls_pk_verify.*4b00" \
9809 -C "mbedtls_ecdh_make_public.*4b00" \
9810 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009811 -c "! The certificate is not correctly signed by the trusted CA" \
9812 -c "! mbedtls_ssl_handshake returned" \
9813 -c "X509 - Certificate verification failed"
9814
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009815# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009816requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009817requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009818requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9819run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009820 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009821 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9822 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009823 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009824 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009825 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9826 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009827 -c "x509_verify_cert.*4b00" \
9828 -c "mbedtls_pk_verify.*4b00" \
9829 -c "mbedtls_ecdh_make_public.*4b00" \
9830 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009831 -c "! The certificate is not correctly signed by the trusted CA" \
9832 -C "! mbedtls_ssl_handshake returned" \
9833 -C "X509 - Certificate verification failed"
9834
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009835# With USE_PSA enabled we expect only partial restartable behaviour:
9836# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009837requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009838requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009839requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9840run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009841 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009842 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9843 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009844 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009845 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009846 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9847 0 \
9848 -c "x509_verify_cert.*4b00" \
9849 -c "mbedtls_pk_verify.*4b00" \
9850 -C "mbedtls_ecdh_make_public.*4b00" \
9851 -c "mbedtls_pk_sign.*4b00" \
9852 -c "! The certificate is not correctly signed by the trusted CA" \
9853 -C "! mbedtls_ssl_handshake returned" \
9854 -C "X509 - Certificate verification failed"
9855
9856# With USE_PSA disabled we expect full restartable behaviour.
9857requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9858requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009859requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9860run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009861 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009862 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9863 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009864 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009865 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009866 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9867 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009868 -C "x509_verify_cert.*4b00" \
9869 -c "mbedtls_pk_verify.*4b00" \
9870 -c "mbedtls_ecdh_make_public.*4b00" \
9871 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009872 -C "! The certificate is not correctly signed by the trusted CA" \
9873 -C "! mbedtls_ssl_handshake returned" \
9874 -C "X509 - Certificate verification failed"
9875
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009876# With USE_PSA enabled we expect only partial restartable behaviour:
9877# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009878requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009879requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009880requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9881run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009882 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009883 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9884 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009885 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009886 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009887 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9888 0 \
9889 -C "x509_verify_cert.*4b00" \
9890 -c "mbedtls_pk_verify.*4b00" \
9891 -C "mbedtls_ecdh_make_public.*4b00" \
9892 -c "mbedtls_pk_sign.*4b00" \
9893 -C "! The certificate is not correctly signed by the trusted CA" \
9894 -C "! mbedtls_ssl_handshake returned" \
9895 -C "X509 - Certificate verification failed"
9896
9897# With USE_PSA disabled we expect full restartable behaviour.
9898requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9899requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009900requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9901run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009902 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009903 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009904 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009905 dtls=1 debug_level=1 ec_max_ops=1000" \
9906 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009907 -c "x509_verify_cert.*4b00" \
9908 -c "mbedtls_pk_verify.*4b00" \
9909 -c "mbedtls_ecdh_make_public.*4b00" \
9910 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009911
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009912# With USE_PSA enabled we expect only partial restartable behaviour:
9913# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009914requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009915requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009916requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9917run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009918 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009919 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009920 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009921 dtls=1 debug_level=1 ec_max_ops=1000" \
9922 0 \
9923 -c "x509_verify_cert.*4b00" \
9924 -c "mbedtls_pk_verify.*4b00" \
9925 -C "mbedtls_ecdh_make_public.*4b00" \
9926 -c "mbedtls_pk_sign.*4b00"
9927
9928# With USE_PSA disabled we expect full restartable behaviour.
9929requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9930requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009931requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9932run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009933 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009934 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9935 debug_level=1 ec_max_ops=1000" \
9936 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009937 -c "x509_verify_cert.*4b00" \
9938 -c "mbedtls_pk_verify.*4b00" \
9939 -c "mbedtls_ecdh_make_public.*4b00" \
9940 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009941
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009942
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009943# With USE_PSA enabled we expect only partial restartable behaviour:
9944# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009945requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009946requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009947requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9948run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009949 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009950 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9951 debug_level=1 ec_max_ops=1000" \
9952 0 \
9953 -c "x509_verify_cert.*4b00" \
9954 -c "mbedtls_pk_verify.*4b00" \
9955 -C "mbedtls_ecdh_make_public.*4b00" \
9956 -C "mbedtls_pk_sign.*4b00"
9957
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009958# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
9959# restartable behaviour at all (not even client auth).
9960# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
9961# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009962requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9963requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009964run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009965 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009966 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009967 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009968 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009969 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009970 -C "x509_verify_cert.*4b00" \
9971 -C "mbedtls_pk_verify.*4b00" \
9972 -C "mbedtls_ecdh_make_public.*4b00" \
9973 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009974
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009975# Tests of asynchronous private key support in SSL
9976
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009977requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009978run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009979 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009980 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009981 "$P_CLI" \
9982 0 \
9983 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009984 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009985
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009986requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009987run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009988 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009989 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009990 "$P_CLI" \
9991 0 \
9992 -s "Async sign callback: using key slot " \
9993 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009994 -s "Async resume (slot [0-9]): sign done, status=0"
9995
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009996requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9997run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009998 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009999 async_operations=s async_private_delay1=2 async_private_delay2=2" \
10000 "$P_CLI" \
10001 0 \
10002 -s "Async sign callback: using key slot " \
10003 -U "Async sign callback: using key slot " \
10004 -s "Async resume (slot [0-9]): call 1 more times." \
10005 -s "Async resume (slot [0-9]): call 0 more times." \
10006 -s "Async resume (slot [0-9]): sign done, status=0"
10007
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010008requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +010010009requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +020010010run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010011 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +020010012 async_operations=s async_private_delay1=0 async_private_delay2=0 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010013 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
10014 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Gilles Peskine807d74a2018-04-30 10:30:49 +020010015 "$P_CLI server_name=polarssl.example" \
10016 0 \
10017 -s "Async sign callback: using key slot " \
10018 -s "Async resume (slot [0-9]): sign done, status=0" \
10019 -s "parse ServerName extension" \
10020 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
10021 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
10022
10023requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010024run_test "SSL async private: decrypt, delay=0" \
10025 "$P_SRV \
10026 async_operations=d async_private_delay1=0 async_private_delay2=0" \
10027 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10028 0 \
10029 -s "Async decrypt callback: using key slot " \
10030 -s "Async resume (slot [0-9]): decrypt done, status=0"
10031
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010032requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010033run_test "SSL async private: decrypt, delay=1" \
10034 "$P_SRV \
10035 async_operations=d async_private_delay1=1 async_private_delay2=1" \
10036 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10037 0 \
10038 -s "Async decrypt callback: using key slot " \
10039 -s "Async resume (slot [0-9]): call 0 more times." \
10040 -s "Async resume (slot [0-9]): decrypt done, status=0"
10041
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010042requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010043run_test "SSL async private: decrypt RSA-PSK, delay=0" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010044 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010045 async_operations=d async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010046 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010047 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
10048 0 \
10049 -s "Async decrypt callback: using key slot " \
10050 -s "Async resume (slot [0-9]): decrypt done, status=0"
10051
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010052requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010053run_test "SSL async private: decrypt RSA-PSK, delay=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010054 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010055 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010056 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010057 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
10058 0 \
10059 -s "Async decrypt callback: using key slot " \
10060 -s "Async resume (slot [0-9]): call 0 more times." \
10061 -s "Async resume (slot [0-9]): decrypt done, status=0"
10062
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010063requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010064run_test "SSL async private: sign callback not present" \
10065 "$P_SRV \
10066 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010067 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010068 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10069 0 \
10070 -S "Async sign callback" \
10071 -s "! mbedtls_ssl_handshake returned" \
10072 -s "The own private key or pre-shared key is not set, but needed" \
10073 -s "Async resume (slot [0-9]): decrypt done, status=0" \
10074 -s "Successful connection"
10075
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010076requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010077run_test "SSL async private: decrypt callback not present" \
10078 "$P_SRV debug_level=1 \
10079 async_operations=s async_private_delay1=1 async_private_delay2=1" \
10080 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +020010081 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010082 0 \
10083 -S "Async decrypt callback" \
10084 -s "! mbedtls_ssl_handshake returned" \
10085 -s "got no RSA private key" \
10086 -s "Async resume (slot [0-9]): sign done, status=0" \
10087 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010088
10089# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010090requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010091run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010092 "$P_SRV \
10093 async_operations=s async_private_delay1=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010094 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10095 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010096 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10097 0 \
10098 -s "Async sign callback: using key slot 0," \
10099 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010100 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010101
10102# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010103requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010104run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010105 "$P_SRV \
10106 async_operations=s async_private_delay2=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010107 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10108 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010109 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10110 0 \
10111 -s "Async sign callback: using key slot 0," \
10112 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010113 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010114
10115# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010116requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +020010117run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010118 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +020010119 async_operations=s async_private_delay1=1 async_private_delay2=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010120 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10121 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010122 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10123 0 \
10124 -s "Async sign callback: using key slot 1," \
10125 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010126 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010127
10128# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010129requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010130run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010131 "$P_SRV \
10132 async_operations=s async_private_delay1=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010133 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10134 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010135 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10136 0 \
10137 -s "Async sign callback: no key matches this certificate."
10138
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010139requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010140run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010141 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010142 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10143 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010144 "$P_CLI" \
10145 1 \
10146 -s "Async sign callback: injected error" \
10147 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010148 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010149 -s "! mbedtls_ssl_handshake returned"
10150
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010151requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010152run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010153 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010154 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10155 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010156 "$P_CLI" \
10157 1 \
10158 -s "Async sign callback: using key slot " \
10159 -S "Async resume" \
10160 -s "Async cancel"
10161
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010162requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010163run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010164 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010165 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10166 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010167 "$P_CLI" \
10168 1 \
10169 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010170 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010171 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010172 -s "! mbedtls_ssl_handshake returned"
10173
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010174requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010175run_test "SSL async private: decrypt, error in start" \
10176 "$P_SRV \
10177 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10178 async_private_error=1" \
10179 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10180 1 \
10181 -s "Async decrypt callback: injected error" \
10182 -S "Async resume" \
10183 -S "Async cancel" \
10184 -s "! mbedtls_ssl_handshake returned"
10185
10186requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10187run_test "SSL async private: decrypt, cancel after start" \
10188 "$P_SRV \
10189 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10190 async_private_error=2" \
10191 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10192 1 \
10193 -s "Async decrypt callback: using key slot " \
10194 -S "Async resume" \
10195 -s "Async cancel"
10196
10197requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10198run_test "SSL async private: decrypt, error in resume" \
10199 "$P_SRV \
10200 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10201 async_private_error=3" \
10202 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10203 1 \
10204 -s "Async decrypt callback: using key slot " \
10205 -s "Async resume callback: decrypt done but injected error" \
10206 -S "Async cancel" \
10207 -s "! mbedtls_ssl_handshake returned"
10208
10209requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010210run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010211 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010212 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10213 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010214 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10215 0 \
10216 -s "Async cancel" \
10217 -s "! mbedtls_ssl_handshake returned" \
10218 -s "Async resume" \
10219 -s "Successful connection"
10220
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010221requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010222run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010223 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010224 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10225 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010226 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10227 0 \
10228 -s "! mbedtls_ssl_handshake returned" \
10229 -s "Async resume" \
10230 -s "Successful connection"
10231
10232# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010233requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010234# Note: the function "detect_required_features()" is not able to detect more than
10235# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10236# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010237requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010238run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010239 "$P_SRV \
10240 async_operations=s async_private_delay1=1 async_private_error=-2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010241 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10242 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010243 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10244 [ \$? -eq 1 ] &&
10245 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10246 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +020010247 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010248 -S "Async resume" \
10249 -s "Async cancel" \
10250 -s "! mbedtls_ssl_handshake returned" \
10251 -s "Async sign callback: no key matches this certificate." \
10252 -s "Successful connection"
10253
10254# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010255requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010256# Note: the function "detect_required_features()" is not able to detect more than
10257# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10258# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010259requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010260run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010261 "$P_SRV \
10262 async_operations=s async_private_delay1=1 async_private_error=-3 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010263 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10264 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010265 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10266 [ \$? -eq 1 ] &&
10267 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10268 0 \
10269 -s "Async resume" \
10270 -s "! mbedtls_ssl_handshake returned" \
10271 -s "Async sign callback: no key matches this certificate." \
10272 -s "Successful connection"
10273
