blob: 9b8c4775f36b74e1ad7a76d8dc9bbfc853a10350 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
75
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010076O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
77O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020078G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010079G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020080TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020082# alternative versions of OpenSSL and GnuTLS (no default path)
83
84if [ -n "${OPENSSL_LEGACY:-}" ]; then
85 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
86 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
87else
88 O_LEGACY_SRV=false
89 O_LEGACY_CLI=false
90fi
91
Jerry Yu04029792021-08-10 16:45:37 +080092if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000093 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080096 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080098else
99 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800100 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000101 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000102 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800103 O_NEXT_CLI=false
104fi
105
Hanno Becker58e9dc32018-08-17 15:53:21 +0100106if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200109else
110 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800111 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200115 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000116 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000119 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100122TESTS=0
123FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200124SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100125
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200126CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200127
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100128MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100129FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200130EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131
Paul Bakkere20310a2016-05-10 11:18:17 +0100132SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100133RUN_TEST_NUMBER=''
134
Paul Bakkeracaac852016-05-10 11:47:13 +0100135PRESERVE_LOGS=0
136
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200137# Pick a "unique" server port in the range 10000-19999, and a proxy
138# port which is this plus 10000. Each port number may be independently
139# overridden by a command line option.
140SRV_PORT=$(($$ % 10000 + 10000))
141PXY_PORT=$((SRV_PORT + 10000))
142
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143print_usage() {
144 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100145 printf " -h|--help\tPrint this help.\n"
146 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200147 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
148 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100150 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100151 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200152 printf " --outcome-file\tFile where test outcomes are written\n"
153 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
154 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200155 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200156 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100157}
158
159get_options() {
160 while [ $# -gt 0 ]; do
161 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100162 -f|--filter)
163 shift; FILTER=$1
164 ;;
165 -e|--exclude)
166 shift; EXCLUDE=$1
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -m|--memcheck)
169 MEMCHECK=1
170 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100171 -n|--number)
172 shift; RUN_TEST_NUMBER=$1
173 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100174 -s|--show-numbers)
175 SHOW_TEST_NUMBER=1
176 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100177 -p|--preserve-logs)
178 PRESERVE_LOGS=1
179 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200180 --port)
181 shift; SRV_PORT=$1
182 ;;
183 --proxy-port)
184 shift; PXY_PORT=$1
185 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100186 --seed)
187 shift; SEED="$1"
188 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100189 -h|--help)
190 print_usage
191 exit 0
192 ;;
193 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200194 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100195 print_usage
196 exit 1
197 ;;
198 esac
199 shift
200 done
201}
202
Gilles Peskine560280b2019-09-16 15:17:38 +0200203# Make the outcome file path relative to the original directory, not
204# to .../tests
205case "$MBEDTLS_TEST_OUTCOME_FILE" in
206 [!/]*)
207 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
208 ;;
209esac
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200212# testing. Skip non-boolean options (with something other than spaces
213# and a comment after "#define SYMBOL"). The variable contains a
214# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800215CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100216# Skip next test; use this macro to skip tests which are legitimate
217# in theory and expected to be re-introduced at some point, but
218# aren't expected to succeed at the moment due to problems outside
219# our control (such as bugs in other TLS implementations).
220skip_next_test() {
221 SKIP_NEXT="YES"
222}
223
Valerio Settid1f991c2023-02-22 12:54:13 +0100224# Check if the required configuration ($1) is enabled
225is_config_enabled()
226{
227 case $CONFIGS_ENABLED in
228 *" $1"[\ =]*) return 0;;
229 *) return 1;;
230 esac
231}
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100234requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200235 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800236 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200237 *) SKIP_NEXT="YES";;
238 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100239}
240
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200241# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200242requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200243 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800244 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200245 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200246}
247
Jerry Yu2fcb0562022-07-27 17:30:49 +0800248requires_all_configs_enabled() {
249 if ! $P_QUERY -all $*
250 then
251 SKIP_NEXT="YES"
252 fi
253}
254
255requires_all_configs_disabled() {
256 if $P_QUERY -any $*
257 then
258 SKIP_NEXT="YES"
259 fi
260}
261
262requires_any_configs_enabled() {
263 if ! $P_QUERY -any $*
264 then
265 SKIP_NEXT="YES"
266 fi
267}
268
269requires_any_configs_disabled() {
270 if $P_QUERY -all $*
271 then
272 SKIP_NEXT="YES"
273 fi
274}
275
Ronald Cron454eb912022-10-21 08:56:04 +0200276TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200277 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
278 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
279 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
280 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
281 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
282 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
283
Valerio Settid1f991c2023-02-22 12:54:13 +0100284TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
286
Valerio Setti6ba247c2023-03-14 17:13:43 +0100287TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
288 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
289 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
290 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
291 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
292
Ronald Cronbc5adf42022-10-04 11:06:14 +0200293requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200294 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
295 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100296 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200297 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
298 then
299 SKIP_NEXT="YES"
300 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200301}
302
Hanno Becker7c48dd12018-08-28 16:09:22 +0100303get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100304 # This function uses the query_config command line option to query the
305 # required Mbed TLS compile time configuration from the ssl_server2
306 # program. The command will always return a success value if the
307 # configuration is defined and the value will be printed to stdout.
308 #
309 # Note that if the configuration is not defined or is defined to nothing,
310 # the output of this function will be an empty string.
311 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100312}
313
314requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100315 VAL="$( get_config_value_or_default "$1" )"
316 if [ -z "$VAL" ]; then
317 # Should never happen
318 echo "Mbed TLS configuration $1 is not defined"
319 exit 1
320 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100321 SKIP_NEXT="YES"
322 fi
323}
324
325requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100326 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100327 if [ -z "$VAL" ]; then
328 # Should never happen
329 echo "Mbed TLS configuration $1 is not defined"
330 exit 1
331 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100332 SKIP_NEXT="YES"
333 fi
334}
335
Yuto Takano6f657432021-07-02 13:10:41 +0100336requires_config_value_equals() {
337 VAL=$( get_config_value_or_default "$1" )
338 if [ -z "$VAL" ]; then
339 # Should never happen
340 echo "Mbed TLS configuration $1 is not defined"
341 exit 1
342 elif [ "$VAL" -ne "$2" ]; then
343 SKIP_NEXT="YES"
344 fi
345}
346
Gilles Peskinec9126732022-04-08 19:33:07 +0200347# Require Mbed TLS to support the given protocol version.
348#
349# Inputs:
350# * $1: protocol version in mbedtls syntax (argument to force_version=)
351requires_protocol_version() {
352 # Support for DTLS is detected separately in detect_dtls().
353 case "$1" in
354 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
355 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
356 *) echo "Unknown required protocol version: $1"; exit 1;;
357 esac
358}
359
Gilles Peskine64457492020-08-26 21:53:33 +0200360# Space-separated list of ciphersuites supported by this build of
361# Mbed TLS.
362P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000363 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200364 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000365requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200366 case $P_CIPHERSUITES in
367 *" $1 "*) :;;
368 *) SKIP_NEXT="YES";;
369 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000370}
371
Valerio Setti1af76d12023-02-23 15:55:10 +0100372# Automatically detect required features based on command line parameters.
373# Parameters are:
374# - $1 = command line (call to a TLS client or server program)
375# - $2 = client/server
376# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100377# - $4 = Use an external tool without ECDH support
378# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200379detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100380 CMD_LINE=$1
381 ROLE=$2
382 TLS_VERSION=$3
383 EXT_WO_ECDH=$4
384 TEST_OPTIONS=${5:-}
385
386 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200387 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100388 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200389 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
390 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200391 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200392
Valerio Setti6ba247c2023-03-14 17:13:43 +0100393 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200394 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100395 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200396 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
397 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200398 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200399
Valerio Setti6ba247c2023-03-14 17:13:43 +0100400 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200401 *[-_\ =]tickets=[^0]*)
402 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
403 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100404 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200405 *[-_\ =]alpn=*)
406 requires_config_enabled MBEDTLS_SSL_ALPN;;
407 esac
408
Valerio Setti6ba247c2023-03-14 17:13:43 +0100409 case "$CMD_LINE" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100410 *server5*|\
Valerio Setti80318d22023-03-13 12:26:42 +0100411 *server7*|\
412 *dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100413 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100414 # In case of TLS13 the support for ECDSA is enough
415 requires_pk_alg "ECDSA"
416 else
417 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100418 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100419 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100420 # key exchange is required. However gnutls also does not
421 # support ECDH, so this limit the choice to ECDHE-ECDSA
422 if [ "$EXT_WO_ECDH" = "yes" ]; then
423 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
424 else
425 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
426 fi
427 elif [ "$ROLE" = "client" ]; then
428 # On the client side it is enough to have any certificate
429 # based authentication together with support for ECDSA.
430 # Of course the GnuTLS limitation mentioned above applies
431 # also here.
432 if [ "$EXT_WO_ECDH" = "yes" ]; then
433 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
434 else
435 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
436 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100437 requires_pk_alg "ECDSA"
438 fi
439 fi
440 ;;
441 esac
442
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200443 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200444}
445
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100446requires_certificate_authentication () {
447 if [ "$PSK_ONLY" = "YES" ]; then
448 SKIP_NEXT="YES"
449 fi
450}
451
Gilles Peskine6e86e542022-02-25 19:52:52 +0100452adapt_cmd_for_psk () {
453 case "$2" in
454 *openssl*) s='-psk abc123 -nocert';;
455 *gnutls-*) s='--pskkey=abc123';;
456 *) s='psk=abc123';;
457 esac
458 eval $1='"$2 $s"'
459 unset s
460}
461
462# maybe_adapt_for_psk [RUN_TEST_OPTION...]
463# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
464#
465# If not running in a PSK-only build, do nothing.
466# If the test looks like it doesn't use a pre-shared key but can run with a
467# pre-shared key, pass a pre-shared key. If the test looks like it can't run
468# with a pre-shared key, skip it. If the test looks like it's already using
469# a pre-shared key, do nothing.
470#
Gilles Peskine59601d72022-04-05 22:00:17 +0200471# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100472#
473# Inputs:
474# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
475# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
476# * "$@": options passed to run_test.
477#
478# Outputs:
479# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
480# * $SKIP_NEXT: set to YES if the test can't run with PSK.
481maybe_adapt_for_psk() {
482 if [ "$PSK_ONLY" != "YES" ]; then
483 return
484 fi
485 if [ "$SKIP_NEXT" = "YES" ]; then
486 return
487 fi
488 case "$CLI_CMD $SRV_CMD" in
489 *[-_\ =]psk*|*[-_\ =]PSK*)
490 return;;
491 *force_ciphersuite*)
492 # The test case forces a non-PSK cipher suite. In some cases, a
493 # PSK cipher suite could be substituted, but we're not ready for
494 # that yet.
495 SKIP_NEXT="YES"
496 return;;
497 *\ auth_mode=*|*[-_\ =]crt[_=]*)
498 # The test case involves certificates. PSK won't do.
499 SKIP_NEXT="YES"
500 return;;
501 esac
502 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
503 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
504}
505
506case " $CONFIGS_ENABLED " in
507 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
508 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
509 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
510 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
511 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
512 *) PSK_ONLY="NO";;
513esac
514
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400515HAS_ALG_SHA_1="NO"
516HAS_ALG_SHA_224="NO"
517HAS_ALG_SHA_256="NO"
518HAS_ALG_SHA_384="NO"
519HAS_ALG_SHA_512="NO"
520
521check_for_hash_alg()
522{
523 CURR_ALG="INVALID";
524 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100525 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
526 USE_PSA="YES";
527 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400528 if [ $USE_PSA = "YES" ]; then
529 CURR_ALG=PSA_WANT_ALG_${1}
530 else
531 CURR_ALG=MBEDTLS_${1}_C
532 # Remove the second underscore to match MBEDTLS_* naming convention
533 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
534 fi
535
536 case $CONFIGS_ENABLED in
537 *" $CURR_ALG"[\ =]*)
538 return 0
539 ;;
540 *) :;;
541 esac
542 return 1
543}
544
545populate_enabled_hash_algs()
546{
547 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
548 if check_for_hash_alg "$hash_alg"; then
549 hash_alg_variable=HAS_ALG_${hash_alg}
550 eval ${hash_alg_variable}=YES
551 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100552 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400553}
554
555# skip next test if the given hash alg is not supported
556requires_hash_alg() {
557 HASH_DEFINE="Invalid"
558 HAS_HASH_ALG="NO"
559 case $1 in
560 SHA_1):;;
561 SHA_224):;;
562 SHA_256):;;
563 SHA_384):;;
564 SHA_512):;;
565 *)
566 echo "Unsupported hash alg - $1"
567 exit 1
568 ;;
569 esac
570
571 HASH_DEFINE=HAS_ALG_${1}
572 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
573 if [ "$HAS_HASH_ALG" = "NO" ]
574 then
575 SKIP_NEXT="YES"
576 fi
577}
578
Valerio Settid1f991c2023-02-22 12:54:13 +0100579# Skip next test if the given pk alg is not enabled
580requires_pk_alg() {
581 case $1 in
582 ECDSA)
583 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
584 requires_config_enabled PSA_WANT_ALG_ECDSA
585 else
586 requires_config_enabled MBEDTLS_ECDSA_C
587 fi
588 ;;
589 *)
590 echo "Unknown/unimplemented case $1 in requires_pk_alg"
591 exit 1
592 ;;
593 esac
594}
595
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200596# skip next test if OpenSSL doesn't support FALLBACK_SCSV
597requires_openssl_with_fallback_scsv() {
598 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100599 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200600 then
601 OPENSSL_HAS_FBSCSV="YES"
602 else
603 OPENSSL_HAS_FBSCSV="NO"
604 fi
605 fi
606 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
607 SKIP_NEXT="YES"
608 fi
609}
610
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100611# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
612requires_max_content_len() {
613 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
614 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
615}
616
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200617# skip next test if GnuTLS isn't available
618requires_gnutls() {
619 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200620 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200621 GNUTLS_AVAILABLE="YES"
622 else
623 GNUTLS_AVAILABLE="NO"
624 fi
625 fi
626 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
627 SKIP_NEXT="YES"
628 fi
629}
630
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200631# skip next test if GnuTLS-next isn't available
632requires_gnutls_next() {
633 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
634 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
635 GNUTLS_NEXT_AVAILABLE="YES"
636 else
637 GNUTLS_NEXT_AVAILABLE="NO"
638 fi
639 fi
640 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
641 SKIP_NEXT="YES"
642 fi
643}
644
645# skip next test if OpenSSL-legacy isn't available
646requires_openssl_legacy() {
647 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
648 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
649 OPENSSL_LEGACY_AVAILABLE="YES"
650 else
651 OPENSSL_LEGACY_AVAILABLE="NO"
652 fi
653 fi
654 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
655 SKIP_NEXT="YES"
656 fi
657}
658
Jerry Yu04029792021-08-10 16:45:37 +0800659requires_openssl_next() {
660 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
661 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
662 OPENSSL_NEXT_AVAILABLE="YES"
663 else
664 OPENSSL_NEXT_AVAILABLE="NO"
665 fi
666 fi
667 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
668 SKIP_NEXT="YES"
669 fi
670}
671
672# skip next test if tls1_3 is not available
673requires_openssl_tls1_3() {
674 requires_openssl_next
675 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
676 OPENSSL_TLS1_3_AVAILABLE="NO"
677 fi
678 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
679 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
680 then
681 OPENSSL_TLS1_3_AVAILABLE="YES"
682 else
683 OPENSSL_TLS1_3_AVAILABLE="NO"
684 fi
685 fi
686 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
687 SKIP_NEXT="YES"
688 fi
689}
690
691# skip next test if tls1_3 is not available
692requires_gnutls_tls1_3() {
693 requires_gnutls_next
694 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
695 GNUTLS_TLS1_3_AVAILABLE="NO"
696 fi
697 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
698 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
699 then
700 GNUTLS_TLS1_3_AVAILABLE="YES"
701 else
702 GNUTLS_TLS1_3_AVAILABLE="NO"
703 fi
704 fi
705 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
706 SKIP_NEXT="YES"
707 fi
708}
709
Jerry Yu75261df2021-09-02 17:40:08 +0800710# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800711requires_gnutls_next_no_ticket() {
712 requires_gnutls_next
713 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
714 GNUTLS_NO_TICKETS_AVAILABLE="NO"
715 fi
716 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
717 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
718 then
719 GNUTLS_NO_TICKETS_AVAILABLE="YES"
720 else
721 GNUTLS_NO_TICKETS_AVAILABLE="NO"
722 fi
723 fi
724 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
725 SKIP_NEXT="YES"
726 fi
727}
728
Jerry Yu75261df2021-09-02 17:40:08 +0800729# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800730requires_gnutls_next_disable_tls13_compat() {
731 requires_gnutls_next
732 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
733 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
734 fi
735 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
736 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
737 then
738 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
739 else
740 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
741 fi
742 fi
743 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
744 SKIP_NEXT="YES"
745 fi
746}
747
Jan Bruckneraa31b192023-02-06 12:54:29 +0100748# skip next test if GnuTLS does not support the record size limit extension
749requires_gnutls_record_size_limit() {
750 requires_gnutls_next
751 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
752 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
753 else
754 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
755 fi
756 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
757 SKIP_NEXT="YES"
758 fi
759}
760
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200761# skip next test if IPv6 isn't available on this host