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010274requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010275requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010276run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010277 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010278 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010279 exchanges=2 renegotiation=1" \
10280 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
10281 0 \
10282 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010283 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010284
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010285requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010286requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010287run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010288 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010289 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010290 exchanges=2 renegotiation=1 renegotiate=1" \
10291 "$P_CLI exchanges=2 renegotiation=1" \
10292 0 \
10293 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010294 -s "Async resume (slot [0-9]): sign done, status=0"
10295
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010296requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010297requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010298run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010299 "$P_SRV \
10300 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10301 exchanges=2 renegotiation=1" \
10302 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
10303 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10304 0 \
10305 -s "Async decrypt callback: using key slot " \
10306 -s "Async resume (slot [0-9]): decrypt done, status=0"
10307
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010308requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010309requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010310run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010311 "$P_SRV \
10312 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10313 exchanges=2 renegotiation=1 renegotiate=1" \
10314 "$P_CLI exchanges=2 renegotiation=1 \
10315 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10316 0 \
10317 -s "Async decrypt callback: using key slot " \
10318 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010319
Ron Eldor58093c82018-06-28 13:22:05 +030010320# Tests for ECC extensions (rfc 4492)
10321
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010322requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010323requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010324run_test "Force a non ECC ciphersuite in the client side" \
10325 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010326 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010327 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010328 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010329 -C "client hello, adding supported_point_formats extension" \
10330 -S "found supported elliptic curves extension" \
10331 -S "found supported point formats extension"
10332
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010333requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010334requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010335run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010336 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010337 "$P_CLI debug_level=3" \
10338 0 \
10339 -C "found supported_point_formats extension" \
10340 -S "server hello, supported_point_formats extension"
10341
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010342requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010343run_test "Force an ECC ciphersuite in the client side" \
10344 "$P_SRV debug_level=3" \
10345 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10346 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010347 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010348 -c "client hello, adding supported_point_formats extension" \
10349 -s "found supported elliptic curves extension" \
10350 -s "found supported point formats extension"
10351
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010352requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010353run_test "Force an ECC ciphersuite in the server side" \
10354 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10355 "$P_CLI debug_level=3" \
10356 0 \
10357 -c "found supported_point_formats extension" \
10358 -s "server hello, supported_point_formats extension"
10359
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010360# Tests for DTLS HelloVerifyRequest
10361
Jerry Yuab082902021-12-23 18:02:22 +080010362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010363run_test "DTLS cookie: enabled" \
10364 "$P_SRV dtls=1 debug_level=2" \
10365 "$P_CLI dtls=1 debug_level=2" \
10366 0 \
10367 -s "cookie verification failed" \
10368 -s "cookie verification passed" \
10369 -S "cookie verification skipped" \
10370 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010371 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010372 -S "SSL - The requested feature is not available"
10373
Jerry Yuab082902021-12-23 18:02:22 +080010374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010375run_test "DTLS cookie: disabled" \
10376 "$P_SRV dtls=1 debug_level=2 cookies=0" \
10377 "$P_CLI dtls=1 debug_level=2" \
10378 0 \
10379 -S "cookie verification failed" \
10380 -S "cookie verification passed" \
10381 -s "cookie verification skipped" \
10382 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010383 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010384 -S "SSL - The requested feature is not available"
10385
Jerry Yuab082902021-12-23 18:02:22 +080010386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010387run_test "DTLS cookie: default (failing)" \
10388 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
10389 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
10390 1 \
10391 -s "cookie verification failed" \
10392 -S "cookie verification passed" \
10393 -S "cookie verification skipped" \
10394 -C "received hello verify request" \
10395 -S "hello verification requested" \
10396 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010397
10398requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +080010399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010400run_test "DTLS cookie: enabled, IPv6" \
10401 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
10402 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
10403 0 \
10404 -s "cookie verification failed" \
10405 -s "cookie verification passed" \
10406 -S "cookie verification skipped" \
10407 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010408 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010409 -S "SSL - The requested feature is not available"
10410
Jerry Yuab082902021-12-23 18:02:22 +080010411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010412run_test "DTLS cookie: enabled, nbio" \
10413 "$P_SRV dtls=1 nbio=2 debug_level=2" \
10414 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10415 0 \
10416 -s "cookie verification failed" \
10417 -s "cookie verification passed" \
10418 -S "cookie verification skipped" \
10419 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010420 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010421 -S "SSL - The requested feature is not available"
10422
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010423# Tests for client reconnecting from the same port with DTLS
10424
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010425not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010427run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010428 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10429 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010430 0 \
10431 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010432 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010433 -S "Client initiated reconnection from same port"
10434
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010435not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010437run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010438 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10439 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010440 0 \
10441 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010442 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010443 -s "Client initiated reconnection from same port"
10444
Paul Bakker362689d2016-05-13 10:33:25 +010010445not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +080010446requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010447run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010448 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
10449 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010450 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010451 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010452 -s "Client initiated reconnection from same port"
10453
Paul Bakker362689d2016-05-13 10:33:25 +010010454only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +080010455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010456run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
10457 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
10458 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
10459 0 \
10460 -S "The operation timed out" \
10461 -s "Client initiated reconnection from same port"
10462
Jerry Yuab082902021-12-23 18:02:22 +080010463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010464run_test "DTLS client reconnect from same port: no cookies" \
10465 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +020010466 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
10467 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010468 -s "The operation timed out" \
10469 -S "Client initiated reconnection from same port"
10470
Jerry Yuab082902021-12-23 18:02:22 +080010471requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +010010472run_test "DTLS client reconnect from same port: attacker-injected" \
10473 -p "$P_PXY inject_clihlo=1" \
10474 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
10475 "$P_CLI dtls=1 exchanges=2" \
10476 0 \
10477 -s "possible client reconnect from the same port" \
10478 -S "Client initiated reconnection from same port"
10479
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010480# Tests for various cases of client authentication with DTLS
10481# (focused on handshake flows and message parsing)
10482
Jerry Yuab082902021-12-23 18:02:22 +080010483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010484run_test "DTLS client auth: required" \
10485 "$P_SRV dtls=1 auth_mode=required" \
10486 "$P_CLI dtls=1" \
10487 0 \
10488 -s "Verifying peer X.509 certificate... ok"
10489
Jerry Yuab082902021-12-23 18:02:22 +080010490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010491run_test "DTLS client auth: optional, client has no cert" \
10492 "$P_SRV dtls=1 auth_mode=optional" \
10493 "$P_CLI dtls=1 crt_file=none key_file=none" \
10494 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010495 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010496
Jerry Yuab082902021-12-23 18:02:22 +080010497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010498run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010499 "$P_SRV dtls=1 auth_mode=none" \
10500 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
10501 0 \
10502 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010503 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010504
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010505run_test "DTLS wrong PSK: badmac alert" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010506 "$P_SRV dtls=1 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
Gilles Peskineabb1c222024-05-13 21:06:26 +020010507 "$P_CLI dtls=1 psk=73776f726466697374" \
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010508 1 \
10509 -s "SSL - Verification of the message MAC failed" \
10510 -c "SSL - A fatal alert message was received from our peer"
10511
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010512# Tests for receiving fragmented handshake messages with DTLS
10513
10514requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010516run_test "DTLS reassembly: no fragmentation (gnutls server)" \
10517 "$G_SRV -u --mtu 2048 -a" \
10518 "$P_CLI dtls=1 debug_level=2" \
10519 0 \
10520 -C "found fragmented DTLS handshake message" \
10521 -C "error"
10522
10523requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010525run_test "DTLS reassembly: some fragmentation (gnutls server)" \
10526 "$G_SRV -u --mtu 512" \
10527 "$P_CLI dtls=1 debug_level=2" \
10528 0 \
10529 -c "found fragmented DTLS handshake message" \
10530 -C "error"
10531
10532requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010534run_test "DTLS reassembly: more fragmentation (gnutls server)" \
10535 "$G_SRV -u --mtu 128" \
10536 "$P_CLI dtls=1 debug_level=2" \
10537 0 \
10538 -c "found fragmented DTLS handshake message" \
10539 -C "error"
10540
10541requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010543run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
10544 "$G_SRV -u --mtu 128" \
10545 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10546 0 \
10547 -c "found fragmented DTLS handshake message" \
10548 -C "error"
10549
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010550requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010551requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010553run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
10554 "$G_SRV -u --mtu 256" \
10555 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
10556 0 \
10557 -c "found fragmented DTLS handshake message" \
10558 -c "client hello, adding renegotiation extension" \
10559 -c "found renegotiation extension" \
10560 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010561 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010562 -C "error" \
10563 -s "Extra-header:"
10564
10565requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010566requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010567requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010568run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
10569 "$G_SRV -u --mtu 256" \
10570 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
10571 0 \
10572 -c "found fragmented DTLS handshake message" \
10573 -c "client hello, adding renegotiation extension" \
10574 -c "found renegotiation extension" \
10575 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010576 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010577 -C "error" \
10578 -s "Extra-header:"
10579
Jerry Yuab082902021-12-23 18:02:22 +080010580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010581run_test "DTLS reassembly: no fragmentation (openssl server)" \
10582 "$O_SRV -dtls -mtu 2048" \
10583 "$P_CLI dtls=1 debug_level=2" \
10584 0 \
10585 -C "found fragmented DTLS handshake message" \
10586 -C "error"
10587
Jerry Yuab082902021-12-23 18:02:22 +080010588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010589run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +010010590 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010591 "$P_CLI dtls=1 debug_level=2" \
10592 0 \
10593 -c "found fragmented DTLS handshake message" \
10594 -C "error"
10595
Jerry Yuab082902021-12-23 18:02:22 +080010596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010597run_test "DTLS reassembly: more fragmentation (openssl server)" \
10598 "$O_SRV -dtls -mtu 256" \
10599 "$P_CLI dtls=1 debug_level=2" \
10600 0 \
10601 -c "found fragmented DTLS handshake message" \
10602 -C "error"
10603
Jerry Yuab082902021-12-23 18:02:22 +080010604requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010605run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
10606 "$O_SRV -dtls -mtu 256" \
10607 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10608 0 \
10609 -c "found fragmented DTLS handshake message" \
10610 -C "error"
10611
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010612# Tests for sending fragmented handshake messages with DTLS
10613#
10614# Use client auth when we need the client to send large messages,
10615# and use large cert chains on both sides too (the long chains we have all use
10616# both RSA and ECDSA, but ideally we should have long chains with either).
10617# Sizes reached (UDP payload):
10618# - 2037B for server certificate
10619# - 1542B for client certificate
10620# - 1013B for newsessionticket
10621# - all others below 512B
10622# All those tests assume MAX_CONTENT_LEN is at least 2048
10623
10624requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10625requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010626requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010627requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010629run_test "DTLS fragmenting: none (for reference)" \
10630 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010631 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10632 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010633 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010634 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010635 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010636 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10637 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010638 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010639 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010640 0 \
10641 -S "found fragmented DTLS handshake message" \
10642 -C "found fragmented DTLS handshake message" \
10643 -C "error"
10644
10645requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10646requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010647requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010648requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010650run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010651 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010652 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10653 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010654 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010655 max_frag_len=1024" \
10656 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010657 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10658 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010659 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010660 max_frag_len=2048" \
10661 0 \
10662 -S "found fragmented DTLS handshake message" \
10663 -c "found fragmented DTLS handshake message" \
10664 -C "error"
10665
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010666# With the MFL extension, the server has no way of forcing
10667# the client to not exceed a certain MTU; hence, the following
10668# test can't be replicated with an MTU proxy such as the one
10669# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010670requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10671requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010672requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010673requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010675run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010676 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010677 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10678 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010679 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010680 max_frag_len=512" \
10681 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010682 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10683 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010684 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010685 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010686 0 \
10687 -S "found fragmented DTLS handshake message" \
10688 -c "found fragmented DTLS handshake message" \
10689 -C "error"
10690
10691requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10692requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010693requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010694requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010695requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010696run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010697 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +010010698 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10699 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010700 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010701 max_frag_len=2048" \
10702 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010703 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10704 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010705 hs_timeout=2500-60000 \
10706 max_frag_len=1024" \
10707 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010708 -S "found fragmented DTLS handshake message" \
10709 -c "found fragmented DTLS handshake message" \
10710 -C "error"
10711
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010712# While not required by the standard defining the MFL extension
10713# (according to which it only applies to records, not to datagrams),
10714# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10715# as otherwise there wouldn't be any means to communicate MTU restrictions
10716# to the peer.
10717# The next test checks that no datagrams significantly larger than the
10718# negotiated MFL are sent.
10719requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10720requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010721requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010722requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010724run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010725 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010726 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +010010727 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10728 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010729 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010730 max_frag_len=2048" \
10731 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010732 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10733 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010734 hs_timeout=2500-60000 \
10735 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010736 0 \
10737 -S "found fragmented DTLS handshake message" \
10738 -c "found fragmented DTLS handshake message" \
10739 -C "error"
10740
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010741requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10742requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010743requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010744requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010746run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010747 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010748 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10749 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010750 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010751 max_frag_len=2048" \
10752 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010753 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10754 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010755 hs_timeout=2500-60000 \
10756 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010757 0 \
10758 -s "found fragmented DTLS handshake message" \
10759 -c "found fragmented DTLS handshake message" \
10760 -C "error"
10761
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010762# While not required by the standard defining the MFL extension
10763# (according to which it only applies to records, not to datagrams),
10764# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10765# as otherwise there wouldn't be any means to communicate MTU restrictions
10766# to the peer.
10767# The next test checks that no datagrams significantly larger than the
10768# negotiated MFL are sent.
10769requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10770requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010771requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010772requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010774run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010775 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010776 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010777 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10778 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010779 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010780 max_frag_len=2048" \
10781 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010782 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10783 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010784 hs_timeout=2500-60000 \
10785 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010786 0 \
10787 -s "found fragmented DTLS handshake message" \
10788 -c "found fragmented DTLS handshake message" \
10789 -C "error"
10790
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010791requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10792requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010793requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010795run_test "DTLS fragmenting: none (for reference) (MTU)" \
10796 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010797 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10798 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010799 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010800 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010801 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010802 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10803 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010804 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010805 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010806 0 \
10807 -S "found fragmented DTLS handshake message" \
10808 -C "found fragmented DTLS handshake message" \
10809 -C "error"
10810
10811requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10812requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010813requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010815run_test "DTLS fragmenting: client (MTU)" \
10816 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010817 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10818 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010819 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010820 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010821 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010822 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10823 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010824 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010825 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010826 0 \
10827 -s "found fragmented DTLS handshake message" \
10828 -C "found fragmented DTLS handshake message" \
10829 -C "error"
10830
10831requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10832requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010833requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010834requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010835run_test "DTLS fragmenting: server (MTU)" \
10836 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010837 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10838 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010839 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010840 mtu=512" \
10841 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010842 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10843 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010844 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010845 mtu=2048" \
10846 0 \
10847 -S "found fragmented DTLS handshake message" \
10848 -c "found fragmented DTLS handshake message" \
10849 -C "error"
10850
10851requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10852requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010853requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010855run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010856 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010857 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010858 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10859 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010860 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -040010861 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010862 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010863 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10864 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010865 hs_timeout=2500-60000 \
10866 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010867 0 \
10868 -s "found fragmented DTLS handshake message" \
10869 -c "found fragmented DTLS handshake message" \
10870 -C "error"
10871
Andrzej Kurek77826052018-10-11 07:34:08 -040010872# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010873requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10874requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010875requires_hash_alg SHA_256
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010876requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010877run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +000010878 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +000010879 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010880 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10881 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010882 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +000010883 mtu=512" \
10884 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010885 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10886 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010887 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10888 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010889 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010890 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010891 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010892 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010893 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010894
Andrzej Kurek7311c782018-10-11 06:49:41 -040010895# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -040010896# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010897# The ratio of max/min timeout should ideally equal 4 to accept two
10898# retransmissions, but in some cases (like both the server and client using
10899# fragmentation and auto-reduction) an extra retransmission might occur,
10900# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +010010901not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010902requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10903requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010904requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010905run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010906 -p "$P_PXY mtu=508" \
10907 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010908 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10909 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010910 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010911 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010912 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10913 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010914 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10915 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010916 0 \
10917 -s "found fragmented DTLS handshake message" \
10918 -c "found fragmented DTLS handshake message" \
10919 -C "error"
10920
Andrzej Kurek77826052018-10-11 07:34:08 -040010921# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +010010922only_with_valgrind
10923requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10924requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010925requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010926run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +010010927 -p "$P_PXY mtu=508" \
10928 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010929 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10930 key_file=$DATA_FILES_PATH/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +010010931 hs_timeout=250-10000" \
10932 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010933 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10934 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010935 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +010010936 hs_timeout=250-10000" \
10937 0 \
10938 -s "found fragmented DTLS handshake message" \
10939 -c "found fragmented DTLS handshake message" \
10940 -C "error"
10941
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010942# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +020010943# OTOH the client might resend if the server is to slow to reset after sending
10944# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010945not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010946requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10947requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010948requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010950run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010951 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010952 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010953 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10954 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010955 hs_timeout=10000-60000 \
10956 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010957 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010958 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10959 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010960 hs_timeout=10000-60000 \
10961 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010962 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010963 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010964 -s "found fragmented DTLS handshake message" \
10965 -c "found fragmented DTLS handshake message" \
10966 -C "error"
10967
Andrzej Kurek77826052018-10-11 07:34:08 -040010968# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010969# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
10970# OTOH the client might resend if the server is to slow to reset after sending
10971# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010972not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010973requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10974requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010975requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010976run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010977 -p "$P_PXY mtu=512" \
10978 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010979 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10980 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010981 hs_timeout=10000-60000 \
10982 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010983 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010984 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10985 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010986 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10987 hs_timeout=10000-60000 \
10988 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010989 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010990 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010991 -s "found fragmented DTLS handshake message" \
10992 -c "found fragmented DTLS handshake message" \
10993 -C "error"
10994
Andrzej Kurek7311c782018-10-11 06:49:41 -040010995not_with_valgrind # spurious autoreduction due to timeout
10996requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10997requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010998requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040011000run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011001 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011002 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011003 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11004 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011005 hs_timeout=10000-60000 \
11006 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011007 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011008 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11009 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011010 hs_timeout=10000-60000 \
11011 mtu=1024 nbio=2" \
11012 0 \
11013 -S "autoreduction" \
11014 -s "found fragmented DTLS handshake message" \
11015 -c "found fragmented DTLS handshake message" \
11016 -C "error"
11017
Andrzej Kurek77826052018-10-11 07:34:08 -040011018# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040011019not_with_valgrind # spurious autoreduction due to timeout
11020requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11021requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011022requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040011023run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
11024 -p "$P_PXY mtu=512" \
11025 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011026 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11027 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011028 hs_timeout=10000-60000 \
11029 mtu=512 nbio=2" \
11030 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011031 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11032 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011033 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
11034 hs_timeout=10000-60000 \
11035 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011036 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011037 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011038 -s "found fragmented DTLS handshake message" \
11039 -c "found fragmented DTLS handshake message" \
11040 -C "error"
11041
Andrzej Kurek77826052018-10-11 07:34:08 -040011042# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +010011043# This ensures things still work after session_reset().
11044# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011045# Since we don't support reading fragmented ClientHello yet,
11046# up the MTU to 1450 (larger than ClientHello with session ticket,
11047# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011048# An autoreduction on the client-side might happen if the server is
11049# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +020011050# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011051# resumed listening, which would result in a spurious autoreduction.
11052not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011053requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11054requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011055requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011056run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
11057 -p "$P_PXY mtu=1450" \
11058 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011059 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11060 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011061 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011062 mtu=1450" \
11063 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011064 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11065 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011066 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011067 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +080011068 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011069 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011070 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011071 -s "found fragmented DTLS handshake message" \
11072 -c "found fragmented DTLS handshake message" \
11073 -C "error"
11074
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011075# An autoreduction on the client-side might happen if the server is
11076# slow to reset, therefore omitting '-C "autoreduction"' below.
11077not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011078requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11079requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011080requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011081requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011082requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011083run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
11084 -p "$P_PXY mtu=512" \
11085 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011086 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11087 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011088 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011089 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011090 mtu=512" \
11091 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011092 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11093 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011094 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cron60f76662023-11-28 17:52:42 +010011095 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011096 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011097 mtu=512" \
11098 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011099 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011100 -s "found fragmented DTLS handshake message" \
11101 -c "found fragmented DTLS handshake message" \
11102 -C "error"
11103
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011104# An autoreduction on the client-side might happen if the server is
11105# slow to reset, therefore omitting '-C "autoreduction"' below.
11106not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011107requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11108requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011109requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011110requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011111requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011112run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
11113 -p "$P_PXY mtu=512" \
11114 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011115 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11116 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011117 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011118 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011119 mtu=512" \
11120 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011121 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11122 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011123 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011124 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011125 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011126 mtu=512" \
11127 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011128 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011129 -s "found fragmented DTLS handshake message" \
11130 -c "found fragmented DTLS handshake message" \
11131 -C "error"
11132
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011133# An autoreduction on the client-side might happen if the server is
11134# slow to reset, therefore omitting '-C "autoreduction"' below.
11135not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011136requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11137requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011138requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011139requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011140requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011141run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011142 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011143 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011144 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11145 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011146 exchanges=2 renegotiation=1 \
11147 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011148 hs_timeout=10000-60000 \
11149 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011150 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011151 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11152 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011153 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011154 hs_timeout=10000-60000 \
11155 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011156 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011157 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011158 -s "found fragmented DTLS handshake message" \
11159 -c "found fragmented DTLS handshake message" \
11160 -C "error"
11161
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011162# An autoreduction on the client-side might happen if the server is
11163# slow to reset, therefore omitting '-C "autoreduction"' below.
11164not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011165requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11166requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011167requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011168requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011169requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011170requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011171run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011172 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011173 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011174 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11175 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011176 exchanges=2 renegotiation=1 \
11177 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011178 hs_timeout=10000-60000 \
11179 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011180 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011181 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11182 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011183 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011184 hs_timeout=10000-60000 \
11185 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011186 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011187 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011188 -s "found fragmented DTLS handshake message" \
11189 -c "found fragmented DTLS handshake message" \
11190 -C "error"
11191
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011192# An autoreduction on the client-side might happen if the server is
11193# slow to reset, therefore omitting '-C "autoreduction"' below.
11194not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011195requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11196requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011197requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011198requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011199requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011200run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011201 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011202 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011203 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11204 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011205 exchanges=2 renegotiation=1 \
11206 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011207 hs_timeout=10000-60000 \
11208 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011209 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011210 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11211 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011212 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011213 hs_timeout=10000-60000 \
11214 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011215 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011216 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011217 -s "found fragmented DTLS handshake message" \
11218 -c "found fragmented DTLS handshake message" \
11219 -C "error"
11220
Andrzej Kurek77826052018-10-11 07:34:08 -040011221# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011222requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11223requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011224client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011225requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011226run_test "DTLS fragmenting: proxy MTU + 3d" \
11227 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011228 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011229 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11230 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011231 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011232 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011233 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11234 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011235 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011236 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011237 0 \
11238 -s "found fragmented DTLS handshake message" \
11239 -c "found fragmented DTLS handshake message" \
11240 -C "error"
11241
Andrzej Kurek77826052018-10-11 07:34:08 -040011242# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011243requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11244requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011245client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011246requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011247run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
11248 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
11249 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011250 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11251 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011252 hs_timeout=250-10000 mtu=512 nbio=2" \
11253 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011254 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11255 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011256 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011257 hs_timeout=250-10000 mtu=512 nbio=2" \
11258 0 \
11259 -s "found fragmented DTLS handshake message" \
11260 -c "found fragmented DTLS handshake message" \
11261 -C "error"
11262
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011263# interop tests for DTLS fragmentating with reliable connection
11264#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011265# here and below we just want to test that the we fragment in a way that
11266# pleases other implementations, so we don't need the peer to fragment
11267requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11268requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011269requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011270requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011271run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
11272 "$G_SRV -u" \
11273 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011274 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11275 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011276 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011277 0 \
11278 -c "fragmenting handshake message" \
11279 -C "error"
11280
Hanno Beckerb9a00862018-08-28 10:20:22 +010011281# We use --insecure for the GnuTLS client because it expects
11282# the hostname / IP it connects to to be the name used in the
11283# certificate obtained from the server. Here, however, it
11284# connects to 127.0.0.1 while our test certificates use 'localhost'
11285# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080011286# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010011287# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011288requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11289requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011290requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040011291requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011292requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011293run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010011294 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011295 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11296 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011297 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020011298 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011299 0 \
11300 -s "fragmenting handshake message"
11301