762requires_ipv6() {
763 if [ -z "${HAS_IPV6:-}" ]; then
764 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
765 SRV_PID=$!
766 sleep 1
767 kill $SRV_PID >/dev/null 2>&1
768 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
769 HAS_IPV6="NO"
770 else
771 HAS_IPV6="YES"
772 fi
773 rm -r $SRV_OUT
774 fi
775
776 if [ "$HAS_IPV6" = "NO" ]; then
777 SKIP_NEXT="YES"
778 fi
779}
780
Andrzej Kurekb4593462018-10-11 08:43:30 -0400781# skip next test if it's i686 or uname is not available
782requires_not_i686() {
783 if [ -z "${IS_I686:-}" ]; then
784 IS_I686="YES"
785 if which "uname" >/dev/null 2>&1; then
786 if [ -z "$(uname -a | grep i686)" ]; then
787 IS_I686="NO"
788 fi
789 fi
790 fi
791 if [ "$IS_I686" = "YES" ]; then
792 SKIP_NEXT="YES"
793 fi
794}
795
Angus Grattonc4dd0732018-04-11 16:28:39 +1000796# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100797MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100798MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
799MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000800
Yuto Takano0509fea2021-06-21 19:43:33 +0100801# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000802if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
803 MAX_CONTENT_LEN="$MAX_IN_LEN"
804fi
805if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
806 MAX_CONTENT_LEN="$MAX_OUT_LEN"
807fi
808
809# skip the next test if the SSL output buffer is less than 16KB
810requires_full_size_output_buffer() {
811 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
812 SKIP_NEXT="YES"
813 fi
814}
815
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200816# skip the next test if valgrind is in use
817not_with_valgrind() {
818 if [ "$MEMCHECK" -gt 0 ]; then
819 SKIP_NEXT="YES"
820 fi
821}
822
Paul Bakker362689d2016-05-13 10:33:25 +0100823# skip the next test if valgrind is NOT in use
824only_with_valgrind() {
825 if [ "$MEMCHECK" -eq 0 ]; then
826 SKIP_NEXT="YES"
827 fi
828}
829
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200830# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100831client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200832 CLI_DELAY_FACTOR=$1
833}
834
Janos Follath74537a62016-09-02 13:45:28 +0100835# wait for the given seconds after the client finished in the next test
836server_needs_more_time() {
837 SRV_DELAY_SECONDS=$1
838}
839
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100840# print_name <name>
841print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100842 TESTS=$(( $TESTS + 1 ))
843 LINE=""
844
845 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
846 LINE="$TESTS "
847 fi
848
849 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200850 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100851 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100852 for i in `seq 1 $LEN`; do printf '.'; done
853 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100854
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100855}
856
Gilles Peskine560280b2019-09-16 15:17:38 +0200857# record_outcome <outcome> [<failure-reason>]
858# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100859# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200860record_outcome() {
861 echo "$1"
862 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
863 printf '%s;%s;%s;%s;%s;%s\n' \
864 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100865 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200866 "$1" "${2-}" \
867 >>"$MBEDTLS_TEST_OUTCOME_FILE"
868 fi
869}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100870unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200871
Gilles Peskine788ad332021-10-20 14:17:02 +0200872# True if the presence of the given pattern in a log definitely indicates
873# that the test has failed. False if the presence is inconclusive.
874#
875# Inputs:
876# * $1: pattern found in the logs
877# * $TIMES_LEFT: >0 if retrying is an option
878#
879# Outputs:
880# * $outcome: set to a retry reason if the pattern is inconclusive,
881# unchanged otherwise.
882# * Return value: 1 if the pattern is inconclusive,
883# 0 if the failure is definitive.
884log_pattern_presence_is_conclusive() {
885 # If we've run out of attempts, then don't retry no matter what.
886 if [ $TIMES_LEFT -eq 0 ]; then
887 return 0
888 fi
889 case $1 in
890 "resend")
891 # An undesired resend may have been caused by the OS dropping or
892 # delaying a packet at an inopportune time.
893 outcome="RETRY(resend)"
894 return 1;;
895 esac
896}
897
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100898# fail <message>
899fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200900 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100901 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100902
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200903 mv $SRV_OUT o-srv-${TESTS}.log
904 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200905 if [ -n "$PXY_CMD" ]; then
906 mv $PXY_OUT o-pxy-${TESTS}.log
907 fi
908 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100909
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200910 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200911 echo " ! server output:"
912 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200913 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200914 echo " ! client output:"
915 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200916 if [ -n "$PXY_CMD" ]; then
917 echo " ! ========================================================"
918 echo " ! proxy output:"
919 cat o-pxy-${TESTS}.log
920 fi
921 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200922 fi
923
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200924 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100925}
926
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100927# is_polar <cmd_line>
928is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200929 case "$1" in
930 *ssl_client2*) true;;
931 *ssl_server2*) true;;
932 *) false;;
933 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100934}
935
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200936# openssl s_server doesn't have -www with DTLS
937check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200938 case "$SRV_CMD" in
939 *s_server*-dtls*)
940 NEEDS_INPUT=1
941 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
942 *) NEEDS_INPUT=0;;
943 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200944}
945
946# provide input to commands that need it
947provide_input() {
948 if [ $NEEDS_INPUT -eq 0 ]; then
949 return
950 fi
951
952 while true; do
953 echo "HTTP/1.0 200 OK"
954 sleep 1
955 done
956}
957
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100958# has_mem_err <log_file_name>
959has_mem_err() {
960 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
961 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
962 then
963 return 1 # false: does not have errors
964 else
965 return 0 # true: has errors
966 fi
967}
968
Unknownd364f4c2019-09-02 10:42:57 -0400969# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100970if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400971 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100972 newline='
973'
Gilles Peskine418b5362017-12-14 18:58:42 +0100974 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200975 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100976 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200977 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100978 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200979 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100980 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100981 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200982 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100983 # When we use a proxy, it will be listening on the same port we
984 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100985 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200986 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100987 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100988 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400989 echo "$3 START TIMEOUT"
990 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100991 break
992 fi
993 # Linux and *BSD support decimal arguments to sleep. On other
994 # OSes this may be a tight loop.
995 sleep 0.1 2>/dev/null || true
996 done
997 }
998else
Unknownd364f4c2019-09-02 10:42:57 -0400999 echo "Warning: lsof not available, wait_app_start = sleep"
1000 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001001 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001002 }
1003fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001004
Unknownd364f4c2019-09-02 10:42:57 -04001005# Wait for server process $2 to be listening on port $1.
1006wait_server_start() {
1007 wait_app_start $1 $2 "SERVER" $SRV_OUT
1008}
1009
1010# Wait for proxy process $2 to be listening on port $1.
1011wait_proxy_start() {
1012 wait_app_start $1 $2 "PROXY" $PXY_OUT
1013}
1014
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001015# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001016# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001017# acceptable bounds
1018check_server_hello_time() {
1019 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001020 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001021 # Get the Unix timestamp for now
1022 CUR_TIME=$(date +'%s')
1023 THRESHOLD_IN_SECS=300
1024
1025 # Check if the ServerHello time was printed
1026 if [ -z "$SERVER_HELLO_TIME" ]; then
1027 return 1
1028 fi
1029
1030 # Check the time in ServerHello is within acceptable bounds
1031 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1032 # The time in ServerHello is at least 5 minutes before now
1033 return 1
1034 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001035 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001036 return 1
1037 else
1038 return 0
1039 fi
1040}
1041
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001042# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1043handshake_memory_get() {
1044 OUTPUT_VARIABLE="$1"
1045 OUTPUT_FILE="$2"
1046
1047 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1048 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1049
1050 # Check if memory usage was read
1051 if [ -z "$MEM_USAGE" ]; then
1052 echo "Error: Can not read the value of handshake memory usage"
1053 return 1
1054 else
1055 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1056 return 0
1057 fi
1058}
1059
1060# Get handshake memory usage from server or client output and check if this value
1061# is not higher than the maximum given by the first argument
1062handshake_memory_check() {
1063 MAX_MEMORY="$1"
1064 OUTPUT_FILE="$2"
1065
1066 # Get memory usage
1067 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1068 return 1
1069 fi
1070
1071 # Check if memory usage is below max value
1072 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1073 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1074 "but should be below $MAX_MEMORY bytes"
1075 return 1
1076 else
1077 return 0
1078 fi
1079}
1080
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001081# wait for client to terminate and set CLI_EXIT
1082# must be called right after starting the client
1083wait_client_done() {
1084 CLI_PID=$!
1085
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001086 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1087 CLI_DELAY_FACTOR=1
1088
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001089 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001090 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001091
Jerry Yud2d41102022-07-26 17:34:42 +08001092 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1093 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1094 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001095 CLI_EXIT=$?
1096
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001097 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001098 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001099
1100 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001101
1102 sleep $SRV_DELAY_SECONDS
1103 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001104}
1105
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001106# check if the given command uses dtls and sets global variable DTLS
1107detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001108 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001109 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001110 *) DTLS=0;;
1111 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001112}
1113
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001114# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1115is_gnutls() {
1116 case "$1" in
1117 *gnutls-cli*)
1118 CMD_IS_GNUTLS=1
1119 ;;
1120 *gnutls-serv*)
1121 CMD_IS_GNUTLS=1
1122 ;;
1123 *)
1124 CMD_IS_GNUTLS=0
1125 ;;
1126 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001127}
1128
Valerio Setti2f8eb622023-03-16 13:04:44 +01001129# Some external tools (gnutls or openssl) might not have support for static ECDH
1130# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001131# and client command lines, given as input, to verify if the current test
1132# is using one of these tools.
1133use_ext_tool_without_ecdh_support() {
1134 case "$1" in
1135 *$GNUTLS_SERV*|\
1136 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1137 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1138 echo "yes"
1139 return;;
1140 esac
1141 case "$2" in
1142 *$GNUTLS_CLI*|\
1143 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1144 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1145 echo "yes"
1146 return;;
1147 esac
1148 echo "no"
1149}
1150
Jerry Yuf467d462022-11-07 13:12:44 +08001151# Generate random psk_list argument for ssl_server2
1152get_srv_psk_list ()
1153{
1154 case $(( TESTS % 3 )) in
1155 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1156 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1157 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1158 esac
1159}
1160
Gilles Peskine309ca652022-03-14 17:55:04 +01001161# Determine what calc_verify trace is to be expected, if any.
1162#
1163# calc_verify is only called for two things: to calculate the
1164# extended master secret, and to process client authentication.
1165#
1166# Warning: the current implementation assumes that extended_ms is not
1167# disabled on the client or on the server.
1168#
1169# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001170# * $1: the value of the server auth_mode parameter.
1171# 'required' if client authentication is expected,
1172# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001173# * $CONFIGS_ENABLED
1174#
1175# Outputs:
1176# * $maybe_calc_verify: set to a trace expected in the debug logs
1177set_maybe_calc_verify() {
1178 maybe_calc_verify=
1179 case $CONFIGS_ENABLED in
1180 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1181 *)
1182 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001183 ''|none) return;;
1184 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001185 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1186 esac
1187 esac
1188 case $CONFIGS_ENABLED in
1189 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1190 *) maybe_calc_verify="<= calc verify";;
1191 esac
1192}
1193
Johan Pascal9bc50b02020-09-24 12:01:13 +02001194# Compare file content
1195# Usage: find_in_both pattern file1 file2
1196# extract from file1 the first line matching the pattern
1197# check in file2 that the same line can be found
1198find_in_both() {
1199 srv_pattern=$(grep -m 1 "$1" "$2");
1200 if [ -z "$srv_pattern" ]; then
1201 return 1;
1202 fi
1203
1204 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001205 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001206 else
1207 return 1;
1208 fi
1209}
1210
Jerry Yuc46e9b42021-08-06 11:22:24 +08001211SKIP_HANDSHAKE_CHECK="NO"
1212skip_handshake_stage_check() {
1213 SKIP_HANDSHAKE_CHECK="YES"
1214}
1215
Gilles Peskine236bf982021-10-19 16:25:10 +02001216# Analyze the commands that will be used in a test.
1217#
1218# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1219# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001220#
1221# Inputs:
1222# * $@: supplemental options to run_test() (after the mandatory arguments).
1223# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1224# * $DTLS: 1 if DTLS, otherwise 0.
1225#
1226# Outputs:
1227# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001228analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001229 # if the test uses DTLS but no custom proxy, add a simple proxy
1230 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001231 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001232 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001233 case " $SRV_CMD " in
1234 *' server_addr=::1 '*)
1235 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1236 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001237 fi
1238
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001239 # update CMD_IS_GNUTLS variable
1240 is_gnutls "$SRV_CMD"
1241
1242 # if the server uses gnutls but doesn't set priority, explicitly
1243 # set the default priority
1244 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1245 case "$SRV_CMD" in
1246 *--priority*) :;;
1247 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1248 esac
1249 fi
1250
1251 # update CMD_IS_GNUTLS variable
1252 is_gnutls "$CLI_CMD"
1253
1254 # if the client uses gnutls but doesn't set priority, explicitly
1255 # set the default priority
1256 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1257 case "$CLI_CMD" in
1258 *--priority*) :;;
1259 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1260 esac
1261 fi
1262
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001263 # fix client port
1264 if [ -n "$PXY_CMD" ]; then
1265 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1266 else
1267 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1268 fi
1269
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001270 # prepend valgrind to our commands if active
1271 if [ "$MEMCHECK" -gt 0 ]; then
1272 if is_polar "$SRV_CMD"; then
1273 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1274 fi
1275 if is_polar "$CLI_CMD"; then
1276 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1277 fi
1278 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001279}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001280
Gilles Peskine236bf982021-10-19 16:25:10 +02001281# Check for failure conditions after a test case.
1282#
1283# Inputs from run_test:
1284# * positional parameters: test options (see run_test documentation)
1285# * $CLI_EXIT: client return code
1286# * $CLI_EXPECT: expected client return code
1287# * $SRV_RET: server return code
1288# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001289# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001290#
1291# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001292# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001293check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001294 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001295
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001296 if [ $TIMES_LEFT -gt 0 ] &&
1297 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1298 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001299 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001300 return
1301 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001302
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001303 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001304 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001305 # expected client exit to incorrectly succeed in case of catastrophic
1306 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001307 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1308 then
1309 if is_polar "$SRV_CMD"; then
1310 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1311 else
1312 fail "server or client failed to reach handshake stage"
1313 return
1314 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001315 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001316 if is_polar "$CLI_CMD"; then
1317 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1318 else
1319 fail "server or client failed to reach handshake stage"
1320 return
1321 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001322 fi
1323 fi
1324
Jerry Yuc46e9b42021-08-06 11:22:24 +08001325 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001326 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1327 # exit with status 0 when interrupted by a signal, and we don't really
1328 # care anyway), in case e.g. the server reports a memory leak.
1329 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001330 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001331 return
1332 fi
1333
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001334 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001335 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1336 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001337 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001338 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001339 return
1340 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001341
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001342 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001343 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001344 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001345 while [ $# -gt 0 ]
1346 do
1347 case $1 in
1348 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001349 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001350 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001351 return
1352 fi
1353 ;;
1354
1355 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001356 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001357 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001358 return
1359 fi
1360 ;;
1361
1362 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001363 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001364 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001365 fail "pattern '$2' MUST NOT be present in the Server output"
1366 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001367 return
1368 fi
1369 ;;
1370
1371 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001372 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001373 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001374 fail "pattern '$2' MUST NOT be present in the Client output"
1375 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001376 return
1377 fi
1378 ;;
1379
1380 # The filtering in the following two options (-u and -U) do the following
1381 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001382 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001383 # - keep one of each non-unique line
1384 # - count how many lines remain
1385 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1386 # if there were no duplicates.
1387 "-U")
1388 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1389 fail "lines following pattern '$2' must be unique in Server output"
1390 return
1391 fi
1392 ;;
1393
1394 "-u")
1395 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1396 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001397 return
1398 fi
1399 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001400 "-F")
1401 if ! $2 "$SRV_OUT"; then
1402 fail "function call to '$2' failed on Server output"
1403 return
1404 fi
1405 ;;
1406 "-f")
1407 if ! $2 "$CLI_OUT"; then
1408 fail "function call to '$2' failed on Client output"
1409 return
1410 fi
1411 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001412 "-g")
1413 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1414 fail "function call to '$2' failed on Server and Client output"
1415 return
1416 fi
1417 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001418
1419 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001420 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001421 exit 1
1422 esac
1423 shift 2
1424 done
1425
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001426 # check valgrind's results
1427 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001428 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001429 fail "Server has memory errors"
1430 return
1431 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001432 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001433 fail "Client has memory errors"
1434 return
1435 fi
1436 fi
1437
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001438 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001439 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001440}
1441
Gilles Peskine196d73b2021-10-19 16:35:35 +02001442# Run the current test case: start the server and if applicable the proxy, run
1443# the client, wait for all processes to finish or time out.
1444#
1445# Inputs:
1446# * $NAME: test case name
1447# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1448# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1449#
1450# Outputs:
1451# * $CLI_EXIT: client return code
1452# * $SRV_RET: server return code
1453do_run_test_once() {
1454 # run the commands
1455 if [ -n "$PXY_CMD" ]; then
1456 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1457 $PXY_CMD >> $PXY_OUT 2>&1 &
1458 PXY_PID=$!
1459 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1460 fi
1461
1462 check_osrv_dtls
1463 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1464 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1465 SRV_PID=$!
1466 wait_server_start "$SRV_PORT" "$SRV_PID"
1467
1468 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001469 # The client must be a subprocess of the script in order for killing it to
1470 # work properly, that's why the ampersand is placed inside the eval command,
1471 # not at the end of the line: the latter approach will spawn eval as a
1472 # subprocess, and the $CLI_CMD as a grandchild.
1473 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001474 wait_client_done
1475
1476 sleep 0.05
1477
1478 # terminate the server (and the proxy)
1479 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001480 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001481 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001482 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001483 SRV_RET=$?
1484
1485 if [ -n "$PXY_CMD" ]; then
1486 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001487 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001488 fi
1489}
1490
Ronald Cron097ba142023-03-08 16:18:00 +01001491# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001492# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001493#
1494# Note: this function only provides some guess about TLS version by simply
1495# looking at the server/client command lines. Even thought this works
1496# for the sake of tests' filtering (especially in conjunction with the
1497# detect_required_features() function), it does NOT guarantee that the
1498# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001499# - we can force a ciphersuite which contains "WITH" in its name, meaning
1500# that we are going to use TLS 1.2
1501# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001502get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001503 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001504 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001505 *tls12*)
1506 echo "TLS12"
1507 return;;
1508 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001509 echo "TLS13"
1510 return;;
1511 esac
1512 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001513 *tls12*)
1514 echo "TLS12"
1515 return;;
1516 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001517 echo "TLS13"
1518 return;;
1519 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001520 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1521 case $1 in
1522 tls1_2*)
1523 echo "TLS12"
1524 return;;
1525 *tls1_3)
1526 echo "TLS13"
1527 return;;
1528 esac
1529 case $2 in
1530 *tls1_2)
1531 echo "TLS12"
1532 return;;
1533 *tls1_3)
1534 echo "TLS13"
1535 return;;
1536 esac
1537 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1538 # is aimed to run a TLS 1.3 handshake.
1539 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_3
1540 then
1541 echo "TLS13"
1542 else
1543 echo "TLS12"
1544 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001545}
1546
Gilles Peskine236bf982021-10-19 16:25:10 +02001547# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1548# Options: -s pattern pattern that must be present in server output
1549# -c pattern pattern that must be present in client output
1550# -u pattern lines after pattern must be unique in client output
1551# -f call shell function on client output
1552# -S pattern pattern that must be absent in server output
1553# -C pattern pattern that must be absent in client output
1554# -U pattern lines after pattern must be unique in server output
1555# -F call shell function on server output
1556# -g call shell function on server and client output
1557run_test() {
1558 NAME="$1"
1559 shift 1
1560
1561 if is_excluded "$NAME"; then
1562 SKIP_NEXT="NO"
1563 # There was no request to run the test, so don't record its outcome.
1564 return
1565 fi
1566
1567 print_name "$NAME"
1568
1569 # Do we only run numbered tests?
1570 if [ -n "$RUN_TEST_NUMBER" ]; then
1571 case ",$RUN_TEST_NUMBER," in
1572 *",$TESTS,"*) :;;
1573 *) SKIP_NEXT="YES";;
1574 esac
1575 fi
1576
1577 # does this test use a proxy?
1578 if [ "X$1" = "X-p" ]; then
1579 PXY_CMD="$2"
1580 shift 2
1581 else
1582 PXY_CMD=""
1583 fi
1584
1585 # get commands and client output
1586 SRV_CMD="$1"
1587 CLI_CMD="$2"
1588 CLI_EXPECT="$3"
1589 shift 3
1590
1591 # Check if test uses files
1592 case "$SRV_CMD $CLI_CMD" in
1593 *data_files/*)
1594 requires_config_enabled MBEDTLS_FS_IO;;
1595 esac
1596
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001597 # Check if the test uses DTLS.
1598 detect_dtls "$SRV_CMD"
1599 if [ "$DTLS" -eq 1 ]; then
1600 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1601 fi
1602
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001603 # If the client or server requires certain features that can be detected
1604 # from their command-line arguments, check that they're enabled.
Valerio Setti1af76d12023-02-23 15:55:10 +01001605 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
Valerio Setti6ba247c2023-03-14 17:13:43 +01001606
1607 # Check if we are trying to use an external tool wich does not support ECDH
1608 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1609
1610 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1611 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001612
Gilles Peskine6e86e542022-02-25 19:52:52 +01001613 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1614 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001615
1616 # should we skip?
1617 if [ "X$SKIP_NEXT" = "XYES" ]; then
1618 SKIP_NEXT="NO"
1619 record_outcome "SKIP"
1620 SKIPS=$(( $SKIPS + 1 ))
1621 return
1622 fi
1623
1624 analyze_test_commands "$@"
1625
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001626 # One regular run and two retries
1627 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001628 while [ $TIMES_LEFT -gt 0 ]; do
1629 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1630
Gilles Peskine196d73b2021-10-19 16:35:35 +02001631 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001632
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001633 check_test_failure "$@"
1634 case $outcome in
1635 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001636 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001637 FAIL) return;;
1638 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001639 done
1640
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001641 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001642 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001643 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1644 mv $SRV_OUT o-srv-${TESTS}.log
1645 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001646 if [ -n "$PXY_CMD" ]; then
1647 mv $PXY_OUT o-pxy-${TESTS}.log
1648 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001649 fi
1650
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001651 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001652}
1653
Hanno Becker9b5853c2018-11-16 17:28:40 +00001654run_test_psa() {
1655 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001656 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001657 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001658 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001659 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001660 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001661 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001662 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001663 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001664 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001665 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001666 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001667 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001668 -S "error" \
1669 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001670 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001671}
1672
Hanno Becker354e2482019-01-08 11:40:25 +00001673run_test_psa_force_curve() {
1674 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001675 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001676 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001677 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001678 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001679 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001680 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001681 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001682 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001683 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001684 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001685 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001686 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001687 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001688 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001689 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001690}
1691
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001692# Test that the server's memory usage after a handshake is reduced when a client specifies
1693# a maximum fragment length.
1694# first argument ($1) is MFL for SSL client
1695# second argument ($2) is memory usage for SSL client with default MFL (16k)
1696run_test_memory_after_hanshake_with_mfl()
1697{
1698 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001699 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001700
1701 # Leave some margin for robustness
1702 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1703
1704 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001705 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001706 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001707 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1708 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1709 0 \
1710 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1711}
1712
1713
1714# Test that the server's memory usage after a handshake is reduced when a client specifies
1715# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1716run_tests_memory_after_hanshake()
1717{
1718 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1719 SKIP_THIS_TESTS="$SKIP_NEXT"
1720
1721 # first test with default MFU is to get reference memory usage
1722 MEMORY_USAGE_MFL_16K=0
1723 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001724 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001725 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001726 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1727 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1728 0 \
1729 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1730
1731 SKIP_NEXT="$SKIP_THIS_TESTS"
1732 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1733
1734 SKIP_NEXT="$SKIP_THIS_TESTS"
1735 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1736
1737 SKIP_NEXT="$SKIP_THIS_TESTS"
1738 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1739
1740 SKIP_NEXT="$SKIP_THIS_TESTS"
1741 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1742}
1743
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001744cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001745 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001746 rm -f context_srv.txt
1747 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001748 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1749 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1750 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1751 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001752 exit 1
1753}
1754
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001755#
1756# MAIN
1757#
1758
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001759get_options "$@"
1760
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001761populate_enabled_hash_algs
1762
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001763# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1764# patterns rather than regular expressions, use a case statement instead
1765# of calling grep. To keep the optimizer simple, it is incomplete and only
1766# detects simple cases: plain substring, everything, nothing.
1767#
1768# As an exception, the character '.' is treated as an ordinary character
1769# if it is the only special character in the string. This is because it's
1770# rare to need "any one character", but needing a literal '.' is common
1771# (e.g. '-f "DTLS 1.2"').
1772need_grep=
1773case "$FILTER" in
1774 '^$') simple_filter=;;
1775 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001776 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001777 need_grep=1;;
1778 *) # No regexp or shell-pattern special character
1779 simple_filter="*$FILTER*";;
1780esac
1781case "$EXCLUDE" in
1782 '^$') simple_exclude=;;
1783 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001784 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001785 need_grep=1;;
1786 *) # No regexp or shell-pattern special character
1787 simple_exclude="*$EXCLUDE*";;
1788esac
1789if [ -n "$need_grep" ]; then
1790 is_excluded () {
1791 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1792 }
1793else
1794 is_excluded () {
1795 case "$1" in
1796 $simple_exclude) true;;
1797 $simple_filter) false;;
1798 *) true;;
1799 esac
1800 }
1801fi
1802
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001803# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001804P_SRV_BIN="${P_SRV%%[ ]*}"
1805P_CLI_BIN="${P_CLI%%[ ]*}"
1806P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001807if [ ! -x "$P_SRV_BIN" ]; then
1808 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001809 exit 1
1810fi
Hanno Becker17c04932017-10-10 14:44:53 +01001811if [ ! -x "$P_CLI_BIN" ]; then
1812 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001813 exit 1
1814fi
Hanno Becker17c04932017-10-10 14:44:53 +01001815if [ ! -x "$P_PXY_BIN" ]; then
1816 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001817 exit 1
1818fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001819if [ "$MEMCHECK" -gt 0 ]; then
1820 if which valgrind >/dev/null 2>&1; then :; else
1821 echo "Memcheck not possible. Valgrind not found"
1822 exit 1
1823 fi
1824fi
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001825if which $OPENSSL >/dev/null 2>&1; then :; else
1826 echo "Command '$OPENSSL' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001827 exit 1
1828fi
1829
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001830# used by watchdog
1831MAIN_PID="$$"
1832
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001833# We use somewhat arbitrary delays for tests:
1834# - how long do we wait for the server to start (when lsof not available)?
1835# - how long do we allow for the client to finish?
1836# (not to check performance, just to avoid waiting indefinitely)
1837# Things are slower with valgrind, so give extra time here.
1838#
1839# Note: without lsof, there is a trade-off between the running time of this
1840# script and the risk of spurious errors because we didn't wait long enough.
1841# The watchdog delay on the other hand doesn't affect normal running time of
1842# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001843if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001844 START_DELAY=6
1845 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001846else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001847 START_DELAY=2
1848 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001849fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001850
1851# some particular tests need more time:
1852# - for the client, we multiply the usual watchdog limit by a factor
1853# - for the server, we sleep for a number of seconds after the client exits
1854# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001855CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001856SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001857
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001858# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001859# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001860# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1861# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001862P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1863P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001864P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001865O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001866O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001867G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001868G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001869
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001870if [ -n "${OPENSSL_LEGACY:-}" ]; then
1871 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001872 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001873fi
1874
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001875# Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1876# low-security ones. This covers not just cipher suites but also protocol
1877# versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1878# OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1879# OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1880# a way to discover it from -help, so check the openssl version.