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011302requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11303requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011304requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011305run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
11306 "$O_SRV -dtls1_2 -verify 10" \
11307 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011308 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11309 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011310 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011311 0 \
11312 -c "fragmenting handshake message" \
11313 -C "error"
11314
11315requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11316requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011317requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011318run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
11319 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011320 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11321 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011322 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011323 "$O_CLI -dtls1_2" \
11324 0 \
11325 -s "fragmenting handshake message"
11326
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011327# interop tests for DTLS fragmentating with unreliable connection
11328#
11329# again we just want to test that the we fragment in a way that
11330# pleases other implementations, so we don't need the peer to fragment
11331requires_gnutls_next
11332requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11333requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011334client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011335requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011336run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
11337 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11338 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011339 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011340 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11341 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011342 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011343 0 \
11344 -c "fragmenting handshake message" \
11345 -C "error"
11346
11347requires_gnutls_next
11348requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11349requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011350client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011351requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011352run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
11353 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11354 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011355 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11356 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011357 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011358 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011359 0 \
11360 -s "fragmenting handshake message"
11361
Zhangsen Wang91385122022-07-12 01:48:17 +000011362## The test below requires 1.1.1a or higher version of openssl, otherwise
11363## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011364requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011365requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11366requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011367client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011368requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011369run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
11370 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011371 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011372 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011373 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11374 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011375 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011376 0 \
11377 -c "fragmenting handshake message" \
11378 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011379
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000011380## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000011381## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
11382skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011383requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11384requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011385client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011386requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011387run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
11388 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11389 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011390 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11391 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011392 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011393 "$O_CLI -dtls1_2" \
11394 0 \
11395 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011396
Ron Eldorb4655392018-07-05 18:25:39 +030011397# Tests for DTLS-SRTP (RFC 5764)
11398requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011400run_test "DTLS-SRTP all profiles supported" \
11401 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11402 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11403 0 \
11404 -s "found use_srtp extension" \
11405 -s "found srtp profile" \
11406 -s "selected srtp profile" \
11407 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011408 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011409 -c "client hello, adding use_srtp extension" \
11410 -c "found use_srtp extension" \
11411 -c "found srtp profile" \
11412 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011413 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011414 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011415 -C "error"
11416
Johan Pascal9bc50b02020-09-24 12:01:13 +020011417
Ron Eldorb4655392018-07-05 18:25:39 +030011418requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011420run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
11421 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011422 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011423 0 \
11424 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011425 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
11426 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011427 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011428 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011429 -c "client hello, adding use_srtp extension" \
11430 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011431 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011432 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011433 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011434 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011435 -C "error"
11436
11437requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011439run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020011440 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011441 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11442 0 \
11443 -s "found use_srtp extension" \
11444 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011445 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011446 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011447 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011448 -c "client hello, adding use_srtp extension" \
11449 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011450 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011451 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011452 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011453 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011454 -C "error"
11455
11456requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011458run_test "DTLS-SRTP server and Client support only one matching profile." \
11459 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11460 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11461 0 \
11462 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011463 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11464 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011465 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011466 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011467 -c "client hello, adding use_srtp extension" \
11468 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011469 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011470 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011471 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011472 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011473 -C "error"
11474
11475requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011476requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011477run_test "DTLS-SRTP server and Client support only one different profile." \
11478 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011479 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011480 0 \
11481 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011482 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011483 -S "selected srtp profile" \
11484 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011485 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011486 -c "client hello, adding use_srtp extension" \
11487 -C "found use_srtp extension" \
11488 -C "found srtp profile" \
11489 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011490 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011491 -C "error"
11492
11493requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011495run_test "DTLS-SRTP server doesn't support use_srtp extension." \
11496 "$P_SRV dtls=1 debug_level=3" \
11497 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11498 0 \
11499 -s "found use_srtp extension" \
11500 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011501 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011502 -c "client hello, adding use_srtp extension" \
11503 -C "found use_srtp extension" \
11504 -C "found srtp profile" \
11505 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011506 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011507 -C "error"
11508
11509requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011511run_test "DTLS-SRTP all profiles supported. mki used" \
11512 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
11513 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11514 0 \
11515 -s "found use_srtp extension" \
11516 -s "found srtp profile" \
11517 -s "selected srtp profile" \
11518 -s "server hello, adding use_srtp extension" \
11519 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011520 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011521 -c "client hello, adding use_srtp extension" \
11522 -c "found use_srtp extension" \
11523 -c "found srtp profile" \
11524 -c "selected srtp profile" \
11525 -c "dumping 'sending mki' (8 bytes)" \
11526 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011527 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011528 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011529 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011530 -C "error"
11531
11532requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011534run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
11535 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11536 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11537 0 \
11538 -s "found use_srtp extension" \
11539 -s "found srtp profile" \
11540 -s "selected srtp profile" \
11541 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011542 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011543 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030011544 -S "dumping 'using mki' (8 bytes)" \
11545 -c "client hello, adding use_srtp extension" \
11546 -c "found use_srtp extension" \
11547 -c "found srtp profile" \
11548 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011549 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011550 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011551 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011552 -c "dumping 'sending mki' (8 bytes)" \
11553 -C "dumping 'received mki' (8 bytes)" \
11554 -C "error"
11555
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011556requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011558run_test "DTLS-SRTP all profiles supported. openssl client." \
11559 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11560 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11561 0 \
11562 -s "found use_srtp extension" \
11563 -s "found srtp profile" \
11564 -s "selected srtp profile" \
11565 -s "server hello, adding use_srtp extension" \
11566 -s "DTLS-SRTP key material is"\
11567 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11568 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
11569
11570requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011572run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
11573 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11574 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11575 0 \
11576 -s "found use_srtp extension" \
11577 -s "found srtp profile" \
11578 -s "selected srtp profile" \
11579 -s "server hello, adding use_srtp extension" \
11580 -s "DTLS-SRTP key material is"\
11581 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11582 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11583
11584requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011586run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
11587 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11588 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11589 0 \
11590 -s "found use_srtp extension" \
11591 -s "found srtp profile" \
11592 -s "selected srtp profile" \
11593 -s "server hello, adding use_srtp extension" \
11594 -s "DTLS-SRTP key material is"\
11595 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11596 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11597
11598requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011600run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
11601 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11602 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11603 0 \
11604 -s "found use_srtp extension" \
11605 -s "found srtp profile" \
11606 -s "selected srtp profile" \
11607 -s "server hello, adding use_srtp extension" \
11608 -s "DTLS-SRTP key material is"\
11609 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11610 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11611
11612requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011614run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
11615 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11616 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11617 0 \
11618 -s "found use_srtp extension" \
11619 -s "found srtp profile" \
11620 -s "selected srtp profile" \
11621 -s "server hello, adding use_srtp extension" \
11622 -s "DTLS-SRTP key material is"\
11623 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11624 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11625
11626requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011628run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
11629 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11630 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11631 0 \
11632 -s "found use_srtp extension" \
11633 -s "found srtp profile" \
11634 -S "selected srtp profile" \
11635 -S "server hello, adding use_srtp extension" \
11636 -S "DTLS-SRTP key material is"\
11637 -C "SRTP Extension negotiated, profile"
11638
11639requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011640requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011641run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
11642 "$P_SRV dtls=1 debug_level=3" \
11643 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11644 0 \
11645 -s "found use_srtp extension" \
11646 -S "server hello, adding use_srtp extension" \
11647 -S "DTLS-SRTP key material is"\
11648 -C "SRTP Extension negotiated, profile"
11649
11650requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011652run_test "DTLS-SRTP all profiles supported. openssl server" \
11653 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11654 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11655 0 \
11656 -c "client hello, adding use_srtp extension" \
11657 -c "found use_srtp extension" \
11658 -c "found srtp profile" \
11659 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
11660 -c "DTLS-SRTP key material is"\
11661 -C "error"
11662
11663requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011665run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
11666 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11667 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11668 0 \
11669 -c "client hello, adding use_srtp extension" \
11670 -c "found use_srtp extension" \
11671 -c "found srtp profile" \
11672 -c "selected srtp profile" \
11673 -c "DTLS-SRTP key material is"\
11674 -C "error"
11675
11676requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011678run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
11679 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11680 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11681 0 \
11682 -c "client hello, adding use_srtp extension" \
11683 -c "found use_srtp extension" \
11684 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11685 -c "selected srtp profile" \
11686 -c "DTLS-SRTP key material is"\
11687 -C "error"
11688
11689requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011691run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
11692 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11693 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11694 0 \
11695 -c "client hello, adding use_srtp extension" \
11696 -c "found use_srtp extension" \
11697 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11698 -c "selected srtp profile" \
11699 -c "DTLS-SRTP key material is"\
11700 -C "error"
11701
11702requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011704run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
11705 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11706 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11707 0 \
11708 -c "client hello, adding use_srtp extension" \
11709 -c "found use_srtp extension" \
11710 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11711 -c "selected srtp profile" \
11712 -c "DTLS-SRTP key material is"\
11713 -C "error"
11714
11715requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011717run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
11718 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11719 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
11720 0 \
11721 -c "client hello, adding use_srtp extension" \
11722 -C "found use_srtp extension" \
11723 -C "found srtp profile" \
11724 -C "selected srtp profile" \
11725 -C "DTLS-SRTP key material is"\
11726 -C "error"
11727
11728requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011730run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
11731 "$O_SRV -dtls" \
11732 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11733 0 \
11734 -c "client hello, adding use_srtp extension" \
11735 -C "found use_srtp extension" \
11736 -C "found srtp profile" \
11737 -C "selected srtp profile" \
11738 -C "DTLS-SRTP key material is"\
11739 -C "error"
11740
11741requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011743run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
11744 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11745 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11746 0 \
11747 -c "client hello, adding use_srtp extension" \
11748 -c "found use_srtp extension" \
11749 -c "found srtp profile" \
11750 -c "selected srtp profile" \
11751 -c "DTLS-SRTP key material is"\
11752 -c "DTLS-SRTP no mki value negotiated"\
11753 -c "dumping 'sending mki' (8 bytes)" \
11754 -C "dumping 'received mki' (8 bytes)" \
11755 -C "error"
11756
11757requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011758requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011760run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011761 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11762 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011763 0 \
11764 -s "found use_srtp extension" \
11765 -s "found srtp profile" \
11766 -s "selected srtp profile" \
11767 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011768 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011769 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
11770
11771requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011772requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011774run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011775 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11776 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011777 0 \
11778 -s "found use_srtp extension" \
11779 -s "found srtp profile" \
11780 -s "selected srtp profile" \
11781 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011782 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011783 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
11784
11785requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011786requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011788run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011789 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11790 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011791 0 \
11792 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011793 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11794 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011795 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011796 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011797 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11798
11799requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011800requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011802run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020011803 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011804 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011805 0 \
11806 -s "found use_srtp extension" \
11807 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011808 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011809 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011810 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011811 -c "SRTP profile: SRTP_NULL_SHA1_32"
11812
11813requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011814requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011816run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011817 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11818 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011819 0 \
11820 -s "found use_srtp extension" \
11821 -s "found srtp profile" \
11822 -s "selected srtp profile" \
11823 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011824 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011825 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11826
11827requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011828requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011830run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011831 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11832 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011833 0 \
11834 -s "found use_srtp extension" \
11835 -s "found srtp profile" \
11836 -S "selected srtp profile" \
11837 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011838 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011839 -C "SRTP profile:"
11840
11841requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011842requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011844run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011845 "$P_SRV dtls=1 debug_level=3" \
11846 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011847 0 \
11848 -s "found use_srtp extension" \
11849 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011850 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011851 -C "SRTP profile:"
11852
11853requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011854requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011855requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011856run_test "DTLS-SRTP all profiles supported. gnutls server" \
11857 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11858 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11859 0 \
11860 -c "client hello, adding use_srtp extension" \
11861 -c "found use_srtp extension" \
11862 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011863 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011864 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011865 -C "error"
11866
11867requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011868requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011870run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
11871 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11872 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11873 0 \
11874 -c "client hello, adding use_srtp extension" \
11875 -c "found use_srtp extension" \
11876 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011877 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011878 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011879 -C "error"
11880
11881requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011882requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011884run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
11885 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11886 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11887 0 \
11888 -c "client hello, adding use_srtp extension" \
11889 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011890 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011891 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011892 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011893 -C "error"
11894
11895requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011896requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011898run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
11899 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011900 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011901 0 \
11902 -c "client hello, adding use_srtp extension" \
11903 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011904 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011905 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011906 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011907 -C "error"
11908
11909requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011910requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011912run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
11913 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
11914 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11915 0 \
11916 -c "client hello, adding use_srtp extension" \
11917 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011918 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011919 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011920 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011921 -C "error"
11922
11923requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011924requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011926run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
11927 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020011928 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011929 0 \
11930 -c "client hello, adding use_srtp extension" \
11931 -C "found use_srtp extension" \
11932 -C "found srtp profile" \
11933 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011934 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011935 -C "error"
11936
11937requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011938requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011940run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
11941 "$G_SRV -u" \
11942 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11943 0 \
11944 -c "client hello, adding use_srtp extension" \
11945 -C "found use_srtp extension" \
11946 -C "found srtp profile" \
11947 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011948 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011949 -C "error"
11950
11951requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011952requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011954run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
11955 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11956 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11957 0 \