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001881case $($OPENSSL version) in
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001882 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1883 *)
1884 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1885 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1886 ;;
1887esac
1888
Jerry Yued2ef2d2021-08-19 18:11:43 +08001889if [ -n "${OPENSSL_NEXT:-}" ]; then
1890 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001891 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +00001892 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001893 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001894 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001895fi
1896
Hanno Becker58e9dc32018-08-17 15:53:21 +01001897if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001898 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001899 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001900fi
1901
Hanno Becker58e9dc32018-08-17 15:53:21 +01001902if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001903 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001904 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001905fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001906
Gilles Peskine62469d92017-05-10 10:13:59 +02001907# Allow SHA-1, because many of our test certificates use it
1908P_SRV="$P_SRV allow_sha1=1"
1909P_CLI="$P_CLI allow_sha1=1"
1910
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001911# Also pick a unique name for intermediate files
1912SRV_OUT="srv_out.$$"
1913CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001914PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001915SESSION="session.$$"
1916
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001917SKIP_NEXT="NO"
1918
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001919trap cleanup INT TERM HUP
1920
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001921# Basic test
1922
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001923# Checks that:
1924# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001925# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01001926requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001927requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001928requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Ronald Cronf95d1692023-03-14 17:19:42 +01001929run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001930 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001931 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001932 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001933 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001934 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001935 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001936 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001937 -S "error" \
1938 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001939
Jerry Yuab082902021-12-23 18:02:22 +08001940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001941requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001942run_test "Default, DTLS" \
1943 "$P_SRV dtls=1" \
1944 "$P_CLI dtls=1" \
1945 0 \
1946 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001947 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001948
Ronald Cronc5649382023-04-04 15:33:42 +02001949# GnuTLS can be setup to send a ClientHello containing a supported versions
1950# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
1951# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
1952# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
1953# client then detects the downgrade indication and aborts the handshake even
1954# if TLS 1.2 was its preferred version. Keeping the test even if the
1955# handshake fails eventually as it exercices parts of the Mbed TLS
1956# implementation that are otherwise not exercised.
Ronald Crond120bd62023-03-14 15:43:17 +01001957requires_gnutls_tls1_3
1958requires_config_enabled MBEDTLS_DEBUG_C
1959requires_config_enabled MBEDTLS_SSL_SRV_C
1960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronc5649382023-04-04 15:33:42 +02001961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crond120bd62023-03-14 15:43:17 +01001962requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ronald Cronc5649382023-04-04 15:33:42 +02001963run_test "Server selecting TLS 1.2 over TLS 1.3" \
1964 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1965 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
1966 1 \
1967 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
1968
1969requires_gnutls_tls1_3
1970requires_config_enabled MBEDTLS_DEBUG_C
1971requires_config_enabled MBEDTLS_SSL_SRV_C
1972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1973requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
1974requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
1975run_test "Server selecting TLS 1.2" \
Ronald Crond120bd62023-03-14 15:43:17 +01001976 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1977 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
1978 0 \
1979 -s "Protocol is TLSv1.2" \
1980 -c "HTTP/1.0 200 OK"
1981
1982requires_gnutls_tls1_3
1983requires_config_enabled MBEDTLS_DEBUG_C
1984requires_config_enabled MBEDTLS_SSL_SRV_C
1985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1986requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron1a353ea2023-04-04 14:55:57 +02001987run_test "Server selecting TLS 1.3, over TLS 1.2 if supported" \
Ronald Crond120bd62023-03-14 15:43:17 +01001988 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1989 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2:%DISABLE_TLS13_COMPAT_MODE" \
1990 0 \
1991 -s "Protocol is TLSv1.3" \
1992 -c "HTTP/1.0 200 OK"
1993
1994requires_gnutls_tls1_3
1995requires_config_enabled MBEDTLS_DEBUG_C
1996requires_config_enabled MBEDTLS_SSL_SRV_C
1997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1998requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1999requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron1a353ea2023-04-04 14:55:57 +02002000run_test "Server selecting TLS 1.3, over TLS 1.2 if supported - compat mode enabled" \
Ronald Crond120bd62023-03-14 15:43:17 +01002001 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2002 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2" \
2003 0 \
2004 -s "Protocol is TLSv1.3" \
2005 -c "HTTP/1.0 200 OK"
2006
Ronald Cron92dca392023-03-10 16:11:15 +01002007requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01002008run_test "TLS client auth: required" \
2009 "$P_SRV auth_mode=required" \
2010 "$P_CLI" \
2011 0 \
2012 -s "Verifying peer X.509 certificate... ok"
2013
Glenn Strauss6eef5632022-01-23 08:37:02 -05002014run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2015 "$P_SRV" \
2016 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2017 0 \
2018 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2019 -c "Key size is 256"
2020
2021run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2022 "$P_SRV" \
2023 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2024 0 \
2025 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2026 -c "Key size is 128"
2027
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002028requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002029requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002030run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002031 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002032 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
2033 0
2034
2035requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002036requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002037run_test "TLS: password protected server key" \
2038 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002039 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002040 0
2041
2042requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002043requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002044requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002045run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002046 "$P_SRV force_version=tls12\
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002047 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
2048 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
2049 "$P_CLI" \
2050 0
2051
Hanno Becker746aaf32019-03-28 15:25:23 +00002052requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2053run_test "CA callback on client" \
2054 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002055 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002056 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002057 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002058 -S "error" \
2059 -C "error"
2060
2061requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2062requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002063requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002064run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002065 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002066 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
2067 key_file=data_files/server5.key" \
2068 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002069 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002070 -s "Verifying peer X.509 certificate... ok" \
2071 -S "error" \
2072 -C "error"
2073
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002074# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002075requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2076requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002077requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002078requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002079run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002080 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server5.crt \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002081 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002082 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002083 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002084 0 \
2085 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002086 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002087 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002088 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002089 -S "error" \
2090 -C "error"
2091
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002092# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002093requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2094requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002095requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002096requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002097requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002098run_test "Opaque key for client authentication: ECDHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002099 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002100 key_file=data_files/server2.key" \
2101 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002102 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002103 0 \
2104 -c "key type: Opaque" \
2105 -c "Ciphersuite is TLS-ECDHE-RSA" \
2106 -s "Verifying peer X.509 certificate... ok" \
2107 -s "Ciphersuite is TLS-ECDHE-RSA" \
2108 -S "error" \
2109 -C "error"
2110
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002111requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2112requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2113requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002114requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002115run_test "Opaque key for client authentication: DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002116 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002117 key_file=data_files/server2.key" \
2118 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002119 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
2120 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002121 0 \
2122 -c "key type: Opaque" \
2123 -c "Ciphersuite is TLS-DHE-RSA" \
2124 -s "Verifying peer X.509 certificate... ok" \
2125 -s "Ciphersuite is TLS-DHE-RSA" \
2126 -S "error" \
2127 -C "error"
2128
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002129# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002130requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2131requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002132requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002133requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002134run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002135 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002136 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002137 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002138 0 \
2139 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002140 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002141 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002142 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002143 -S "error" \
2144 -C "error"
2145
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002146requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2147requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002148requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002149run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002150 "$P_SRV auth_mode=required key_opaque=1\
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002151 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002152 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002153 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002154 0 \
2155 -c "Verifying peer X.509 certificate... ok" \
2156 -c "Ciphersuite is TLS-ECDH-" \
2157 -s "key types: Opaque, none" \
2158 -s "Ciphersuite is TLS-ECDH-" \
2159 -S "error" \
2160 -C "error"
2161
Neil Armstrong1948a202022-06-30 18:05:57 +02002162requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2163requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002164requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002165requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002166run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2167 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2168 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2169 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002170 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002171 1 \
2172 -s "key types: Opaque, none" \
2173 -s "error" \
2174 -c "error" \
2175 -c "Public key type mismatch"
2176
Andrzej Kurekd6817462022-09-06 14:32:00 -04002177requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2178requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2179requires_config_enabled MBEDTLS_ECDSA_C
2180requires_config_enabled MBEDTLS_RSA_C
2181requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2182requires_hash_alg SHA_256
2183run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2184 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2185 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2186 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002187 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002188 1 \
2189 -s "key types: Opaque, none" \
2190 -s "error" \
2191 -c "error" \
2192 -c "Public key type mismatch"
2193
Andrzej Kurekd6817462022-09-06 14:32:00 -04002194requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2195requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002196requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2197requires_hash_alg SHA_256
2198run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002199 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002200 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2201 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002202 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002203 1 \
2204 -s "key types: Opaque, none" \
2205 -s "got ciphersuites in common, but none of them usable" \
2206 -s "error" \
2207 -c "error"
2208
Neil Armstrong36b02232022-06-30 11:16:53 +02002209requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2210requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002211requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002212requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002213requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002214run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002215 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002216 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2217 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002218 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002219 1 \
2220 -s "key types: Opaque, none" \
2221 -s "got ciphersuites in common, but none of them usable" \
2222 -s "error" \
2223 -c "error"
2224
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002225requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2226requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002227requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002228requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002229run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002230 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002231 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2232 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002233 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002234 1 \
2235 -s "key types: Opaque, none" \
2236 -s "got ciphersuites in common, but none of them usable" \
2237 -s "error" \
2238 -c "error"
2239
Neil Armstrong167d82c2022-06-30 11:32:00 +02002240requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2241requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002242requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002243requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002244requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002245run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002246 "$P_SRV force_version=tls12 key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002247 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002248 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2249 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002250 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002251 0 \
2252 -c "Verifying peer X.509 certificate... ok" \
2253 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002254 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002255 -s "key types: Opaque, Opaque" \
2256 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2257 -S "error" \
2258 -C "error"
2259
Neil Armstrong167d82c2022-06-30 11:32:00 +02002260requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2261requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002262requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002263requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002264run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002265 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002266 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2267 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2268 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002269 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002270 0 \
2271 -c "Verifying peer X.509 certificate... ok" \
2272 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2273 -c "CN=Polarssl Test EC CA" \
2274 -s "key types: Opaque, Opaque" \
2275 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2276 -S "error" \
2277 -C "error"
2278
Neil Armstrong4b102092022-07-01 09:42:29 +02002279requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2280requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002281requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002282requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002283requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002284run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002285 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002286 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2287 crt_file2=data_files/server2-sha256.crt \
2288 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002289 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002290 0 \
2291 -c "Verifying peer X.509 certificate... ok" \
2292 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002293 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002294 -s "key types: Opaque, Opaque" \
2295 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2296 -S "error" \
2297 -C "error"
2298
Przemek Stekielc454aba2022-07-07 09:56:13 +02002299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2300requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2301requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002302requires_config_enabled MBEDTLS_SSL_SRV_C
2303requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002304run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002305 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002306 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002307 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002308 -c "key type: Opaque" \
2309 -s "key types: Opaque, Opaque" \
2310 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002311 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002312
2313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2314requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2315requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002316requires_config_enabled MBEDTLS_SSL_SRV_C
2317requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002318run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002319 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002320 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002321 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002322 -c "key type: Opaque" \
2323 -s "key types: Opaque, Opaque" \
2324 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002325 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002326
2327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2328requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2329requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002330requires_config_enabled MBEDTLS_SSL_SRV_C
2331requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002332run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002333 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002334 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2335 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002336 -s "key types: Opaque, Opaque" \
2337 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2338 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2339 -C "error" \
2340 -S "error" \
2341
2342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2343requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2344requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002345requires_config_enabled MBEDTLS_SSL_SRV_C
2346requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002347run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002348 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002349 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002350 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002351 -c "key type: Opaque" \
2352 -s "key types: Opaque, Opaque" \
2353 -C "error" \
2354 -S "error" \
2355
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002356# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002357requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2358requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002359requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002360requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002361requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002362run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002363 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002364 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002365 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002366 0 \
2367 -c "Verifying peer X.509 certificate... ok" \
2368 -c "Ciphersuite is TLS-ECDHE-RSA" \
2369 -s "key types: Opaque, none" \
2370 -s "Ciphersuite is TLS-ECDHE-RSA" \
2371 -S "error" \
2372 -C "error"
2373
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002374requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2375requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002376requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002377requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002378run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002379 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002380 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002381 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002382 0 \
2383 -c "Verifying peer X.509 certificate... ok" \
2384 -c "Ciphersuite is TLS-DHE-RSA" \
2385 -s "key types: Opaque, none" \
2386 -s "Ciphersuite is TLS-DHE-RSA" \
2387 -S "error" \
2388 -C "error"
2389
Neil Armstrong36b02232022-06-30 11:16:53 +02002390requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2391requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002392requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002393requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002394run_test "Opaque key for server authentication: RSA-PSK" \
2395 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2396 psk=abc123 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002397 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Neil Armstrong1948a202022-06-30 18:05:57 +02002398 psk=abc123 psk_identity=foo" \
2399 0 \
2400 -c "Verifying peer X.509 certificate... ok" \
2401 -c "Ciphersuite is TLS-RSA-PSK-" \
2402 -s "key types: Opaque, Opaque" \
2403 -s "Ciphersuite is TLS-RSA-PSK-" \
2404 -S "error" \
2405 -C "error"
2406
Neil Armstrong1948a202022-06-30 18:05:57 +02002407requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2408requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2409requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002410requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002411run_test "Opaque key for server authentication: RSA-" \
2412 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002413 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002414 0 \
2415 -c "Verifying peer X.509 certificate... ok" \
2416 -c "Ciphersuite is TLS-RSA-" \
2417 -s "key types: Opaque, Opaque" \
2418 -s "Ciphersuite is TLS-RSA-" \
2419 -S "error" \
2420 -C "error"
2421
Neil Armstrong1948a202022-06-30 18:05:57 +02002422requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2423requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002424requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002425requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002426run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002427 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2428 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2429 "$P_CLI crt_file=data_files/server2-sha256.crt \
2430 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2431 1 \
2432 -s "key types: Opaque, none" \
2433 -s "got ciphersuites in common, but none of them usable" \
2434 -s "error" \
2435 -c "error"
2436
Neil Armstrong167d82c2022-06-30 11:32:00 +02002437requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2438requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002439requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002440requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002441requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002442requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002443run_test "Opaque keys for server authentication: RSA keys with different algs" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002444 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002445 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002446 crt_file2=data_files/server4.crt \
2447 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002448 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002449 0 \
2450 -c "Verifying peer X.509 certificate... ok" \
2451 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002452 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002453 -s "key types: Opaque, Opaque" \
2454 -s "Ciphersuite is TLS-ECDHE-RSA" \
2455 -S "error" \
2456 -C "error"
2457
Neil Armstrong167d82c2022-06-30 11:32:00 +02002458requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2459requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002460requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002461requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002462requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002463requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002464run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002465 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2466 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002467 crt_file2=data_files/server4.crt \
2468 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2469 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002470 0 \
2471 -c "Verifying peer X.509 certificate... ok" \
2472 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002473 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002474 -s "key types: Opaque, Opaque" \
2475 -s "Ciphersuite is TLS-DHE-RSA" \
2476 -S "error" \
2477 -C "error"
2478
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002479# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002480requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2481requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002482requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002483requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002484run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002485 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002486 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002487 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002488 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002489 0 \
2490 -c "key type: Opaque" \
2491 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002492 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002493 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002494 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002495 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002496 -S "error" \
2497 -C "error"
2498
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002499# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002500requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2501requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002502requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002503requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002504requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002505run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002506 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002507 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002508 "$P_CLI force_version=tls12 key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002509 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002510 0 \
2511 -c "key type: Opaque" \
2512 -c "Verifying peer X.509 certificate... ok" \
2513 -c "Ciphersuite is TLS-ECDHE-RSA" \
2514 -s "key types: Opaque, none" \
2515 -s "Verifying peer X.509 certificate... ok" \
2516 -s "Ciphersuite is TLS-ECDHE-RSA" \
2517 -S "error" \
2518 -C "error"
2519
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002520requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2521requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002522requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002523requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002524run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002525 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002526 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002527 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002528 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2529 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002530 0 \
2531 -c "key type: Opaque" \
2532 -c "Verifying peer X.509 certificate... ok" \
2533 -c "Ciphersuite is TLS-DHE-RSA" \
2534 -s "key types: Opaque, none" \
2535 -s "Verifying peer X.509 certificate... ok" \
2536 -s "Ciphersuite is TLS-DHE-RSA" \
2537 -S "error" \
2538 -C "error"
2539
Neil Armstrong36b02232022-06-30 11:16:53 +02002540
Hanno Becker9b5853c2018-11-16 17:28:40 +00002541# Test ciphersuites which we expect to be fully supported by PSA Crypto
2542# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2543run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2544run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2545run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2546run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2547run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2548run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2549run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2550run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2551run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2552
Hanno Becker354e2482019-01-08 11:40:25 +00002553requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2554run_test_psa_force_curve "secp521r1"
2555requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2556run_test_psa_force_curve "brainpoolP512r1"
2557requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2558run_test_psa_force_curve "secp384r1"
2559requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2560run_test_psa_force_curve "brainpoolP384r1"
2561requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2562run_test_psa_force_curve "secp256r1"
2563requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2564run_test_psa_force_curve "secp256k1"
2565requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2566run_test_psa_force_curve "brainpoolP256r1"
2567requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2568run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002569## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002570## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002571## so it is disabled in PSA even when it's enabled in Mbed TLS.