11958 -c "client hello, adding use_srtp extension" \
11959 -c "found use_srtp extension" \
11960 -c "found srtp profile" \
11961 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011962 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011963 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011964 -c "dumping 'sending mki' (8 bytes)" \
11965 -c "dumping 'received mki' (8 bytes)" \
11966 -C "error"
11967
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011968# Tests for specific things with "unreliable" UDP connection
11969
11970not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011971requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011972run_test "DTLS proxy: reference" \
11973 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011974 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
11975 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011976 0 \
11977 -C "replayed record" \
11978 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010011979 -C "Buffer record from epoch" \
11980 -S "Buffer record from epoch" \
11981 -C "ssl_buffer_message" \
11982 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020011983 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011984 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011985 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011986 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011987 -c "HTTP/1.0 200 OK"
11988
11989not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011990requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011991run_test "DTLS proxy: duplicate every packet" \
11992 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011993 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
11994 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011995 0 \
11996 -c "replayed record" \
11997 -s "replayed record" \
11998 -c "record from another epoch" \
11999 -s "record from another epoch" \
12000 -S "resend" \
12001 -s "Extra-header:" \
12002 -c "HTTP/1.0 200 OK"
12003
Jerry Yuab082902021-12-23 18:02:22 +080012004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012005run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
12006 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012007 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
12008 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012009 0 \
12010 -c "replayed record" \
12011 -S "replayed record" \
12012 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012013 -s "record from another epoch" \
12014 -c "resend" \
12015 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012016 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012017 -c "HTTP/1.0 200 OK"
12018
Jerry Yuab082902021-12-23 18:02:22 +080012019requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012020run_test "DTLS proxy: multiple records in same datagram" \
12021 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012022 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
12023 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012024 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012025 -c "next record in same datagram" \
12026 -s "next record in same datagram"
12027
Jerry Yuab082902021-12-23 18:02:22 +080012028requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012029run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
12030 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012031 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
12032 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012033 0 \
12034 -c "next record in same datagram" \
12035 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012036
Jerry Yuab082902021-12-23 18:02:22 +080012037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012038run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
12039 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012040 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
12041 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012042 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012043 -c "discarding invalid record (mac)" \
12044 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012045 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012046 -c "HTTP/1.0 200 OK" \
12047 -S "too many records with bad MAC" \
12048 -S "Verification of the message MAC failed"
12049
Jerry Yuab082902021-12-23 18:02:22 +080012050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012051run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
12052 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012053 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
12054 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012055 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012056 -C "discarding invalid record (mac)" \
12057 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012058 -S "Extra-header:" \
12059 -C "HTTP/1.0 200 OK" \
12060 -s "too many records with bad MAC" \
12061 -s "Verification of the message MAC failed"
12062
Jerry Yuab082902021-12-23 18:02:22 +080012063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012064run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
12065 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012066 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
12067 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012068 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012069 -c "discarding invalid record (mac)" \
12070 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012071 -s "Extra-header:" \
12072 -c "HTTP/1.0 200 OK" \
12073 -S "too many records with bad MAC" \
12074 -S "Verification of the message MAC failed"
12075
Jerry Yuab082902021-12-23 18:02:22 +080012076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012077run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
12078 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012079 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
12080 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012081 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012082 -c "discarding invalid record (mac)" \
12083 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012084 -s "Extra-header:" \
12085 -c "HTTP/1.0 200 OK" \
12086 -s "too many records with bad MAC" \
12087 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012088
Jerry Yuab082902021-12-23 18:02:22 +080012089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012090run_test "DTLS proxy: delay ChangeCipherSpec" \
12091 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010012092 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
12093 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012094 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012095 -c "record from another epoch" \
12096 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012097 -s "Extra-header:" \
12098 -c "HTTP/1.0 200 OK"
12099
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010012100# Tests for reordering support with DTLS
12101
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012102requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012104run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
12105 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012106 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12107 hs_timeout=2500-60000" \
12108 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12109 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010012110 0 \
12111 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012112 -c "Next handshake message has been buffered - load"\
12113 -S "Buffering HS message" \
12114 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012115 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012116 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012117 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012118 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010012119
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012120requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012122run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
12123 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012124 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12125 hs_timeout=2500-60000" \
12126 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12127 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012128 0 \
12129 -c "Buffering HS message" \
12130 -c "found fragmented DTLS handshake message"\
12131 -c "Next handshake message 1 not or only partially bufffered" \
12132 -c "Next handshake message has been buffered - load"\
12133 -S "Buffering HS message" \
12134 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012135 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012136 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012137 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010012138 -S "Remember CCS message"
12139
Hanno Beckera1adcca2018-08-24 14:41:07 +010012140# The client buffers the ServerKeyExchange before receiving the fragmented
12141# Certificate message; at the time of writing, together these are aroudn 1200b
12142# in size, so that the bound below ensures that the certificate can be reassembled
12143# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012144requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012145requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080012146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012147run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010012148 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012149 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12150 hs_timeout=2500-60000" \
12151 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12152 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010012153 0 \
12154 -c "Buffering HS message" \
12155 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010012156 -C "attempt to make space by freeing buffered messages" \
12157 -S "Buffering HS message" \
12158 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012159 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012160 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012161 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012162 -S "Remember CCS message"
12163
12164# The size constraints ensure that the delayed certificate message can't
12165# be reassembled while keeping the ServerKeyExchange message, but it can
12166# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012167requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012168requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
12169requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080012170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012171run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
12172 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012173 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12174 hs_timeout=2500-60000" \
12175 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12176 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012177 0 \
12178 -c "Buffering HS message" \
12179 -c "attempt to make space by freeing buffered future messages" \
12180 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010012181 -S "Buffering HS message" \
12182 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012183 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012184 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012185 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012186 -S "Remember CCS message"
12187
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012188requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012190run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
12191 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012192 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
12193 hs_timeout=2500-60000" \
12194 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12195 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012196 0 \
12197 -C "Buffering HS message" \
12198 -C "Next handshake message has been buffered - load"\
12199 -s "Buffering HS message" \
12200 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012201 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012202 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012203 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012204 -S "Remember CCS message"
12205
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012206requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012208requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker56cdfd12018-08-17 13:42:15 +010012209run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
12210 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012211 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12212 hs_timeout=2500-60000" \
12213 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12214 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012215 0 \
12216 -C "Buffering HS message" \
12217 -C "Next handshake message has been buffered - load"\
12218 -S "Buffering HS message" \
12219 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012220 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012221 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012222 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012223 -S "Remember CCS message"
12224
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012225requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012227run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
12228 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012229 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12230 hs_timeout=2500-60000" \
12231 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12232 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012233 0 \
12234 -C "Buffering HS message" \
12235 -C "Next handshake message has been buffered - load"\
12236 -S "Buffering HS message" \
12237 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012238 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012239 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012240 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012241 -s "Remember CCS message"
12242
Jerry Yuab082902021-12-23 18:02:22 +080012243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012244run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012245 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012246 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12247 hs_timeout=2500-60000" \
12248 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12249 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010012250 0 \
12251 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012252 -s "Found buffered record from current epoch - load" \
12253 -c "Buffer record from epoch 1" \
12254 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012255
Hanno Beckera1adcca2018-08-24 14:41:07 +010012256# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
12257# from the server are delayed, so that the encrypted Finished message
12258# is received and buffered. When the fragmented NewSessionTicket comes
12259# in afterwards, the encrypted Finished message must be freed in order
12260# to make space for the NewSessionTicket to be reassembled.
12261# This works only in very particular circumstances:
12262# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
12263# of the NewSessionTicket, but small enough to also allow buffering of
12264# the encrypted Finished message.
12265# - The MTU setting on the server must be so small that the NewSessionTicket
12266# needs to be fragmented.
12267# - All messages sent by the server must be small enough to be either sent
12268# without fragmentation or be reassembled within the bounds of
12269# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
12270# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020012271requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
12272requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010012273run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
12274 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012275 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=73776f726466697368 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
12276 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=73776f726466697368 psk_identity=foo" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012277 0 \
12278 -s "Buffer record from epoch 1" \
12279 -s "Found buffered record from current epoch - load" \
12280 -c "Buffer record from epoch 1" \
12281 -C "Found buffered record from current epoch - load" \
12282 -c "Enough space available after freeing future epoch record"
12283
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020012284# Tests for "randomly unreliable connection": try a variety of flows and peers
12285
12286client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012287run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
12288 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012289 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012290 psk=73776f726466697368" \
12291 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012292 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12293 0 \
12294 -s "Extra-header:" \
12295 -c "HTTP/1.0 200 OK"
12296
Janos Follath74537a62016-09-02 13:45:28 +010012297client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012298run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
12299 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012300 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12301 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012302 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
12303 0 \
12304 -s "Extra-header:" \
12305 -c "HTTP/1.0 200 OK"
12306
Janos Follath74537a62016-09-02 13:45:28 +010012307client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012309run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
12310 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012311 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12312 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012313 0 \
12314 -s "Extra-header:" \
12315 -c "HTTP/1.0 200 OK"
12316
Janos Follath74537a62016-09-02 13:45:28 +010012317client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012319run_test "DTLS proxy: 3d, FS, client auth" \
12320 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012321 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
12322 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012323 0 \
12324 -s "Extra-header:" \
12325 -c "HTTP/1.0 200 OK"
12326
Janos Follath74537a62016-09-02 13:45:28 +010012327client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012329requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012330run_test "DTLS proxy: 3d, FS, ticket" \
12331 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012332 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
12333 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012334 0 \
12335 -s "Extra-header:" \
12336 -c "HTTP/1.0 200 OK"
12337
Janos Follath74537a62016-09-02 13:45:28 +010012338client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012340requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012341run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
12342 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012343 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
12344 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012345 0 \
12346 -s "Extra-header:" \
12347 -c "HTTP/1.0 200 OK"
12348
Janos Follath74537a62016-09-02 13:45:28 +010012349client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012351requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012352run_test "DTLS proxy: 3d, max handshake, nbio" \
12353 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012354 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012355 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012356 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012357 0 \
12358 -s "Extra-header:" \
12359 -c "HTTP/1.0 200 OK"
12360
Janos Follath74537a62016-09-02 13:45:28 +010012361client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012362requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012363run_test "DTLS proxy: 3d, min handshake, resumption" \
12364 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012365 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012366 psk=73776f726466697368 debug_level=3" \
12367 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012368 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012369 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12370 0 \
12371 -s "a session has been resumed" \
12372 -c "a session has been resumed" \
12373 -s "Extra-header:" \
12374 -c "HTTP/1.0 200 OK"
12375
Janos Follath74537a62016-09-02 13:45:28 +010012376client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012377requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012378run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
12379 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012380 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012381 psk=73776f726466697368 debug_level=3 nbio=2" \
12382 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012383 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012384 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
12385 0 \
12386 -s "a session has been resumed" \
12387 -c "a session has been resumed" \
12388 -s "Extra-header:" \
12389 -c "HTTP/1.0 200 OK"
12390
Janos Follath74537a62016-09-02 13:45:28 +010012391client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012392requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012393run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012394 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012395 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012396 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12397 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012398 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012399 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12400 0 \
12401 -c "=> renegotiate" \
12402 -s "=> renegotiate" \
12403 -s "Extra-header:" \
12404 -c "HTTP/1.0 200 OK"
12405
Janos Follath74537a62016-09-02 13:45:28 +010012406client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012407requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012408run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
12409 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012410 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012411 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12412 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012413 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012414 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12415 0 \
12416 -c "=> renegotiate" \
12417 -s "=> renegotiate" \
12418 -s "Extra-header:" \
12419 -c "HTTP/1.0 200 OK"
12420
Janos Follath74537a62016-09-02 13:45:28 +010012421client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012422requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012423run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012424 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012425 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012426 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012427 debug_level=2" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012428 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012429 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012430 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12431 0 \
12432 -c "=> renegotiate" \
12433 -s "=> renegotiate" \
12434 -s "Extra-header:" \
12435 -c "HTTP/1.0 200 OK"
12436
Janos Follath74537a62016-09-02 13:45:28 +010012437client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012438requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012439run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012440 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012441 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012442 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012443 debug_level=2 nbio=2" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012444 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012445 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012446 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12447 0 \
12448 -c "=> renegotiate" \
12449 -s "=> renegotiate" \
12450 -s "Extra-header:" \
12451 -c "HTTP/1.0 200 OK"
12452
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012453## The three tests below require 1.1.1a or higher version of openssl, otherwise
12454## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
12455## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
12456requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012457client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012458not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012460run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012461 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010012462 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
12463 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012464 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012465 -c "HTTP/1.0 200 OK"
12466
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012467requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012468client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012469not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012471run_test "DTLS proxy: 3d, openssl server, fragmentation" \
12472 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012473 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012474 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012475 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012476 -c "HTTP/1.0 200 OK"
12477
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012478requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012479client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012480not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012482run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
12483 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012484 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012485 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012486 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012487 -c "HTTP/1.0 200 OK"
12488
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000012489requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010012490client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012491not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012493run_test "DTLS proxy: 3d, gnutls server" \
12494 -p "$P_PXY drop=5 delay=5 duplicate=5" \
12495 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012496 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012497 0 \
12498 -s "Extra-header:" \
12499 -c "Extra-header:"
12500
k-stachowiak17a38d32019-02-18 15:29:56 +010012501requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012502client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012503not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012504requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012505run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
12506 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012507 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012508 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012509 0 \
12510 -s "Extra-header:" \
12511 -c "Extra-header:"
12512
k-stachowiak17a38d32019-02-18 15:29:56 +010012513requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012514client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012515not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012517run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
12518 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012519 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012520 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012521 0 \
12522 -s "Extra-header:" \
12523 -c "Extra-header:"
12524
Jerry Yuab082902021-12-23 18:02:22 +080012525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030012526run_test "export keys functionality" \
12527 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010012528 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030012529 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030012530 -c "EAP-TLS key material is:"\
12531 -s "EAP-TLS key material is:"\
12532 -c "EAP-TLS IV is:" \
12533 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030012534
Jerry Yu04029792021-08-10 16:45:37 +080012535# openssl feature tests: check if tls1.3 exists.