2572## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2573## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2574#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2575#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002576requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2577run_test_psa_force_curve "secp192r1"
2578requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2579run_test_psa_force_curve "secp192k1"
2580
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002581# Test current time in ServerHello
2582requires_config_enabled MBEDTLS_HAVE_TIME
2583run_test "ServerHello contains gmt_unix_time" \
2584 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002585 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002586 0 \
2587 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002588 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002589
2590# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002591run_test "Unique IV in GCM" \
2592 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002593 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002594 0 \
2595 -u "IV used" \
2596 -U "IV used"
2597
Andrzej Kurekec71b092022-11-15 10:21:50 -05002598# Test for correctness of sent single supported algorithm
2599requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Andrzej Kurekec71b092022-11-15 10:21:50 -05002600requires_config_enabled MBEDTLS_DEBUG_C
2601requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002602requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002603requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2604requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002605requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002606run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002607 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002608 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002609 0 \
2610 -c "Supported Signature Algorithm found: 04 03"
2611
Paul Elliottf6e342c2022-11-17 12:50:29 +00002612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2613requires_config_enabled MBEDTLS_SSL_SRV_C
Paul Elliottf6e342c2022-11-17 12:50:29 +00002614requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2615requires_hash_alg SHA_256
2616run_test "Single supported algorithm sending: openssl client" \
2617 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2618 "$O_CLI -cert data_files/server6.crt \
2619 -key data_files/server6.key" \
2620 0
2621
Janos Follathee11be62019-04-04 12:03:30 +01002622# Tests for certificate verification callback
2623run_test "Configuration-specific CRT verification callback" \
2624 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002625 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002626 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002627 -S "error" \
2628 -c "Verify requested for " \
2629 -c "Use configuration-specific verification callback" \
2630 -C "Use context-specific verification callback" \
2631 -C "error"
2632
Hanno Beckerefb440a2019-04-03 13:04:33 +01002633run_test "Context-specific CRT verification callback" \
2634 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002635 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002636 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002637 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002638 -c "Verify requested for " \
2639 -c "Use context-specific verification callback" \
2640 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002641 -C "error"
2642
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002643# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02002644run_test "SHA-1 forbidden by default in server certificate" \
2645 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002646 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002647 1 \
2648 -c "The certificate is signed with an unacceptable hash"
2649
2650run_test "SHA-1 explicitly allowed in server certificate" \
2651 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002652 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002653 0
2654
2655run_test "SHA-256 allowed by default in server certificate" \
2656 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002657 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002658 0
2659
2660run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002661 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002662 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2663 1 \
2664 -s "The certificate is signed with an unacceptable hash"
2665
2666run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002667 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002668 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2669 0
2670
2671run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002672 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002673 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2674 0
2675
Hanno Becker7ae8a762018-08-14 15:43:35 +01002676# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002678run_test "DTLS: multiple records in same datagram, client and server" \
2679 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2680 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2681 0 \
2682 -c "next record in same datagram" \
2683 -s "next record in same datagram"
2684
Jerry Yuab082902021-12-23 18:02:22 +08002685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002686run_test "DTLS: multiple records in same datagram, client only" \
2687 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2688 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2689 0 \
2690 -s "next record in same datagram" \
2691 -C "next record in same datagram"
2692
Jerry Yuab082902021-12-23 18:02:22 +08002693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002694run_test "DTLS: multiple records in same datagram, server only" \
2695 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2696 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2697 0 \
2698 -S "next record in same datagram" \
2699 -c "next record in same datagram"
2700
Jerry Yuab082902021-12-23 18:02:22 +08002701requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002702run_test "DTLS: multiple records in same datagram, neither client nor server" \
2703 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2704 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2705 0 \
2706 -S "next record in same datagram" \
2707 -C "next record in same datagram"
2708
Jarno Lamsa2937d812019-06-04 11:33:23 +03002709# Tests for Context serialization
2710
2711requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002712run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002713 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002714 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2715 0 \
2716 -c "Deserializing connection..." \
2717 -S "Deserializing connection..."
2718
2719requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2720run_test "Context serialization, client serializes, ChaChaPoly" \
2721 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2722 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2723 0 \
2724 -c "Deserializing connection..." \
2725 -S "Deserializing connection..."
2726
2727requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2728run_test "Context serialization, client serializes, GCM" \
2729 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2730 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002731 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002732 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002733 -S "Deserializing connection..."
2734
Jerry Yuab082902021-12-23 18:02:22 +08002735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002736requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002737requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2738run_test "Context serialization, client serializes, with CID" \
2739 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2740 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2741 0 \
2742 -c "Deserializing connection..." \
2743 -S "Deserializing connection..."
2744
2745requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002746run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002747 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002748 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2749 0 \
2750 -C "Deserializing connection..." \
2751 -s "Deserializing connection..."
2752
2753requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2754run_test "Context serialization, server serializes, ChaChaPoly" \
2755 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2756 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2757 0 \
2758 -C "Deserializing connection..." \
2759 -s "Deserializing connection..."
2760
2761requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2762run_test "Context serialization, server serializes, GCM" \
2763 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2764 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002765 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002766 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002767 -s "Deserializing connection..."
2768
Jerry Yuab082902021-12-23 18:02:22 +08002769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002770requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002771requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2772run_test "Context serialization, server serializes, with CID" \
2773 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2774 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2775 0 \
2776 -C "Deserializing connection..." \
2777 -s "Deserializing connection..."
2778
2779requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002780run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002781 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002782 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2783 0 \
2784 -c "Deserializing connection..." \
2785 -s "Deserializing connection..."
2786
2787requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2788run_test "Context serialization, both serialize, ChaChaPoly" \
2789 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2790 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2791 0 \
2792 -c "Deserializing connection..." \
2793 -s "Deserializing connection..."
2794
2795requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2796run_test "Context serialization, both serialize, GCM" \
2797 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2798 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002799 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002800 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002801 -s "Deserializing connection..."
2802
Jerry Yuab082902021-12-23 18:02:22 +08002803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002804requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002805requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2806run_test "Context serialization, both serialize, with CID" \
2807 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2808 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2809 0 \
2810 -c "Deserializing connection..." \
2811 -s "Deserializing connection..."
2812
2813requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002814run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002815 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002816 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2817 0 \
2818 -c "Deserializing connection..." \
2819 -S "Deserializing connection..."
2820
Jerry Yuab082902021-12-23 18:02:22 +08002821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002822requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2823run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2824 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2825 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2826 0 \
2827 -c "Deserializing connection..." \
2828 -S "Deserializing connection..."
2829
2830requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2831run_test "Context serialization, re-init, client serializes, GCM" \
2832 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2833 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002834 0 \
2835 -c "Deserializing connection..." \
2836 -S "Deserializing connection..."
2837
Jerry Yuab082902021-12-23 18:02:22 +08002838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002839requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002840requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2841run_test "Context serialization, re-init, client serializes, with CID" \
2842 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2843 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2844 0 \
2845 -c "Deserializing connection..." \
2846 -S "Deserializing connection..."
2847
2848requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002849run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002850 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002851 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2852 0 \
2853 -C "Deserializing connection..." \
2854 -s "Deserializing connection..."
2855
2856requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2857run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2858 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2859 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2860 0 \
2861 -C "Deserializing connection..." \
2862 -s "Deserializing connection..."
2863
2864requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2865run_test "Context serialization, re-init, server serializes, GCM" \
2866 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2867 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002868 0 \
2869 -C "Deserializing connection..." \
2870 -s "Deserializing connection..."
2871
Jerry Yuab082902021-12-23 18:02:22 +08002872requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002873requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002874requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2875run_test "Context serialization, re-init, server serializes, with CID" \
2876 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2877 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2878 0 \
2879 -C "Deserializing connection..." \
2880 -s "Deserializing connection..."
2881
2882requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002883run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002884 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002885 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2886 0 \
2887 -c "Deserializing connection..." \
2888 -s "Deserializing connection..."
2889
2890requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2891run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2892 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2893 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2894 0 \
2895 -c "Deserializing connection..." \
2896 -s "Deserializing connection..."
2897
2898requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2899run_test "Context serialization, re-init, both serialize, GCM" \
2900 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2901 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002902 0 \
2903 -c "Deserializing connection..." \
2904 -s "Deserializing connection..."
2905
Jerry Yuab082902021-12-23 18:02:22 +08002906requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002907requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2908requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2909run_test "Context serialization, re-init, both serialize, with CID" \
2910 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2911 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2912 0 \
2913 -c "Deserializing connection..." \
2914 -s "Deserializing connection..."
2915
Jerry Yuab082902021-12-23 18:02:22 +08002916requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002917requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2918run_test "Saving the serialized context to a file" \
2919 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2920 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2921 0 \
2922 -s "Save serialized context to a file... ok" \
2923 -c "Save serialized context to a file... ok"
2924rm -f context_srv.txt
2925rm -f context_cli.txt
2926
Hanno Becker7cf463e2019-04-09 18:08:47 +01002927# Tests for DTLS Connection ID extension
2928
Hanno Becker7cf463e2019-04-09 18:08:47 +01002929# So far, the CID API isn't implemented, so we can't
2930# grep for output witnessing its use. This needs to be
2931# changed once the CID extension is implemented.
2932
Jerry Yuab082902021-12-23 18:02:22 +08002933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002934requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002935run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002936 "$P_SRV debug_level=3 dtls=1 cid=0" \
2937 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2938 0 \
2939 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002940 -s "found CID extension" \
2941 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002942 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002943 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002944 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002945 -C "found CID extension" \
2946 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002947 -C "Copy CIDs into SSL transform" \
2948 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002949
Jerry Yuab082902021-12-23 18:02:22 +08002950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002951requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002952run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002953 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2954 "$P_CLI debug_level=3 dtls=1 cid=0" \
2955 0 \
2956 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002957 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002958 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002959 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002960 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002961 -C "found CID extension" \
2962 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002963 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002964 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002965
Jerry Yuab082902021-12-23 18:02:22 +08002966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002967requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002968run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002969 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2970 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2971 0 \
2972 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002973 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002974 -c "client hello, adding CID extension" \
2975 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002976 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002977 -s "server hello, adding CID extension" \
2978 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002979 -c "Use of CID extension negotiated" \
2980 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002981 -c "Copy CIDs into SSL transform" \
2982 -c "Peer CID (length 2 Bytes): de ad" \
2983 -s "Peer CID (length 2 Bytes): be ef" \
2984 -s "Use of Connection ID has been negotiated" \
2985 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002986
Jerry Yuab082902021-12-23 18:02:22 +08002987requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002988requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002989run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002990 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002991 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2992 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2993 0 \
2994 -c "Enable use of CID extension." \
2995 -s "Enable use of CID extension." \
2996 -c "client hello, adding CID extension" \
2997 -s "found CID extension" \
2998 -s "Use of CID extension negotiated" \
2999 -s "server hello, adding CID extension" \
3000 -c "found CID extension" \
3001 -c "Use of CID extension negotiated" \
3002 -s "Copy CIDs into SSL transform" \
3003 -c "Copy CIDs into SSL transform" \
3004 -c "Peer CID (length 2 Bytes): de ad" \
3005 -s "Peer CID (length 2 Bytes): be ef" \
3006 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003007 -c "Use of Connection ID has been negotiated" \
3008 -c "ignoring unexpected CID" \
3009 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003010
Jerry Yuab082902021-12-23 18:02:22 +08003011requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003012requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003013run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3014 -p "$P_PXY mtu=800" \
3015 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3016 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3017 0 \
3018 -c "Enable use of CID extension." \
3019 -s "Enable use of CID extension." \
3020 -c "client hello, adding CID extension" \
3021 -s "found CID extension" \
3022 -s "Use of CID extension negotiated" \
3023 -s "server hello, adding CID extension" \
3024 -c "found CID extension" \
3025 -c "Use of CID extension negotiated" \
3026 -s "Copy CIDs into SSL transform" \
3027 -c "Copy CIDs into SSL transform" \
3028 -c "Peer CID (length 2 Bytes): de ad" \
3029 -s "Peer CID (length 2 Bytes): be ef" \
3030 -s "Use of Connection ID has been negotiated" \
3031 -c "Use of Connection ID has been negotiated"
3032
Jerry Yuab082902021-12-23 18:02:22 +08003033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003034requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003035run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003036 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003037 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3038 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3039 0 \
3040 -c "Enable use of CID extension." \
3041 -s "Enable use of CID extension." \
3042 -c "client hello, adding CID extension" \
3043 -s "found CID extension" \
3044 -s "Use of CID extension negotiated" \
3045 -s "server hello, adding CID extension" \
3046 -c "found CID extension" \
3047 -c "Use of CID extension negotiated" \
3048 -s "Copy CIDs into SSL transform" \
3049 -c "Copy CIDs into SSL transform" \
3050 -c "Peer CID (length 2 Bytes): de ad" \
3051 -s "Peer CID (length 2 Bytes): be ef" \
3052 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003053 -c "Use of Connection ID has been negotiated" \
3054 -c "ignoring unexpected CID" \
3055 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003056
Jerry Yuab082902021-12-23 18:02:22 +08003057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003058requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003059run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003060 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3061 "$P_CLI debug_level=3 dtls=1 cid=1" \
3062 0 \
3063 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003064 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003065 -c "client hello, adding CID extension" \
3066 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003067 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003068 -s "server hello, adding CID extension" \
3069 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003070 -c "Use of CID extension negotiated" \
3071 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003072 -c "Copy CIDs into SSL transform" \
3073 -c "Peer CID (length 4 Bytes): de ad be ef" \
3074 -s "Peer CID (length 0 Bytes):" \
3075 -s "Use of Connection ID has been negotiated" \
3076 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003077
Jerry Yuab082902021-12-23 18:02:22 +08003078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003079requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003080run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003081 "$P_SRV debug_level=3 dtls=1 cid=1" \
3082 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3083 0 \
3084 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003085 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003086 -c "client hello, adding CID extension" \
3087 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003088 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003089 -s "server hello, adding CID extension" \
3090 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003091 -c "Use of CID extension negotiated" \
3092 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003093 -c "Copy CIDs into SSL transform" \
3094 -s "Peer CID (length 4 Bytes): de ad be ef" \
3095 -c "Peer CID (length 0 Bytes):" \
3096 -s "Use of Connection ID has been negotiated" \
3097 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003098
Jerry Yuab082902021-12-23 18:02:22 +08003099requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003100requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003101run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003102 "$P_SRV debug_level=3 dtls=1 cid=1" \
3103 "$P_CLI debug_level=3 dtls=1 cid=1" \
3104 0 \
3105 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003106 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003107 -c "client hello, adding CID extension" \
3108 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003109 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003110 -s "server hello, adding CID extension" \
3111 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003112 -c "Use of CID extension negotiated" \
3113 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003114 -c "Copy CIDs into SSL transform" \
3115 -S "Use of Connection ID has been negotiated" \
3116 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003117
Hanno Beckera0e20d02019-05-15 14:03:01 +01003118requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003119run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003120 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3121 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3122 0 \
3123 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003124 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003125 -c "client hello, adding CID extension" \
3126 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003127 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003128 -s "server hello, adding CID extension" \
3129 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003130 -c "Use of CID extension negotiated" \
3131 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003132 -c "Copy CIDs into SSL transform" \
3133 -c "Peer CID (length 2 Bytes): de ad" \
3134 -s "Peer CID (length 2 Bytes): be ef" \
3135 -s "Use of Connection ID has been negotiated" \
3136 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003137
Hanno Beckera0e20d02019-05-15 14:03:01 +01003138requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003139run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003140 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3141 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3142 0 \
3143 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003144 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003145 -c "client hello, adding CID extension" \
3146 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003147 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003148 -s "server hello, adding CID extension" \
3149 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003150 -c "Use of CID extension negotiated" \
3151 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003152 -c "Copy CIDs into SSL transform" \
3153 -c "Peer CID (length 4 Bytes): de ad be ef" \
3154 -s "Peer CID (length 0 Bytes):" \
3155 -s "Use of Connection ID has been negotiated" \
3156 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003157
Hanno Beckera0e20d02019-05-15 14:03:01 +01003158requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003159run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003160 "$P_SRV debug_level=3 dtls=1 cid=1" \
3161 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3162 0 \
3163 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003164 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003165 -c "client hello, adding CID extension" \
3166 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003167 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003168 -s "server hello, adding CID extension" \
3169 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003170 -c "Use of CID extension negotiated" \
3171 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003172 -c "Copy CIDs into SSL transform" \
3173 -s "Peer CID (length 4 Bytes): de ad be ef" \
3174 -c "Peer CID (length 0 Bytes):" \
3175 -s "Use of Connection ID has been negotiated" \
3176 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003177
Hanno Beckera0e20d02019-05-15 14:03:01 +01003178requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003179run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003180 "$P_SRV debug_level=3 dtls=1 cid=1" \
3181 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3182 0 \
3183 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003184 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003185 -c "client hello, adding CID extension" \
3186 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003187 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003188 -s "server hello, adding CID extension" \
3189 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003190 -c "Use of CID extension negotiated" \
3191 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003192 -c "Copy CIDs into SSL transform" \
3193 -S "Use of Connection ID has been negotiated" \
3194 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003195
Hanno Beckera0e20d02019-05-15 14:03:01 +01003196requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003197run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003198 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3199 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3200 0 \
3201 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003202 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003203 -c "client hello, adding CID extension" \
3204 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003205 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003206 -s "server hello, adding CID extension" \
3207 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003208 -c "Use of CID extension negotiated" \
3209 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003210 -c "Copy CIDs into SSL transform" \
3211 -c "Peer CID (length 2 Bytes): de ad" \
3212 -s "Peer CID (length 2 Bytes): be ef" \
3213 -s "Use of Connection ID has been negotiated" \
3214 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003215
Hanno Beckera0e20d02019-05-15 14:03:01 +01003216requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003217run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003218 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3219 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3220 0 \
3221 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003222 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003223 -c "client hello, adding CID extension" \
3224 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003225 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003226 -s "server hello, adding CID extension" \
3227 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003228 -c "Use of CID extension negotiated" \
3229 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003230 -c "Copy CIDs into SSL transform" \
3231 -c "Peer CID (length 4 Bytes): de ad be ef" \
3232 -s "Peer CID (length 0 Bytes):" \
3233 -s "Use of Connection ID has been negotiated" \
3234 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003235
Hanno Beckera0e20d02019-05-15 14:03:01 +01003236requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003237run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003238 "$P_SRV debug_level=3 dtls=1 cid=1" \
3239 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3240 0 \
3241 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003242 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003243 -c "client hello, adding CID extension" \
3244 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003245 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003246 -s "server hello, adding CID extension" \
3247 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003248 -c "Use of CID extension negotiated" \
3249 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003250 -c "Copy CIDs into SSL transform" \
3251 -s "Peer CID (length 4 Bytes): de ad be ef" \
3252 -c "Peer CID (length 0 Bytes):" \
3253 -s "Use of Connection ID has been negotiated" \
3254 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003255
Hanno Beckera0e20d02019-05-15 14:03:01 +01003256requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003257run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003258 "$P_SRV debug_level=3 dtls=1 cid=1" \
3259 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3260 0 \
3261 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003262 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003263 -c "client hello, adding CID extension" \
3264 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003265 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003266 -s "server hello, adding CID extension" \
3267 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003268 -c "Use of CID extension negotiated" \
3269 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003270 -c "Copy CIDs into SSL transform" \
3271 -S "Use of Connection ID has been negotiated" \
3272 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003273
Jerry Yuab082902021-12-23 18:02:22 +08003274requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003275requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003276requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003277run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003278 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3279 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3280 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003281 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3282 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3283 -s "(initial handshake) Use of Connection ID has been negotiated" \
3284 -c "(initial handshake) Use of Connection ID has been negotiated" \
3285 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3286 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3287 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3288 -c "(after renegotiation) Use of Connection ID has been negotiated"
3289
Jerry Yuab082902021-12-23 18:02:22 +08003290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003291requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003292requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003293run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003294 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3295 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3296 0 \
3297 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3298 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3299 -s "(initial handshake) Use of Connection ID has been negotiated" \
3300 -c "(initial handshake) Use of Connection ID has been negotiated" \
3301 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3302 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3303 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3304 -c "(after renegotiation) Use of Connection ID has been negotiated"
3305
Jerry Yuab082902021-12-23 18:02:22 +08003306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003307requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003308requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003309run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3310 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3311 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3312 0 \
3313 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3314 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3315 -s "(initial handshake) Use of Connection ID has been negotiated" \
3316 -c "(initial handshake) Use of Connection ID has been negotiated" \
3317 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3318 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3319 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3320 -c "(after renegotiation) Use of Connection ID has been negotiated"
3321
Jerry Yuab082902021-12-23 18:02:22 +08003322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003323requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003324requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003325run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003326 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003327 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3328 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3329 0 \
3330 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3331 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3332 -s "(initial handshake) Use of Connection ID has been negotiated" \
3333 -c "(initial handshake) Use of Connection ID has been negotiated" \
3334 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3335 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3336 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003337 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3338 -c "ignoring unexpected CID" \
3339 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003340
Jerry Yuab082902021-12-23 18:02:22 +08003341requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003342requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003343requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3344run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003345 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3346 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3347 0 \
3348 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3349 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3350 -s "(initial handshake) Use of Connection ID has been negotiated" \
3351 -c "(initial handshake) Use of Connection ID has been negotiated" \
3352 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3353 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3354 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3355 -S "(after renegotiation) Use of Connection ID has been negotiated"
3356
Jerry Yuab082902021-12-23 18:02:22 +08003357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003358requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003359requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003360run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3361 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3362 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3363 0 \
3364 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3365 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3366 -s "(initial handshake) Use of Connection ID has been negotiated" \
3367 -c "(initial handshake) Use of Connection ID has been negotiated" \
3368 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3369 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3370 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3371 -S "(after renegotiation) Use of Connection ID has been negotiated"
3372
Jerry Yuab082902021-12-23 18:02:22 +08003373requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003374requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003375requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003376run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003377 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003378 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3379 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3380 0 \
3381 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3382 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3383 -s "(initial handshake) Use of Connection ID has been negotiated" \
3384 -c "(initial handshake) Use of Connection ID has been negotiated" \
3385 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3386 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3387 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003388 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3389 -c "ignoring unexpected CID" \
3390 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003391
Jerry Yuab082902021-12-23 18:02:22 +08003392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003393requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003394requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3395run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003396 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3397 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3398 0 \
3399 -S "(initial handshake) Use of Connection ID has been negotiated" \
3400 -C "(initial handshake) Use of Connection ID has been negotiated" \
3401 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3402 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3403 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3404 -s "(after renegotiation) Use of Connection ID has been negotiated"
3405
Jerry Yuab082902021-12-23 18:02:22 +08003406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003407requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003408requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003409run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3410 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3411 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3412 0 \
3413 -S "(initial handshake) Use of Connection ID has been negotiated" \
3414 -C "(initial handshake) Use of Connection ID has been negotiated" \
3415 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3416 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3417 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3418 -s "(after renegotiation) Use of Connection ID has been negotiated"
3419
Jerry Yuab082902021-12-23 18:02:22 +08003420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003421requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003422requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003423run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003424 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003425 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3426 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3427 0 \
3428 -S "(initial handshake) Use of Connection ID has been negotiated" \
3429 -C "(initial handshake) Use of Connection ID has been negotiated" \
3430 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3431 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3432 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003433 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3434 -c "ignoring unexpected CID" \
3435 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003436
Jerry Yuab082902021-12-23 18:02:22 +08003437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003438requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003439requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3440run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003441 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3442 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3443 0 \
3444 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3445 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3446 -s "(initial handshake) Use of Connection ID has been negotiated" \
3447 -c "(initial handshake) Use of Connection ID has been negotiated" \
3448 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3449 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3450 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3451 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3452 -s "(after renegotiation) Use of Connection ID was not offered by client"
3453
Jerry Yuab082902021-12-23 18:02:22 +08003454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003455requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003456requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003457run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003458 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003459 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3460 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3461 0 \