12536requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080012537run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080012538 "$O_NEXT_SRV -tls1_3 -msg" \
12539 "$O_NEXT_CLI -tls1_3 -msg" \
12540 0 \
12541 -c "TLS 1.3" \
12542 -s "TLS 1.3"
12543
Jerry Yu75261df2021-09-02 17:40:08 +080012544# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080012545requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080012546requires_gnutls_next_no_ticket
12547requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080012548run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080012549 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080012550 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080012551 0 \
12552 -s "Version: TLS1.3" \
12553 -c "Version: TLS1.3"
12554
Jerry Yuc46e9b42021-08-06 11:22:24 +080012555# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010012556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12557requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010012558requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020012559requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
12560requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010012561run_test "TLS 1.3: Default" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012562 "$P_SRV allow_sha1=0 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key force_version=tls13" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012563 "$P_CLI allow_sha1=0" \
12564 0 \
12565 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012566 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012567 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012568 -s "selected signature algorithm ecdsa_secp256r1_sha256"
12569
Ronald Cron587cfe62024-02-08 08:56:09 +010012570requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12572requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12573requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12574run_test "Establish TLS 1.2 then TLS 1.3 session" \
12575 "$P_SRV" \
12576 "( $P_CLI force_version=tls12; \
12577 $P_CLI force_version=tls13 )" \
12578 0 \
12579 -s "Protocol is TLSv1.2" \
12580 -s "Protocol is TLSv1.3" \
12581
Ronald Cron90abb222024-02-08 09:02:49 +010012582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12584requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12585requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12586run_test "Establish TLS 1.3 then TLS 1.2 session" \
12587 "$P_SRV" \
12588 "( $P_CLI force_version=tls13; \
12589 $P_CLI force_version=tls12 )" \
12590 0 \
12591 -s "Protocol is TLSv1.3" \
12592 -s "Protocol is TLSv1.2" \
12593
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012594requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012595requires_config_enabled MBEDTLS_DEBUG_C
12596requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012597requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12598 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012599run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012600 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012601 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012602 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012603 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12604 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12605 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12606 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12607 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12608 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12609 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12610 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12611 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12612 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012613 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012614 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012615 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012616 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012617 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012618 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012619 -c "=> parse certificate verify" \
12620 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012621 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012622 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010012623 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012624 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080012625
Jerry Yu76e31ec2021-09-22 21:16:27 +080012626requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080012627requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012628requires_config_enabled MBEDTLS_DEBUG_C
12629requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012630requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12631 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012632run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012633 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012634 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012635 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012636 -s "SERVER HELLO was queued" \
12637 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12638 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12639 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12640 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12641 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12642 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12643 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12644 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12645 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12646 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012647 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012648 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012649 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012650 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012651 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012652 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012653 -c "=> parse certificate verify" \
12654 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012655 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012656 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010012657 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012658 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012659
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012660requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080012661requires_config_enabled MBEDTLS_DEBUG_C
12662requires_config_enabled MBEDTLS_SSL_CLI_C
12663requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020012664requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12665 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012666run_test "TLS 1.3: alpn - openssl" \
12667 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012668 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012669 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012670 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12671 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12672 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12673 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12674 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12675 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12676 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12677 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12678 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12679 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012680 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012681 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012682 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012683 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012684 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012685 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012686 -c "=> parse certificate verify" \
12687 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012688 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12689 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012690 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012691 -c "HTTP/1.0 200 ok" \
12692 -c "Application Layer Protocol is h2"
12693
12694requires_gnutls_tls1_3
12695requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080012696requires_config_enabled MBEDTLS_DEBUG_C
12697requires_config_enabled MBEDTLS_SSL_CLI_C
12698requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020012699requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12700 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012701run_test "TLS 1.3: alpn - gnutls" \
12702 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012703 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012704 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012705 -s "SERVER HELLO was queued" \
12706 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12707 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12708 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12709 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12710 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12711 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12712 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12713 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12714 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12715 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012716 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012717 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012718 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012719 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012720 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012721 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012722 -c "=> parse certificate verify" \
12723 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012724 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12725 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012726 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012727 -c "HTTP/1.0 200 OK" \
12728 -c "Application Layer Protocol is h2"
12729
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012730requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000012731requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012732requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000012733requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012734requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000012735run_test "TLS 1.3: server alpn - openssl" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012736 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000012737 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
12738 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000012739 -s "found alpn extension" \
12740 -s "server side, adding alpn extension" \
12741 -s "Protocol is TLSv1.3" \
12742 -s "HTTP/1.0 200 OK" \
12743 -s "Application Layer Protocol is h2"
12744
12745requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000012746requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012747requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000012748requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012749requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000012750run_test "TLS 1.3: server alpn - gnutls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012751 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000012752 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
12753 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000012754 -s "found alpn extension" \
12755 -s "server side, adding alpn extension" \
12756 -s "Protocol is TLSv1.3" \
12757 -s "HTTP/1.0 200 OK" \
12758 -s "Application Layer Protocol is h2"
12759
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012760requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080012761requires_config_enabled MBEDTLS_DEBUG_C
12762requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012763requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12764 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012765run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012766 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012767 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012768 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012769 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012770 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12771 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012772 -c "HTTP/1.0 200 ok" \
12773 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012774
12775requires_gnutls_tls1_3
12776requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012777requires_config_enabled MBEDTLS_DEBUG_C
12778requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012779requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12780 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012781run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012782 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012783 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012784 0 \
12785 -c "got a certificate request" \
12786 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
12787 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012788 -c "HTTP/1.0 200 OK" \
12789 -c "Protocol is TLSv1.3"
12790
Jerry Yuaa6214a2022-01-30 19:53:28 +080012791
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012792requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080012793requires_config_enabled MBEDTLS_DEBUG_C
12794requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012795requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012796run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080012797 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012798 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012799 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012800 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012801 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012802 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12803 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012804
12805requires_gnutls_tls1_3
12806requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080012807requires_config_enabled MBEDTLS_DEBUG_C
12808requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012809requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012810run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080012811 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012812 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12813 key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012814 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012815 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012816 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012817 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12818 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080012819
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012820requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080012821requires_config_enabled MBEDTLS_DEBUG_C
12822requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012823requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12824 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012825run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012826 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012827 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12828 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012829 0 \
12830 -c "got a certificate request" \
12831 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012832 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12833 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012834
12835requires_gnutls_tls1_3
12836requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012837requires_config_enabled MBEDTLS_DEBUG_C
12838requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012839requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12840 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012841run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012842 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012843 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12844 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012845 0 \
12846 -c "got a certificate request" \
12847 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012848 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12849 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012850
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012851requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012852requires_config_enabled MBEDTLS_DEBUG_C
12853requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012854requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12855 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012856run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012857 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012858 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12859 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012860 0 \
12861 -c "got a certificate request" \
12862 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012863 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12864 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012865
12866requires_gnutls_tls1_3
12867requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012868requires_config_enabled MBEDTLS_DEBUG_C
12869requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012870requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12871 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012872run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012873 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012874 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12875 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012876 0 \
12877 -c "got a certificate request" \
12878 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012879 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12880 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012881
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012882requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012883requires_config_enabled MBEDTLS_DEBUG_C
12884requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012885requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12886 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012887run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012888 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012889 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12890 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012891 0 \
12892 -c "got a certificate request" \
12893 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012894 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12895 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012896
12897requires_gnutls_tls1_3
12898requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012899requires_config_enabled MBEDTLS_DEBUG_C
12900requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012901requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12902 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012903run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012904 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012905 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12906 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012907 0 \
12908 -c "got a certificate request" \
12909 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012910 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12911 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012912
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012913requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012914requires_config_enabled MBEDTLS_DEBUG_C
12915requires_config_enabled MBEDTLS_SSL_CLI_C
12916requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012917requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12918 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012919run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012920 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012921 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12922 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012923 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012924 -c "got a certificate request" \
12925 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012926 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012927 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012928
12929requires_gnutls_tls1_3
12930requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012931requires_config_enabled MBEDTLS_DEBUG_C
12932requires_config_enabled MBEDTLS_SSL_CLI_C
12933requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012934requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12935 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012936run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012937 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012938 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12939 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012940 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012941 -c "got a certificate request" \
12942 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012943 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012944 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012945
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012946requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080012947requires_config_enabled MBEDTLS_DEBUG_C
12948requires_config_enabled MBEDTLS_SSL_CLI_C
12949requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012950requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12951 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012952run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
12953 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012954 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12955 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012956 0 \
12957 -c "got a certificate request" \
12958 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12959 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12960 -c "Protocol is TLSv1.3"
12961
12962requires_gnutls_tls1_3
12963requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012964requires_config_enabled MBEDTLS_DEBUG_C
12965requires_config_enabled MBEDTLS_SSL_CLI_C
12966requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012967requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12968 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012969run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
12970 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012971 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12972 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012973 0 \
12974 -c "got a certificate request" \
12975 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12976 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12977 -c "Protocol is TLSv1.3"
12978
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012979requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012980requires_config_enabled MBEDTLS_DEBUG_C
12981requires_config_enabled MBEDTLS_SSL_CLI_C
12982requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012983requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12984 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012985run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
12986 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012987 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12988 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012989 0 \
12990 -c "got a certificate request" \
12991 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12992 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12993 -c "Protocol is TLSv1.3"
12994
12995requires_gnutls_tls1_3
12996requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012997requires_config_enabled MBEDTLS_DEBUG_C
12998requires_config_enabled MBEDTLS_SSL_CLI_C
12999requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013000requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13001 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013002run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
13003 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013004 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13005 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013006 0 \
13007 -c "got a certificate request" \
13008 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13009 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13010 -c "Protocol is TLSv1.3"
13011
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013012requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080013013requires_config_enabled MBEDTLS_DEBUG_C
13014requires_config_enabled MBEDTLS_SSL_CLI_C
13015requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013016requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13017 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080013018run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080013019 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080013020 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013021 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13022 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080013023 1 \
13024 -c "got a certificate request" \
13025 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13026 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013027 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080013028
13029requires_gnutls_tls1_3
13030requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080013031requires_config_enabled MBEDTLS_DEBUG_C
13032requires_config_enabled MBEDTLS_SSL_CLI_C
13033requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013034requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13035 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080013036run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
13037 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013038 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13039 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080013040 1 \
13041 -c "got a certificate request" \
13042 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13043 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013044 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080013045
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013046# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013047requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013048requires_config_enabled MBEDTLS_DEBUG_C
13049requires_config_enabled MBEDTLS_SSL_CLI_C
13050requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020013051requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013052run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
13053 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013054 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013055 0 \
13056 -c "got a certificate request" \
13057 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13058 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13059 -c "Protocol is TLSv1.3"
13060
13061requires_gnutls_tls1_3
13062requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013063requires_config_enabled MBEDTLS_DEBUG_C
13064requires_config_enabled MBEDTLS_SSL_CLI_C
13065requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020013066requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013067run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
13068 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013069 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
13070 key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013071 0 \
13072 -c "got a certificate request" \
13073 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13074 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13075 -c "Protocol is TLSv1.3"
13076
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013077requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013078requires_config_enabled MBEDTLS_DEBUG_C
13079requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013080requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013081requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13082 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013083run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
13084 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013085 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
13086 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013087 0 \
13088 -c "got a certificate request" \
13089 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13090 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13091 -c "Protocol is TLSv1.3"
13092
13093requires_gnutls_tls1_3
13094requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013095requires_config_enabled MBEDTLS_DEBUG_C
13096requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013097requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013098requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13099 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013100run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
13101 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013102 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
13103 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013104 0 \
13105 -c "got a certificate request" \
13106 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13107 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13108 -c "Protocol is TLSv1.3"
13109
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013110requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013111requires_config_enabled MBEDTLS_DEBUG_C
13112requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013113requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013114requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13115 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013116run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
13117 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013118 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
13119 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013120 0 \
13121 -c "got a certificate request" \
13122 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13123 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13124 -c "Protocol is TLSv1.3"
13125
13126requires_gnutls_tls1_3
13127requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013128requires_config_enabled MBEDTLS_DEBUG_C
13129requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013130requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013131requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13132 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013133run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
13134 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013135 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
13136 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013137 0 \
13138 -c "got a certificate request" \
13139 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13140 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13141 -c "Protocol is TLSv1.3"
13142
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013143requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013144requires_config_enabled MBEDTLS_DEBUG_C
13145requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013146requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013147requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13148 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013149run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
13150 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013151 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13152 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013153 0 \
13154 -c "got a certificate request" \
13155 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13156 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13157 -c "Protocol is TLSv1.3"
13158
13159requires_gnutls_tls1_3
13160requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013161requires_config_enabled MBEDTLS_DEBUG_C
13162requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013163requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013164requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13165 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013166run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
13167 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013168 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13169 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013170 0 \
13171 -c "got a certificate request" \
13172 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13173 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13174 -c "Protocol is TLSv1.3"
13175
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013176requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013177requires_config_enabled MBEDTLS_DEBUG_C
13178requires_config_enabled MBEDTLS_SSL_CLI_C
13179requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013180requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013181requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13182 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013183run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
13184 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013185 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13186 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013187 0 \
13188 -c "got a certificate request" \
13189 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13190 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13191 -c "Protocol is TLSv1.3"
13192
13193requires_gnutls_tls1_3
13194requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013195requires_config_enabled MBEDTLS_DEBUG_C
13196requires_config_enabled MBEDTLS_SSL_CLI_C