3462 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3463 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3464 -s "(initial handshake) Use of Connection ID has been negotiated" \
3465 -c "(initial handshake) Use of Connection ID has been negotiated" \
3466 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3467 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3468 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3469 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003470 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3471 -c "ignoring unexpected CID" \
3472 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003473
Jerry Yuab082902021-12-23 18:02:22 +08003474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003475requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003476requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3477run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3478 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3479 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3480 0 \
3481 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3482 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3483 -s "(initial handshake) Use of Connection ID has been negotiated" \
3484 -c "(initial handshake) Use of Connection ID has been negotiated" \
3485 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3486 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3487 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3488 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3489 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3490
Jerry Yuab082902021-12-23 18:02:22 +08003491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003492requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003493requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3494run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003495 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003496 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3497 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3498 0 \
3499 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3500 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3501 -s "(initial handshake) Use of Connection ID has been negotiated" \
3502 -c "(initial handshake) Use of Connection ID has been negotiated" \
3503 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3504 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3505 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3506 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003507 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3508 -c "ignoring unexpected CID" \
3509 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003510
Yuto Takano3fa16732021-07-09 11:21:43 +01003511# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003512# tests check that the buffer contents are reallocated when the message is
3513# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003514requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3515requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003516requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003517run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3518 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3519 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3520 0 \
3521 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3522 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3523 -s "(initial handshake) Use of Connection ID has been negotiated" \
3524 -c "(initial handshake) Use of Connection ID has been negotiated" \
3525 -s "Reallocating in_buf" \
3526 -s "Reallocating out_buf"
3527
3528requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3529requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003530requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003531run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3532 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3533 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3534 0 \
3535 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3536 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3537 -s "(initial handshake) Use of Connection ID has been negotiated" \
3538 -c "(initial handshake) Use of Connection ID has been negotiated" \
3539 -s "Reallocating in_buf" \
3540 -s "Reallocating out_buf"
3541
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003542# Tests for Encrypt-then-MAC extension
3543
3544run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003545 "$P_SRV debug_level=3 \
3546 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003547 "$P_CLI debug_level=3" \
3548 0 \
3549 -c "client hello, adding encrypt_then_mac extension" \
3550 -s "found encrypt then mac extension" \
3551 -s "server hello, adding encrypt then mac extension" \
3552 -c "found encrypt_then_mac extension" \
3553 -c "using encrypt then mac" \
3554 -s "using encrypt then mac"
3555
3556run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003557 "$P_SRV debug_level=3 etm=0 \
3558 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003559 "$P_CLI debug_level=3 etm=1" \
3560 0 \
3561 -c "client hello, adding encrypt_then_mac extension" \
3562 -s "found encrypt then mac extension" \
3563 -S "server hello, adding encrypt then mac extension" \
3564 -C "found encrypt_then_mac extension" \
3565 -C "using encrypt then mac" \
3566 -S "using encrypt then mac"
3567
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003568run_test "Encrypt then MAC: client enabled, aead cipher" \
3569 "$P_SRV debug_level=3 etm=1 \
3570 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3571 "$P_CLI debug_level=3 etm=1" \
3572 0 \
3573 -c "client hello, adding encrypt_then_mac extension" \
3574 -s "found encrypt then mac extension" \
3575 -S "server hello, adding encrypt then mac extension" \
3576 -C "found encrypt_then_mac extension" \
3577 -C "using encrypt then mac" \
3578 -S "using encrypt then mac"
3579
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003580run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003581 "$P_SRV debug_level=3 etm=1 \
3582 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003583 "$P_CLI debug_level=3 etm=0" \
3584 0 \
3585 -C "client hello, adding encrypt_then_mac extension" \
3586 -S "found encrypt then mac extension" \
3587 -S "server hello, adding encrypt then mac extension" \
3588 -C "found encrypt_then_mac extension" \
3589 -C "using encrypt then mac" \
3590 -S "using encrypt then mac"
3591
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003592# Tests for Extended Master Secret extension
3593
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003594requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003595run_test "Extended Master Secret: default" \
3596 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003597 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003598 0 \
3599 -c "client hello, adding extended_master_secret extension" \
3600 -s "found extended master secret extension" \
3601 -s "server hello, adding extended master secret extension" \
3602 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003603 -c "session hash for extended master secret" \
3604 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003605
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003606requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003607run_test "Extended Master Secret: client enabled, server disabled" \
3608 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003609 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003610 0 \
3611 -c "client hello, adding extended_master_secret extension" \
3612 -s "found extended master secret extension" \
3613 -S "server hello, adding extended master secret extension" \
3614 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003615 -C "session hash for extended master secret" \
3616 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003617
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003618requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003619run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003620 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003621 "$P_CLI debug_level=3 extended_ms=0" \
3622 0 \
3623 -C "client hello, adding extended_master_secret extension" \
3624 -S "found extended master secret extension" \
3625 -S "server hello, adding extended master secret extension" \
3626 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003627 -C "session hash for extended master secret" \
3628 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003629
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003630# Test sending and receiving empty application data records
3631
3632run_test "Encrypt then MAC: empty application data record" \
3633 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3634 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3635 0 \
3636 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3637 -s "dumping 'input payload after decrypt' (0 bytes)" \
3638 -c "0 bytes written in 1 fragments"
3639
Jerry Yuab082902021-12-23 18:02:22 +08003640requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003641run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003642 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3643 "$P_CLI auth_mode=none etm=0 request_size=0" \
3644 0 \
3645 -s "dumping 'input payload after decrypt' (0 bytes)" \
3646 -c "0 bytes written in 1 fragments"
3647
3648run_test "Encrypt then MAC, DTLS: empty application data record" \
3649 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3650 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3651 0 \
3652 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3653 -s "dumping 'input payload after decrypt' (0 bytes)" \
3654 -c "0 bytes written in 1 fragments"
3655
Jerry Yuab082902021-12-23 18:02:22 +08003656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003657run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003658 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3659 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3660 0 \
3661 -s "dumping 'input payload after decrypt' (0 bytes)" \
3662 -c "0 bytes written in 1 fragments"
3663
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003664# Tests for CBC 1/n-1 record splitting
3665
3666run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003667 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003668 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003669 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003670 0 \
3671 -s "Read from client: 123 bytes read" \
3672 -S "Read from client: 1 bytes read" \
3673 -S "122 bytes read"
3674
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003675# Tests for Session Tickets
3676
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003677run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003678 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003679 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003680 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003681 -c "client hello, adding session ticket extension" \
3682 -s "found session ticket extension" \
3683 -s "server hello, adding session ticket extension" \
3684 -c "found session_ticket extension" \
3685 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003686 -S "session successfully restored from cache" \
3687 -s "session successfully restored from ticket" \
3688 -s "a session has been resumed" \
3689 -c "a session has been resumed"
3690
Glenn Strausse3282452022-02-03 17:23:24 -05003691run_test "Session resume using tickets: manual rotation" \
3692 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003693 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003694 0 \
3695 -c "client hello, adding session ticket extension" \
3696 -s "found session ticket extension" \
3697 -s "server hello, adding session ticket extension" \
3698 -c "found session_ticket extension" \
3699 -c "parse new session ticket" \
3700 -S "session successfully restored from cache" \
3701 -s "session successfully restored from ticket" \
3702 -s "a session has been resumed" \
3703 -c "a session has been resumed"
3704
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003705run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003706 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003707 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003708 0 \
3709 -c "client hello, adding session ticket extension" \
3710 -s "found session ticket extension" \
3711 -s "server hello, adding session ticket extension" \
3712 -c "found session_ticket extension" \
3713 -c "parse new session ticket" \
3714 -S "session successfully restored from cache" \
3715 -s "session successfully restored from ticket" \
3716 -s "a session has been resumed" \
3717 -c "a session has been resumed"
3718
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003719run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003720 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003721 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003722 0 \
3723 -c "client hello, adding session ticket extension" \
3724 -s "found session ticket extension" \
3725 -s "server hello, adding session ticket extension" \
3726 -c "found session_ticket extension" \
3727 -c "parse new session ticket" \
3728 -S "session successfully restored from cache" \
3729 -S "session successfully restored from ticket" \
3730 -S "a session has been resumed" \
3731 -C "a session has been resumed"
3732
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003733run_test "Session resume using tickets: session copy" \
3734 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003735 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003736 0 \
3737 -c "client hello, adding session ticket extension" \
3738 -s "found session ticket extension" \
3739 -s "server hello, adding session ticket extension" \
3740 -c "found session_ticket extension" \
3741 -c "parse new session ticket" \
3742 -S "session successfully restored from cache" \
3743 -s "session successfully restored from ticket" \
3744 -s "a session has been resumed" \
3745 -c "a session has been resumed"
3746
Jerry Yuab082902021-12-23 18:02:22 +08003747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003748run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003749 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003750 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003751 0 \
3752 -c "client hello, adding session ticket extension" \
3753 -c "found session_ticket extension" \
3754 -c "parse new session ticket" \
3755 -c "a session has been resumed"
3756
Jerry Yuab082902021-12-23 18:02:22 +08003757requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003758run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003759 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003760 "( $O_CLI -sess_out $SESSION; \
3761 $O_CLI -sess_in $SESSION; \
3762 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003763 0 \
3764 -s "found session ticket extension" \
3765 -s "server hello, adding session ticket extension" \
3766 -S "session successfully restored from cache" \
3767 -s "session successfully restored from ticket" \
3768 -s "a session has been resumed"
3769
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003770run_test "Session resume using tickets: AES-128-GCM" \
3771 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003772 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003773 0 \
3774 -c "client hello, adding session ticket extension" \
3775 -s "found session ticket extension" \
3776 -s "server hello, adding session ticket extension" \
3777 -c "found session_ticket extension" \
3778 -c "parse new session ticket" \
3779 -S "session successfully restored from cache" \
3780 -s "session successfully restored from ticket" \
3781 -s "a session has been resumed" \
3782 -c "a session has been resumed"
3783
3784run_test "Session resume using tickets: AES-192-GCM" \
3785 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003786 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003787 0 \
3788 -c "client hello, adding session ticket extension" \
3789 -s "found session ticket extension" \
3790 -s "server hello, adding session ticket extension" \
3791 -c "found session_ticket extension" \
3792 -c "parse new session ticket" \
3793 -S "session successfully restored from cache" \
3794 -s "session successfully restored from ticket" \
3795 -s "a session has been resumed" \
3796 -c "a session has been resumed"
3797
3798run_test "Session resume using tickets: AES-128-CCM" \
3799 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003800 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003801 0 \
3802 -c "client hello, adding session ticket extension" \
3803 -s "found session ticket extension" \
3804 -s "server hello, adding session ticket extension" \
3805 -c "found session_ticket extension" \
3806 -c "parse new session ticket" \
3807 -S "session successfully restored from cache" \
3808 -s "session successfully restored from ticket" \
3809 -s "a session has been resumed" \
3810 -c "a session has been resumed"
3811
3812run_test "Session resume using tickets: AES-192-CCM" \
3813 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003814 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003815 0 \
3816 -c "client hello, adding session ticket extension" \
3817 -s "found session ticket extension" \
3818 -s "server hello, adding session ticket extension" \
3819 -c "found session_ticket extension" \
3820 -c "parse new session ticket" \
3821 -S "session successfully restored from cache" \
3822 -s "session successfully restored from ticket" \
3823 -s "a session has been resumed" \
3824 -c "a session has been resumed"
3825
3826run_test "Session resume using tickets: AES-256-CCM" \
3827 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003828 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003829 0 \
3830 -c "client hello, adding session ticket extension" \
3831 -s "found session ticket extension" \
3832 -s "server hello, adding session ticket extension" \
3833 -c "found session_ticket extension" \
3834 -c "parse new session ticket" \
3835 -S "session successfully restored from cache" \
3836 -s "session successfully restored from ticket" \
3837 -s "a session has been resumed" \
3838 -c "a session has been resumed"
3839
3840run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3841 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003842 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003843 0 \
3844 -c "client hello, adding session ticket extension" \
3845 -s "found session ticket extension" \
3846 -s "server hello, adding session ticket extension" \
3847 -c "found session_ticket extension" \
3848 -c "parse new session ticket" \
3849 -S "session successfully restored from cache" \
3850 -s "session successfully restored from ticket" \
3851 -s "a session has been resumed" \
3852 -c "a session has been resumed"
3853
3854run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3855 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003856 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003857 0 \
3858 -c "client hello, adding session ticket extension" \
3859 -s "found session ticket extension" \
3860 -s "server hello, adding session ticket extension" \
3861 -c "found session_ticket extension" \
3862 -c "parse new session ticket" \
3863 -S "session successfully restored from cache" \
3864 -s "session successfully restored from ticket" \
3865 -s "a session has been resumed" \
3866 -c "a session has been resumed"
3867
3868run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3869 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003870 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003871 0 \
3872 -c "client hello, adding session ticket extension" \
3873 -s "found session ticket extension" \
3874 -s "server hello, adding session ticket extension" \
3875 -c "found session_ticket extension" \
3876 -c "parse new session ticket" \
3877 -S "session successfully restored from cache" \
3878 -s "session successfully restored from ticket" \
3879 -s "a session has been resumed" \
3880 -c "a session has been resumed"
3881
3882run_test "Session resume using tickets: ARIA-128-GCM" \
3883 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003884 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003885 0 \
3886 -c "client hello, adding session ticket extension" \
3887 -s "found session ticket extension" \
3888 -s "server hello, adding session ticket extension" \
3889 -c "found session_ticket extension" \
3890 -c "parse new session ticket" \
3891 -S "session successfully restored from cache" \
3892 -s "session successfully restored from ticket" \
3893 -s "a session has been resumed" \
3894 -c "a session has been resumed"
3895
3896run_test "Session resume using tickets: ARIA-192-GCM" \
3897 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003898 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003899 0 \
3900 -c "client hello, adding session ticket extension" \
3901 -s "found session ticket extension" \
3902 -s "server hello, adding session ticket extension" \
3903 -c "found session_ticket extension" \
3904 -c "parse new session ticket" \
3905 -S "session successfully restored from cache" \
3906 -s "session successfully restored from ticket" \
3907 -s "a session has been resumed" \
3908 -c "a session has been resumed"
3909
3910run_test "Session resume using tickets: ARIA-256-GCM" \
3911 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003912 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003913 0 \
3914 -c "client hello, adding session ticket extension" \
3915 -s "found session ticket extension" \
3916 -s "server hello, adding session ticket extension" \
3917 -c "found session_ticket extension" \
3918 -c "parse new session ticket" \
3919 -S "session successfully restored from cache" \
3920 -s "session successfully restored from ticket" \
3921 -s "a session has been resumed" \
3922 -c "a session has been resumed"
3923
3924run_test "Session resume using tickets: ARIA-128-CCM" \
3925 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003926 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003927 0 \
3928 -c "client hello, adding session ticket extension" \
3929 -s "found session ticket extension" \
3930 -s "server hello, adding session ticket extension" \
3931 -c "found session_ticket extension" \
3932 -c "parse new session ticket" \
3933 -S "session successfully restored from cache" \
3934 -s "session successfully restored from ticket" \
3935 -s "a session has been resumed" \
3936 -c "a session has been resumed"
3937
3938run_test "Session resume using tickets: ARIA-192-CCM" \
3939 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003940 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003941 0 \
3942 -c "client hello, adding session ticket extension" \
3943 -s "found session ticket extension" \
3944 -s "server hello, adding session ticket extension" \
3945 -c "found session_ticket extension" \
3946 -c "parse new session ticket" \
3947 -S "session successfully restored from cache" \
3948 -s "session successfully restored from ticket" \
3949 -s "a session has been resumed" \
3950 -c "a session has been resumed"
3951
3952run_test "Session resume using tickets: ARIA-256-CCM" \
3953 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003954 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003955 0 \
3956 -c "client hello, adding session ticket extension" \
3957 -s "found session ticket extension" \
3958 -s "server hello, adding session ticket extension" \
3959 -c "found session_ticket extension" \
3960 -c "parse new session ticket" \
3961 -S "session successfully restored from cache" \
3962 -s "session successfully restored from ticket" \
3963 -s "a session has been resumed" \
3964 -c "a session has been resumed"
3965
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003966run_test "Session resume using tickets: CHACHA20-POLY1305" \
3967 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003968 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003969 0 \
3970 -c "client hello, adding session ticket extension" \
3971 -s "found session ticket extension" \
3972 -s "server hello, adding session ticket extension" \
3973 -c "found session_ticket extension" \
3974 -c "parse new session ticket" \
3975 -S "session successfully restored from cache" \
3976 -s "session successfully restored from ticket" \
3977 -s "a session has been resumed" \
3978 -c "a session has been resumed"
3979
Hanno Becker1d739932018-08-21 13:55:22 +01003980# Tests for Session Tickets with DTLS
3981
Jerry Yuab082902021-12-23 18:02:22 +08003982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003983run_test "Session resume using tickets, DTLS: basic" \
3984 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003985 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003986 0 \
3987 -c "client hello, adding session ticket extension" \
3988 -s "found session ticket extension" \
3989 -s "server hello, adding session ticket extension" \
3990 -c "found session_ticket extension" \
3991 -c "parse new session ticket" \
3992 -S "session successfully restored from cache" \
3993 -s "session successfully restored from ticket" \
3994 -s "a session has been resumed" \
3995 -c "a session has been resumed"
3996
Jerry Yuab082902021-12-23 18:02:22 +08003997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003998run_test "Session resume using tickets, DTLS: cache disabled" \
3999 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004000 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004001 0 \
4002 -c "client hello, adding session ticket extension" \
4003 -s "found session ticket extension" \
4004 -s "server hello, adding session ticket extension" \
4005 -c "found session_ticket extension" \
4006 -c "parse new session ticket" \
4007 -S "session successfully restored from cache" \
4008 -s "session successfully restored from ticket" \
4009 -s "a session has been resumed" \
4010 -c "a session has been resumed"
4011
Jerry Yuab082902021-12-23 18:02:22 +08004012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004013run_test "Session resume using tickets, DTLS: timeout" \
4014 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004015 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004016 0 \
4017 -c "client hello, adding session ticket extension" \
4018 -s "found session ticket extension" \
4019 -s "server hello, adding session ticket extension" \
4020 -c "found session_ticket extension" \
4021 -c "parse new session ticket" \
4022 -S "session successfully restored from cache" \
4023 -S "session successfully restored from ticket" \
4024 -S "a session has been resumed" \
4025 -C "a session has been resumed"
4026
Jerry Yuab082902021-12-23 18:02:22 +08004027requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004028run_test "Session resume using tickets, DTLS: session copy" \
4029 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004030 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004031 0 \
4032 -c "client hello, adding session ticket extension" \
4033 -s "found session ticket extension" \
4034 -s "server hello, adding session ticket extension" \
4035 -c "found session_ticket extension" \
4036 -c "parse new session ticket" \
4037 -S "session successfully restored from cache" \
4038 -s "session successfully restored from ticket" \
4039 -s "a session has been resumed" \
4040 -c "a session has been resumed"
4041
Jerry Yuab082902021-12-23 18:02:22 +08004042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004043run_test "Session resume using tickets, DTLS: openssl server" \
4044 "$O_SRV -dtls" \
4045 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4046 0 \
4047 -c "client hello, adding session ticket extension" \
4048 -c "found session_ticket extension" \
4049 -c "parse new session ticket" \
4050 -c "a session has been resumed"