13197requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013198requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013199requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13200 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013201run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
13202 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013203 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13204 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013205 0 \
13206 -c "got a certificate request" \
13207 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13208 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13209 -c "Protocol is TLSv1.3"
13210
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013211requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013212requires_config_enabled MBEDTLS_DEBUG_C
13213requires_config_enabled MBEDTLS_SSL_CLI_C
13214requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013215requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013216requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13217 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013218run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
13219 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013220 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13221 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013222 0 \
13223 -c "got a certificate request" \
13224 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13225 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13226 -c "Protocol is TLSv1.3"
13227
13228requires_gnutls_tls1_3
13229requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013230requires_config_enabled MBEDTLS_DEBUG_C
13231requires_config_enabled MBEDTLS_SSL_CLI_C
13232requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013233requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013234requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13235 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013236run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
13237 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013238 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13239 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013240 0 \
13241 -c "got a certificate request" \
13242 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13243 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13244 -c "Protocol is TLSv1.3"
13245
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013246requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013247requires_config_enabled MBEDTLS_DEBUG_C
13248requires_config_enabled MBEDTLS_SSL_CLI_C
13249requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013250requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013251requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13252 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013253run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
13254 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013255 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13256 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013257 0 \
13258 -c "got a certificate request" \
13259 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13260 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13261 -c "Protocol is TLSv1.3"
13262
13263requires_gnutls_tls1_3
13264requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013265requires_config_enabled MBEDTLS_DEBUG_C
13266requires_config_enabled MBEDTLS_SSL_CLI_C
13267requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013268requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013269requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13270 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013271run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
13272 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013273 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13274 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013275 0 \
13276 -c "got a certificate request" \
13277 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13278 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13279 -c "Protocol is TLSv1.3"
13280
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013281requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013282requires_config_enabled MBEDTLS_DEBUG_C
13283requires_config_enabled MBEDTLS_SSL_CLI_C
13284requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013285requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013286requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13287 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013288run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
13289 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
13290 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013291 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13292 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013293 1 \
13294 -c "got a certificate request" \
13295 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13296 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013297 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013298
13299requires_gnutls_tls1_3
13300requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013301requires_config_enabled MBEDTLS_DEBUG_C
13302requires_config_enabled MBEDTLS_SSL_CLI_C
13303requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013304requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013305requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13306 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013307run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
13308 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013309 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13310 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013311 1 \
13312 -c "got a certificate request" \
13313 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13314 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013315 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013316
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013317requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010013318requires_config_enabled MBEDTLS_DEBUG_C
13319requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013320requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13321 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013322run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013323 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013324 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013325 0 \
13326 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013327 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013328 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013329 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013330 -c "HTTP/1.0 200 ok"
13331
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013332requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000013333requires_config_enabled MBEDTLS_DEBUG_C
13334requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013335requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13336 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013337run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013338 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013339 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013340 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013341 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013342 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013343 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013344 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013345 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080013346
13347requires_gnutls_tls1_3
13348requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010013349requires_config_enabled MBEDTLS_DEBUG_C
13350requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013351requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013352requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13353 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013354run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013355 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013356 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013357 0 \
13358 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013359 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013360 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013361 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013362 -c "HTTP/1.0 200 OK"
13363
13364requires_gnutls_tls1_3
13365requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000013366requires_config_enabled MBEDTLS_DEBUG_C
13367requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013368requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013369requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13370 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013371run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013372 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013373 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013374 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013375 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013376 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013377 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013378 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013379 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013380
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013381requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000013382requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013383requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013384requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013385run_test "TLS 1.3: Server side check - openssl" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013386 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080013387 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080013388 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013389 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13390 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13391 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013392 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013393 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13394 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013395 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080013396 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013397
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013398requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000013399requires_config_enabled MBEDTLS_DEBUG_C
13400requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013401requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013402run_test "TLS 1.3: Server side check - openssl with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013403 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13404 "$O_NEXT_CLI -msg -debug -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000013405 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013406 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13407 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13408 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13409 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13410 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013411 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13412 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013413 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013414 -s "=> parse client hello" \
13415 -s "<= parse client hello"
13416
XiaokangQian5e4528c2022-02-17 07:51:12 +000013417requires_gnutls_tls1_3
13418requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000013419requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013420requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013421requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013422run_test "TLS 1.3: Server side check - gnutls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013423 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000013424 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080013425 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013426 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13427 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13428 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013429 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013430 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13431 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013432 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13433 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13434 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013435
XiaokangQian2f150e12022-04-29 02:01:19 +000013436requires_gnutls_tls1_3
13437requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000013438requires_config_enabled MBEDTLS_DEBUG_C
13439requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013440requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013441run_test "TLS 1.3: Server side check - gnutls with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013442 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13443 "$G_NEXT_CLI localhost -d 4 --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013444 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013445 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13446 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13447 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13448 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13449 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013450 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13451 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013452 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013453 -s "=> parse client hello" \
13454 -s "<= parse client hello"
13455
Jerry Yu8b9fd372022-04-14 20:55:12 +080013456requires_config_enabled MBEDTLS_DEBUG_C
13457requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080013458requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013459requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080013460run_test "TLS 1.3: Server side check - mbedtls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013461 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013462 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013463 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080013464 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13465 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13466 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013467 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080013468 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013469 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13470 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
13471 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13472 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13473 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080013474
XiaokangQian45c22202022-05-06 06:54:09 +000013475requires_config_enabled MBEDTLS_DEBUG_C
13476requires_config_enabled MBEDTLS_SSL_SRV_C
13477requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013478requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013479run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013480 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13481 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013482 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000013483 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13484 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13485 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13486 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013487 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000013488 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000013489 -s "=> parse client hello" \
13490 -s "<= parse client hello"
13491
XiaokangQianaca90482022-05-19 07:19:31 +000013492requires_config_enabled MBEDTLS_DEBUG_C
13493requires_config_enabled MBEDTLS_SSL_SRV_C
13494requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013495requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013496run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013497 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013498 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013499 1 \
13500 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13501 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13502 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13503 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13504 -s "=> write certificate request" \
13505 -s "SSL - No client certification received from the client, but required by the authentication mode" \
13506 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13507 -s "=> parse client hello" \
13508 -s "<= parse client hello"
13509
XiaokangQianaca90482022-05-19 07:19:31 +000013510requires_config_enabled MBEDTLS_DEBUG_C
13511requires_config_enabled MBEDTLS_SSL_SRV_C
13512requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013513requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013514run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013515 "$P_SRV debug_level=4 auth_mode=optional crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013516 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013517 0 \
13518 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13519 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13520 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13521 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13522 -s "=> write certificate request" \
13523 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13524 -s "=> parse client hello" \
13525 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080013526
13527requires_config_enabled MBEDTLS_DEBUG_C
13528requires_config_enabled MBEDTLS_SSL_CLI_C
13529requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013530requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020013531requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080013532run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013533 "$P_SRV debug_level=4 groups=secp384r1" \
13534 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080013535 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080013536 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13537 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13538 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13539 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
13540 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13541 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080013542 -s "=> write hello retry request" \
13543 -s "<= write hello retry request"
13544
Jerry Yub89125b2022-05-13 15:45:49 +080013545requires_config_enabled MBEDTLS_DEBUG_C
13546requires_config_enabled MBEDTLS_SSL_SRV_C
13547requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013548requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080013549run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013550 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010013551 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080013552 1 \
13553 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13554 -s "No certificate available."
13555
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013556requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000013557requires_config_enabled MBEDTLS_DEBUG_C
13558requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013559requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13560 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013561run_test "TLS 1.3: Server side check - openssl with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013562 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13563 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13564 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013565 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013566 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013567 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013568
XiaokangQianac41edf2022-05-31 13:22:13 +000013569requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000013570requires_config_enabled MBEDTLS_DEBUG_C
13571requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013572requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13573 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013574run_test "TLS 1.3: Server side check - gnutls with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013575 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13576 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13577 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013578 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013579 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013580 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013581
XiaokangQian40a35232022-05-07 09:02:40 +000013582requires_config_enabled MBEDTLS_DEBUG_C
13583requires_config_enabled MBEDTLS_SSL_SRV_C
13584requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013585requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13586 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013587run_test "TLS 1.3: Server side check - mbedtls with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013588 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13589 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13590 "$P_CLI debug_level=4 server_name=localhost crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013591 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013592 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013593 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000013594
Gilles Peskine2baaf602022-01-07 15:46:12 +010013595for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080013596do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013597 TEST_SUITE_NAME=${i##*/}
13598 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
13599 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080013600done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013601unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080013602
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013603# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013604requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13605requires_config_enabled MBEDTLS_DEBUG_C
13606requires_config_enabled MBEDTLS_SSL_SRV_C
13607requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013608requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013609run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013610 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013611 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013612 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013613 -s "Protocol is TLSv1.3" \
13614 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013615 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13616 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13617
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013618requires_config_enabled MBEDTLS_DEBUG_C
13619requires_config_enabled MBEDTLS_SSL_SRV_C
13620requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013621requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13622 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013623run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013624 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013625 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013626 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013627 -s "Protocol is TLSv1.3" \
13628 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013629 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13630 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13631
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013632requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013633requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013634requires_config_enabled MBEDTLS_DEBUG_C
13635requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013636requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013637run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013638 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013639 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013640 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013641 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013642 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13643 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013644
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013645requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013646requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013647requires_config_enabled MBEDTLS_DEBUG_C
13648requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013649requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013650run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013651 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013652 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013653 1 \
13654 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13655
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013656requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013657requires_config_enabled MBEDTLS_DEBUG_C
13658requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013659requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13660 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013661run_test "TLS 1.3 m->O both with middlebox compat support" \
13662 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013663 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013664 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013665 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013666 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13667
Ronald Crona55c5a12021-11-30 09:32:47 +010013668requires_gnutls_tls1_3
13669requires_gnutls_next_no_ticket
13670requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010013671requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13672requires_config_enabled MBEDTLS_DEBUG_C
13673requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013674requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013675run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
13676 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013677 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013678 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013679 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013680 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13681 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013682
13683requires_gnutls_tls1_3
13684requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010013685requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13686requires_config_enabled MBEDTLS_DEBUG_C
13687requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013688requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013689run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
13690 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013691 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013692 1 \
13693 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13694
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013695requires_gnutls_tls1_3
13696requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013697requires_config_enabled MBEDTLS_DEBUG_C
13698requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013699requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13700 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013701run_test "TLS 1.3 m->G both with middlebox compat support" \
13702 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013703 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013704 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013705 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013706 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13707
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013708requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013709requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13710requires_config_enabled MBEDTLS_DEBUG_C
13711requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013712requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013713run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013714 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013715 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013716 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013717 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013718 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13719 -C "14 03 03 00 01"
13720
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013721requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013722requires_config_enabled MBEDTLS_DEBUG_C
13723requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013724requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13725 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013726run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013727 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013728 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013729 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013730 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013731 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
13732
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013733requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013734requires_config_enabled MBEDTLS_DEBUG_C
13735requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013736requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13737 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013738run_test "TLS 1.3 O->m both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013739 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013740 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013741 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013742 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013743 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13744 -c "14 03 03 00 01"
13745
13746requires_gnutls_tls1_3
13747requires_gnutls_next_no_ticket
13748requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013749requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13750requires_config_enabled MBEDTLS_DEBUG_C
13751requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013752requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013753run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013754 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013755 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013756 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013757 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013758 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13759 -C "SSL 3.3 ChangeCipherSpec packet received"
13760
13761requires_gnutls_tls1_3
13762requires_gnutls_next_no_ticket
13763requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013764requires_config_enabled MBEDTLS_DEBUG_C
13765requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013766requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13767 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013768run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013769 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013770 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013771 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013772 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013773 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13774 -c "SSL 3.3 ChangeCipherSpec packet received" \
13775 -c "discarding change cipher spec in TLS1.3"
13776
13777requires_gnutls_tls1_3
13778requires_gnutls_next_no_ticket
13779requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013780requires_config_enabled MBEDTLS_DEBUG_C
13781requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013782requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13783 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013784run_test "TLS 1.3 G->m both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013785 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013786 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013787 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013788 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013789 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13790 -c "SSL 3.3 ChangeCipherSpec packet received"
13791
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013792requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13793requires_config_enabled MBEDTLS_DEBUG_C
13794requires_config_enabled MBEDTLS_SSL_SRV_C
13795requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013796requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013797run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013798 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13799 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013800 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013801 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013802 -c "Protocol is TLSv1.3" \
13803 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013804 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013805 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13806
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013807requires_config_enabled MBEDTLS_DEBUG_C
13808requires_config_enabled MBEDTLS_SSL_SRV_C
13809requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013810requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013811requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13812 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013813run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013814 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13815 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013816 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013817 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013818 -c "Protocol is TLSv1.3" \
13819 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013820 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013821 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13822
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013823requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013824requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13825requires_config_enabled MBEDTLS_DEBUG_C
13826requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013827requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013828run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
13829 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013830 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013831 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013832 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013833 -c "received HelloRetryRequest message" \
13834 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13835 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13836
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013837requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013838requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13839requires_config_enabled MBEDTLS_DEBUG_C
13840requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013841requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013842run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
13843 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013844 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013845 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013846 -c "received HelloRetryRequest message" \
13847 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13848
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013849requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013850requires_config_enabled MBEDTLS_DEBUG_C
13851requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013852requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13853 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013854run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
13855 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013856 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013857 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013858 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013859 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13860
13861requires_gnutls_tls1_3
13862requires_gnutls_next_no_ticket
13863requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013864requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13865requires_config_enabled MBEDTLS_DEBUG_C
13866requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013867requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013868run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
13869 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013870 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013871 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013872 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013873 -c "received HelloRetryRequest message" \
13874 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13875 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13876
13877requires_gnutls_tls1_3
13878requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013879requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13880requires_config_enabled MBEDTLS_DEBUG_C
13881requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013882requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013883run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
13884 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013885 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013886 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013887 -c "received HelloRetryRequest message" \
13888 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13889
13890requires_gnutls_tls1_3
13891requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013892requires_config_enabled MBEDTLS_DEBUG_C
13893requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013894requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013895requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13896 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013897run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
13898 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013899 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013900 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013901 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013902 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13903
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013904requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013905requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13906requires_config_enabled MBEDTLS_DEBUG_C
13907requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013908requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013909run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013910 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013911 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013912 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013913 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013914 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013915 -C "14 03 03 00 01"
13916
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013917requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013918requires_config_enabled MBEDTLS_DEBUG_C
13919requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013920requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13921 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013922run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013923 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013924 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013925 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013926 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013927 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013928
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013929requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013930requires_config_enabled MBEDTLS_DEBUG_C
13931requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013932requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13933 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013934run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013935 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013936 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013937 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013938 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013939 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013940 -c "14 03 03 00 01"
13941
13942requires_gnutls_tls1_3
13943requires_gnutls_next_no_ticket
13944requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013945requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13946requires_config_enabled MBEDTLS_DEBUG_C
13947requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013948requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013949run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013950 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013951 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013952 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013953 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013954 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013955 -C "SSL 3.3 ChangeCipherSpec packet received"
13956
13957requires_gnutls_tls1_3
13958requires_gnutls_next_no_ticket
13959requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013960requires_config_enabled MBEDTLS_DEBUG_C
13961requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013962requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013963requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13964 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013965run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013966 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013967 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013968 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013969 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013970 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013971 -c "SSL 3.3 ChangeCipherSpec packet received" \
13972 -c "discarding change cipher spec in TLS1.3"
13973
13974requires_gnutls_tls1_3
13975requires_gnutls_next_no_ticket
13976requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013977requires_config_enabled MBEDTLS_DEBUG_C
13978requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013979requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013980requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13981 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013982run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013983 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013984 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013985 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013986 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013987 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013988 -c "SSL 3.3 ChangeCipherSpec packet received"
13989
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013990requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013991requires_config_enabled MBEDTLS_DEBUG_C
13992requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013993requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13994 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013995run_test "TLS 1.3: Check signature algorithm order, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013996 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013997 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13998 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013999 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014000 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014001 0 \
14002 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014003 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014004 -c "HTTP/1.0 200 [Oo][Kk]"
14005
14006requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014007requires_config_enabled MBEDTLS_DEBUG_C
14008requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014009requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14010 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014011run_test "TLS 1.3: Check signature algorithm order, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014012 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014013 -d 4
14014 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014015 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014016 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014017 0 \
14018 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014019 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014020 -c "HTTP/1.0 200 [Oo][Kk]"
14021
Jerry Yuaae28f12022-06-29 16:21:32 +080014022requires_config_enabled MBEDTLS_DEBUG_C
14023requires_config_enabled MBEDTLS_SSL_SRV_C
14024requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014025requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14026 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014027run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014028 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014029 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14030 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014031 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014032 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014033 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014034 0 \
14035 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014036 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
14037 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014038 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
14039 -c "HTTP/1.0 200 [Oo][Kk]"
14040
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014041requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014042requires_config_enabled MBEDTLS_DEBUG_C
14043requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014044requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14045 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014046run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014047 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014048 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14049 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014050 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014051 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
14052 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014053 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
14054 0 \
14055 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014056 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014057 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
14058
14059requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014060requires_config_enabled MBEDTLS_DEBUG_C
14061requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014062requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14063 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014064run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014065 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014066 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14067 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014068 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014069 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
14070 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014071 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
14072 0 \
14073 -c "Negotiated version: 3.4" \
14074 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014075 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014076 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
14077
14078requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014079requires_config_enabled MBEDTLS_DEBUG_C
14080requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014081requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14082 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014083run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014084 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014085 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14086 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014087 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014088 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
14089 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014090 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
14091 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014092 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014093
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014094requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014095requires_config_enabled MBEDTLS_DEBUG_C
14096requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014097requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14098 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014099run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014100 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014101 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14102 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014103 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014104 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
14105 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014106 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
14107 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014108 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014109
Jerry Yuaae28f12022-06-29 16:21:32 +080014110requires_config_enabled MBEDTLS_DEBUG_C
14111requires_config_enabled MBEDTLS_SSL_SRV_C
14112requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014113requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14114 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014115run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014116 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014117 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14118 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014119 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014120 "$P_CLI allow_sha1=0 debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014121 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014122 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014123 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014124
14125requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014126requires_config_enabled MBEDTLS_DEBUG_C
14127requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014128requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14129 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014130run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014131 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014132 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014133 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014134 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080014135 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
14136 1 \
14137 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14138
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014139requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014140requires_config_enabled MBEDTLS_DEBUG_C
14141requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014142requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14143 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014144run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014145 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014146 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014147 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014148 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080014149 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
14150 1 \
14151 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14152
Jerry Yuaae28f12022-06-29 16:21:32 +080014153requires_config_enabled MBEDTLS_DEBUG_C
14154requires_config_enabled MBEDTLS_SSL_SRV_C
14155requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014156requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14157 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014158run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014159 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014160 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014161 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
14162 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014163 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014164 1 \
14165 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14166
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014167requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014168requires_config_enabled MBEDTLS_DEBUG_C
14169requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014170requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14171 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014172run_test "TLS 1.3: Check client no signature algorithm, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014173 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014174 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
14175 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014176 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014177 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014178 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014179 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014180
14181requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014182requires_config_enabled MBEDTLS_DEBUG_C
14183requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014184requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14185 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014186run_test "TLS 1.3: Check client no signature algorithm, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014187 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014188 -d 4
14189 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014190 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014191 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014192 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014193 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014194
Jerry Yuaae28f12022-06-29 16:21:32 +080014195requires_config_enabled MBEDTLS_DEBUG_C
14196requires_config_enabled MBEDTLS_SSL_SRV_C
14197requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014198requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14199 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014200run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014201 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014202 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14203 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014204 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014205 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014206 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014207 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014208 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014209
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014210requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080014211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14212requires_config_enabled MBEDTLS_DEBUG_C
14213requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014214run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014215 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014216 -msg -tls1_2
14217 -Verify 10 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014218 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014219 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14220 min_version=tls12 max_version=tls13 " \
14221 0 \
14222 -c "Protocol is TLSv1.2" \
14223 -c "HTTP/1.0 200 [Oo][Kk]"
14224
14225
14226requires_gnutls_tls1_3
14227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14228requires_config_enabled MBEDTLS_DEBUG_C
14229requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014230run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014231 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014232 -d 4
14233 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014234 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014235 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14236 min_version=tls12 max_version=tls13 " \
14237 0 \
14238 -c "Protocol is TLSv1.2" \
14239 -c "HTTP/1.0 200 [Oo][Kk]"
14240
Przemek Stekiel3484db42023-06-28 13:31:38 +020014241requires_config_enabled MBEDTLS_SSL_SRV_C
14242requires_config_enabled MBEDTLS_DEBUG_C
14243requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14244requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14245requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14246requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014247requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014248requires_gnutls_tls1_3
14249requires_gnutls_next_no_ticket
14250requires_gnutls_next_disable_tls13_compat
14251run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014252 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14253 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014254 0 \
14255 -s "Protocol is TLSv1.3" \
14256 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14257 -s "received signature algorithm: 0x804" \
14258 -s "got named group: ffdhe3072(0101)" \
14259 -s "Certificate verification was skipped" \
14260 -C "received HelloRetryRequest message"
14261
14262
14263requires_gnutls_tls1_3
14264requires_gnutls_next_no_ticket
14265requires_gnutls_next_disable_tls13_compat
14266requires_config_enabled MBEDTLS_SSL_CLI_C
14267requires_config_enabled MBEDTLS_DEBUG_C
14268requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14269requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14270requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14271requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014272requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014273run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014274 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
14275 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014276 0 \
14277 -c "HTTP/1.0 200 OK" \
14278 -c "Protocol is TLSv1.3" \
14279 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14280 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14281 -c "NamedGroup: ffdhe3072 ( 101 )" \
14282 -c "Verifying peer X.509 certificate... ok" \
14283 -C "received HelloRetryRequest message"
14284
14285requires_config_enabled MBEDTLS_SSL_SRV_C
14286requires_config_enabled MBEDTLS_DEBUG_C
14287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14288requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14289requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14290requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014291requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014292requires_gnutls_tls1_3
14293requires_gnutls_next_no_ticket
14294requires_gnutls_next_disable_tls13_compat
14295run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014296 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14297 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014298 0 \
14299 -s "Protocol is TLSv1.3" \
14300 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14301 -s "received signature algorithm: 0x804" \
14302 -s "got named group: ffdhe4096(0102)" \
14303 -s "Certificate verification was skipped" \
14304 -C "received HelloRetryRequest message"
14305
14306
14307requires_gnutls_tls1_3
14308requires_gnutls_next_no_ticket
14309requires_gnutls_next_disable_tls13_compat
14310requires_config_enabled MBEDTLS_SSL_CLI_C
14311requires_config_enabled MBEDTLS_DEBUG_C
14312requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14313requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14314requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14315requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014316requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014317run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014318 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
14319 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014320 0 \
14321 -c "HTTP/1.0 200 OK" \
14322 -c "Protocol is TLSv1.3" \
14323 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14324 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14325 -c "NamedGroup: ffdhe4096 ( 102 )" \
14326 -c "Verifying peer X.509 certificate... ok" \
14327 -C "received HelloRetryRequest message"
14328
14329requires_config_enabled MBEDTLS_SSL_SRV_C
14330requires_config_enabled MBEDTLS_DEBUG_C
14331requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14332requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14333requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14334requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014335requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014336requires_gnutls_tls1_3
14337requires_gnutls_next_no_ticket
14338requires_gnutls_next_disable_tls13_compat
14339run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014340 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14341 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014342 0 \
14343 -s "Protocol is TLSv1.3" \
14344 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14345 -s "received signature algorithm: 0x804" \
14346 -s "got named group: ffdhe6144(0103)" \
14347 -s "Certificate verification was skipped" \
14348 -C "received HelloRetryRequest message"
14349
14350requires_gnutls_tls1_3
14351requires_gnutls_next_no_ticket
14352requires_gnutls_next_disable_tls13_compat
14353requires_config_enabled MBEDTLS_SSL_CLI_C
14354requires_config_enabled MBEDTLS_DEBUG_C
14355requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14356requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14357requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14358requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014359requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014360run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014361 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
14362 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014363 0 \
14364 -c "HTTP/1.0 200 OK" \
14365 -c "Protocol is TLSv1.3" \
14366 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14367 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14368 -c "NamedGroup: ffdhe6144 ( 103 )" \
14369 -c "Verifying peer X.509 certificate... ok" \
14370 -C "received HelloRetryRequest message"
14371
14372requires_config_enabled MBEDTLS_SSL_SRV_C
14373requires_config_enabled MBEDTLS_DEBUG_C
14374requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14375requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14376requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14377requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014378requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014379requires_gnutls_tls1_3
14380requires_gnutls_next_no_ticket
14381requires_gnutls_next_disable_tls13_compat
14382client_needs_more_time 4
14383run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014384 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14385 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014386 0 \
14387 -s "Protocol is TLSv1.3" \
14388 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14389 -s "received signature algorithm: 0x804" \
14390 -s "got named group: ffdhe8192(0104)" \
14391 -s "Certificate verification was skipped" \
14392 -C "received HelloRetryRequest message"
14393
14394requires_gnutls_tls1_3
14395requires_gnutls_next_no_ticket
14396requires_gnutls_next_disable_tls13_compat
14397requires_config_enabled MBEDTLS_SSL_CLI_C
14398requires_config_enabled MBEDTLS_DEBUG_C
14399requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14400requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14401requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14402requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014403requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014404client_needs_more_time 4
14405run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014406 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
14407 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014408 0 \
14409 -c "HTTP/1.0 200 OK" \
14410 -c "Protocol is TLSv1.3" \
14411 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14412 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14413 -c "NamedGroup: ffdhe8192 ( 104 )" \
14414 -c "Verifying peer X.509 certificate... ok" \
14415 -C "received HelloRetryRequest message"
14416
Ronald Cron8a74f072023-06-14 17:59:29 +020014417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
14418requires_config_enabled MBEDTLS_SSL_SRV_C
14419requires_config_enabled MBEDTLS_SSL_CLI_C
14420requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
14421requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14422run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskineabb1c222024-05-13 21:06:26 +020014423 "$P_SRV nbio=2 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
14424 "$P_CLI nbio=2 debug_level=3 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=all" \
Ronald Cron8a74f072023-06-14 17:59:29 +020014425 0 \
14426 -C "received HelloRetryRequest message" \
14427 -c "Selected key exchange mode: psk$" \
14428 -c "HTTP/1.0 200 OK"
14429
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014430# Legacy_compression_methods testing
14431
14432requires_gnutls
Waleed Elmelegy38c87572024-07-15 17:25:04 +000014433requires_config_enabled MBEDTLS_SSL_SRV_C
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Waleed Elmelegy38c87572024-07-15 17:25:04 +000014435run_test "TLS 1.2 ClientHello indicating support for deflate compression method" \
14436 "$P_SRV debug_level=3" \
14437 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+COMP-DEFLATE localhost" \
14438 0 \
14439 -c "Handshake was completed" \
14440 -s "dumping .client hello, compression. (2 bytes)"
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014441
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014442# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080014443requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014444requires_config_enabled MBEDTLS_MEMORY_DEBUG
14445requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
14446requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010014447requires_max_content_len 16384
Wenxing Hou848bccf2024-06-19 11:04:13 +080014448run_tests_memory_after_handshake
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014449
Tomás González24552ff2023-08-17 15:10:03 +010014450if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010014451
Tomás González24552ff2023-08-17 15:10:03 +010014452 # Final report
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014453
Tomás González24552ff2023-08-17 15:10:03 +010014454 echo "------------------------------------------------------------------------"
14455
14456 if [ $FAILS = 0 ]; then
14457 printf "PASSED"
14458 else
14459 printf "FAILED"
14460 fi
14461 PASSES=$(( $TESTS - $FAILS ))
14462 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
14463
Gilles Peskinec75048c2024-05-17 11:55:15 +020014464 if [ $((TESTS - SKIPS)) -lt $MIN_TESTS ]; then
14465 cat <<EOF
14466Error: Expected to run at least $MIN_TESTS, but only ran $((TESTS - SKIPS)).
14467Maybe a bad filter ('$FILTER') or a bad configuration?
14468EOF
14469 if [ $FAILS -eq 0 ]; then
14470 FAILS=1
14471 fi
14472 fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014473fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014474
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000014475if [ $FAILS -gt 255 ]; then
14476 # Clamp at 255 as caller gets exit code & 0xFF
14477 # (so 256 would be 0, or success, etc)
14478 FAILS=255
14479fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014480exit $FAILS