4051
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004052# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004053# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004054requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004056run_test "Session resume using tickets, DTLS: openssl client" \
4057 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004058 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4059 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004060 rm -f $SESSION )" \
4061 0 \
4062 -s "found session ticket extension" \
4063 -s "server hello, adding session ticket extension" \
4064 -S "session successfully restored from cache" \
4065 -s "session successfully restored from ticket" \
4066 -s "a session has been resumed"
4067
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004068# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004069
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004070requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004071run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004072 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004073 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004074 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004075 -c "client hello, adding session ticket extension" \
4076 -s "found session ticket extension" \
4077 -S "server hello, adding session ticket extension" \
4078 -C "found session_ticket extension" \
4079 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004080 -s "session successfully restored from cache" \
4081 -S "session successfully restored from ticket" \
4082 -s "a session has been resumed" \
4083 -c "a session has been resumed"
4084
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004085requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004086run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004087 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004088 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004089 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004090 -C "client hello, adding session ticket extension" \
4091 -S "found session ticket extension" \
4092 -S "server hello, adding session ticket extension" \
4093 -C "found session_ticket extension" \
4094 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004095 -s "session successfully restored from cache" \
4096 -S "session successfully restored from ticket" \
4097 -s "a session has been resumed" \
4098 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004099
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004100requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004101run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004102 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004103 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004104 0 \
4105 -S "session successfully restored from cache" \
4106 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004107 -S "a session has been resumed" \
4108 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004109
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004110requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004111run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004112 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004113 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004114 0 \
4115 -s "session successfully restored from cache" \
4116 -S "session successfully restored from ticket" \
4117 -s "a session has been resumed" \
4118 -c "a session has been resumed"
4119
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004120requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004121run_test "Session resume using cache: cache removed" \
4122 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004123 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004124 0 \
4125 -C "client hello, adding session ticket extension" \
4126 -S "found session ticket extension" \
4127 -S "server hello, adding session ticket extension" \
4128 -C "found session_ticket extension" \
4129 -C "parse new session ticket" \
4130 -S "session successfully restored from cache" \
4131 -S "session successfully restored from ticket" \
4132 -S "a session has been resumed" \
4133 -C "a session has been resumed"
4134
4135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4136requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004137run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004138 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004139 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004140 0 \
4141 -s "session successfully restored from cache" \
4142 -S "session successfully restored from ticket" \
4143 -s "a session has been resumed" \
4144 -c "a session has been resumed"
4145
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004146requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004147run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004148 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004149 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004150 0 \
4151 -S "session successfully restored from cache" \
4152 -S "session successfully restored from ticket" \
4153 -S "a session has been resumed" \
4154 -C "a session has been resumed"
4155
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004156requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004157run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004158 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004159 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004160 0 \
4161 -s "session successfully restored from cache" \
4162 -S "session successfully restored from ticket" \
4163 -s "a session has been resumed" \
4164 -c "a session has been resumed"
4165
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004166requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004167run_test "Session resume using cache: session copy" \
4168 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004169 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004170 0 \
4171 -s "session successfully restored from cache" \
4172 -S "session successfully restored from ticket" \
4173 -s "a session has been resumed" \
4174 -c "a session has been resumed"
4175
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004176requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004177run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004178 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004179 "( $O_CLI -sess_out $SESSION; \
4180 $O_CLI -sess_in $SESSION; \
4181 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004182 0 \
4183 -s "found session ticket extension" \
4184 -S "server hello, adding session ticket extension" \
4185 -s "session successfully restored from cache" \
4186 -S "session successfully restored from ticket" \
4187 -s "a session has been resumed"
4188
Jerry Yuab082902021-12-23 18:02:22 +08004189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004190requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004191run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004192 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004193 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004194 0 \
4195 -C "found session_ticket extension" \
4196 -C "parse new session ticket" \
4197 -c "a session has been resumed"
4198
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004199# Tests for Session resume and extensions
4200
4201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4202requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4203run_test "Session resume and connection ID" \
4204 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4205 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4206 0 \
4207 -c "Enable use of CID extension." \
4208 -s "Enable use of CID extension." \
4209 -c "client hello, adding CID extension" \
4210 -s "found CID extension" \
4211 -s "Use of CID extension negotiated" \
4212 -s "server hello, adding CID extension" \
4213 -c "found CID extension" \
4214 -c "Use of CID extension negotiated" \
4215 -s "Copy CIDs into SSL transform" \
4216 -c "Copy CIDs into SSL transform" \
4217 -c "Peer CID (length 2 Bytes): de ad" \
4218 -s "Peer CID (length 2 Bytes): be ef" \
4219 -s "Use of Connection ID has been negotiated" \
4220 -c "Use of Connection ID has been negotiated"
4221
Hanno Becker1d739932018-08-21 13:55:22 +01004222# Tests for Session Resume based on session-ID and cache, DTLS
4223
Jerry Yuab082902021-12-23 18:02:22 +08004224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004225requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004226run_test "Session resume using cache, DTLS: tickets enabled on client" \
4227 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004228 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004229 0 \
4230 -c "client hello, adding session ticket extension" \
4231 -s "found session ticket extension" \
4232 -S "server hello, adding session ticket extension" \
4233 -C "found session_ticket extension" \
4234 -C "parse new session ticket" \
4235 -s "session successfully restored from cache" \
4236 -S "session successfully restored from ticket" \
4237 -s "a session has been resumed" \
4238 -c "a session has been resumed"
4239
Jerry Yuab082902021-12-23 18:02:22 +08004240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004241requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004242run_test "Session resume using cache, DTLS: tickets enabled on server" \
4243 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004244 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004245 0 \
4246 -C "client hello, adding session ticket extension" \
4247 -S "found session ticket extension" \
4248 -S "server hello, adding session ticket extension" \
4249 -C "found session_ticket extension" \
4250 -C "parse new session ticket" \
4251 -s "session successfully restored from cache" \
4252 -S "session successfully restored from ticket" \
4253 -s "a session has been resumed" \
4254 -c "a session has been resumed"
4255
Jerry Yuab082902021-12-23 18:02:22 +08004256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004257requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004258run_test "Session resume using cache, DTLS: cache_max=0" \
4259 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004260 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004261 0 \
4262 -S "session successfully restored from cache" \
4263 -S "session successfully restored from ticket" \
4264 -S "a session has been resumed" \
4265 -C "a session has been resumed"
4266
Jerry Yuab082902021-12-23 18:02:22 +08004267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004268requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004269run_test "Session resume using cache, DTLS: cache_max=1" \
4270 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004271 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004272 0 \
4273 -s "session successfully restored from cache" \
4274 -S "session successfully restored from ticket" \
4275 -s "a session has been resumed" \
4276 -c "a session has been resumed"
4277
Jerry Yuab082902021-12-23 18:02:22 +08004278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004279requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004280run_test "Session resume using cache, DTLS: timeout > delay" \
4281 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004282 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004283 0 \
4284 -s "session successfully restored from cache" \
4285 -S "session successfully restored from ticket" \
4286 -s "a session has been resumed" \
4287 -c "a session has been resumed"
4288
Jerry Yuab082902021-12-23 18:02:22 +08004289requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004290requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004291run_test "Session resume using cache, DTLS: timeout < delay" \
4292 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004293 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004294 0 \
4295 -S "session successfully restored from cache" \
4296 -S "session successfully restored from ticket" \
4297 -S "a session has been resumed" \
4298 -C "a session has been resumed"
4299
Jerry Yuab082902021-12-23 18:02:22 +08004300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004301requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004302run_test "Session resume using cache, DTLS: no timeout" \
4303 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004304 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004305 0 \
4306 -s "session successfully restored from cache" \
4307 -S "session successfully restored from ticket" \
4308 -s "a session has been resumed" \
4309 -c "a session has been resumed"
4310
Jerry Yuab082902021-12-23 18:02:22 +08004311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004312requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004313run_test "Session resume using cache, DTLS: session copy" \
4314 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004315 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004316 0 \
4317 -s "session successfully restored from cache" \
4318 -S "session successfully restored from ticket" \
4319 -s "a session has been resumed" \
4320 -c "a session has been resumed"
4321
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004322# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004323# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004324requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004325requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004326requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004327run_test "Session resume using cache, DTLS: openssl client" \
4328 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004329 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4330 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004331 rm -f $SESSION )" \
4332 0 \
4333 -s "found session ticket extension" \
4334 -S "server hello, adding session ticket extension" \
4335 -s "session successfully restored from cache" \
4336 -S "session successfully restored from ticket" \
4337 -s "a session has been resumed"
4338
Jerry Yuab082902021-12-23 18:02:22 +08004339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004340requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004341run_test "Session resume using cache, DTLS: openssl server" \
4342 "$O_SRV -dtls" \
4343 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4344 0 \
4345 -C "found session_ticket extension" \
4346 -C "parse new session ticket" \
4347 -c "a session has been resumed"
4348
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004349# Tests for Max Fragment Length extension
4350
Hanno Becker4aed27e2017-09-18 15:00:34 +01004351requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004352requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004353run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004354 "$P_SRV debug_level=3" \
4355 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004356 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004357 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4358 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4359 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4360 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004361 -C "client hello, adding max_fragment_length extension" \
4362 -S "found max fragment length extension" \
4363 -S "server hello, max_fragment_length extension" \
4364 -C "found max_fragment_length extension"
4365
Hanno Becker4aed27e2017-09-18 15:00:34 +01004366requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004368run_test "Max fragment length: enabled, default, larger message" \
4369 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004370 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004371 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004372 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4373 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4374 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4375 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004376 -C "client hello, adding max_fragment_length extension" \
4377 -S "found max fragment length extension" \
4378 -S "server hello, max_fragment_length extension" \
4379 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004380 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4381 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004382 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004383
4384requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004386run_test "Max fragment length, DTLS: enabled, default, larger message" \
4387 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004388 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004389 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004390 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4391 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4392 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4393 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004394 -C "client hello, adding max_fragment_length extension" \
4395 -S "found max fragment length extension" \
4396 -S "server hello, max_fragment_length extension" \
4397 -C "found max_fragment_length extension" \
4398 -c "fragment larger than.*maximum "
4399
Angus Grattonc4dd0732018-04-11 16:28:39 +10004400# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4401# (session fragment length will be 16384 regardless of mbedtls
4402# content length configuration.)
4403
Hanno Beckerc5266962017-09-18 15:01:50 +01004404requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004406run_test "Max fragment length: disabled, larger message" \
4407 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004408 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004409 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004410 -C "Maximum incoming record payload length is 16384" \
4411 -C "Maximum outgoing record payload length is 16384" \
4412 -S "Maximum incoming record payload length is 16384" \
4413 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004414 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4415 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004416 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004417
4418requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004420run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004421 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004422 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004423 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004424 -C "Maximum incoming record payload length is 16384" \
4425 -C "Maximum outgoing record payload length is 16384" \
4426 -S "Maximum incoming record payload length is 16384" \
4427 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004428 -c "fragment larger than.*maximum "
4429
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004430requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004431requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004432run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004433 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004434 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004435 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004436 -c "Maximum incoming record payload length is 4096" \
4437 -c "Maximum outgoing record payload length is 4096" \
4438 -s "Maximum incoming record payload length is 4096" \
4439 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004440 -c "client hello, adding max_fragment_length extension" \
4441 -s "found max fragment length extension" \
4442 -s "server hello, max_fragment_length extension" \
4443 -c "found max_fragment_length extension"
4444
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004445requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004446requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4447run_test "Max fragment length: client 512, server 1024" \
4448 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004449 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004450 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004451 -c "Maximum incoming record payload length is 512" \
4452 -c "Maximum outgoing record payload length is 512" \
4453 -s "Maximum incoming record payload length is 512" \
4454 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004455 -c "client hello, adding max_fragment_length extension" \
4456 -s "found max fragment length extension" \
4457 -s "server hello, max_fragment_length extension" \
4458 -c "found max_fragment_length extension"
4459
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004460requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004461requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4462run_test "Max fragment length: client 512, server 2048" \
4463 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004464 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004465 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004466 -c "Maximum incoming record payload length is 512" \
4467 -c "Maximum outgoing record payload length is 512" \
4468 -s "Maximum incoming record payload length is 512" \
4469 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004470 -c "client hello, adding max_fragment_length extension" \
4471 -s "found max fragment length extension" \
4472 -s "server hello, max_fragment_length extension" \
4473 -c "found max_fragment_length extension"
4474
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004475requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004476requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4477run_test "Max fragment length: client 512, server 4096" \
4478 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004479 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004480 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004481 -c "Maximum incoming record payload length is 512" \
4482 -c "Maximum outgoing record payload length is 512" \
4483 -s "Maximum incoming record payload length is 512" \
4484 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004485 -c "client hello, adding max_fragment_length extension" \
4486 -s "found max fragment length extension" \
4487 -s "server hello, max_fragment_length extension" \
4488 -c "found max_fragment_length extension"
4489
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004490requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004491requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4492run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004493 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004494 "$P_CLI debug_level=3 max_frag_len=1024" \
4495 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004496 -c "Maximum incoming record payload length is 1024" \
4497 -c "Maximum outgoing record payload length is 1024" \
4498 -s "Maximum incoming record payload length is 1024" \
4499 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004500 -c "client hello, adding max_fragment_length extension" \
4501 -s "found max fragment length extension" \
4502 -s "server hello, max_fragment_length extension" \
4503 -c "found max_fragment_length extension"
4504
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004505requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004506requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4507run_test "Max fragment length: client 1024, server 2048" \
4508 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004509 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004510 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004511 -c "Maximum incoming record payload length is 1024" \
4512 -c "Maximum outgoing record payload length is 1024" \
4513 -s "Maximum incoming record payload length is 1024" \
4514 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004515 -c "client hello, adding max_fragment_length extension" \
4516 -s "found max fragment length extension" \
4517 -s "server hello, max_fragment_length extension" \
4518 -c "found max_fragment_length extension"
4519
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004520requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004521requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4522run_test "Max fragment length: client 1024, server 4096" \
4523 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004524 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004525 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004526 -c "Maximum incoming record payload length is 1024" \
4527 -c "Maximum outgoing record payload length is 1024" \
4528 -s "Maximum incoming record payload length is 1024" \
4529 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004530 -c "client hello, adding max_fragment_length extension" \
4531 -s "found max fragment length extension" \
4532 -s "server hello, max_fragment_length extension" \
4533 -c "found max_fragment_length extension"
4534
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004535requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004536requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4537run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004538 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004539 "$P_CLI debug_level=3 max_frag_len=2048" \
4540 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004541 -c "Maximum incoming record payload length is 2048" \
4542 -c "Maximum outgoing record payload length is 2048" \
4543 -s "Maximum incoming record payload length is 2048" \
4544 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004545 -c "client hello, adding max_fragment_length extension" \
4546 -s "found max fragment length extension" \
4547 -s "server hello, max_fragment_length extension" \
4548 -c "found max_fragment_length extension"
4549
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004550requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004551requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4552run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004553 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004554 "$P_CLI debug_level=3 max_frag_len=2048" \
4555 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004556 -c "Maximum incoming record payload length is 2048" \
4557 -c "Maximum outgoing record payload length is 2048" \
4558 -s "Maximum incoming record payload length is 2048" \
4559 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004560 -c "client hello, adding max_fragment_length extension" \
4561 -s "found max fragment length extension" \
4562 -s "server hello, max_fragment_length extension" \
4563 -c "found max_fragment_length extension"
4564
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004565requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004566requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4567run_test "Max fragment length: client 2048, server 4096" \
4568 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004569 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004570 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004571 -c "Maximum incoming record payload length is 2048" \
4572 -c "Maximum outgoing record payload length is 2048" \
4573 -s "Maximum incoming record payload length is 2048" \
4574 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004575 -c "client hello, adding max_fragment_length extension" \
4576 -s "found max fragment length extension" \
4577 -s "server hello, max_fragment_length extension" \
4578 -c "found max_fragment_length extension"
4579
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004580requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004581requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4582run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004583 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004584 "$P_CLI debug_level=3 max_frag_len=4096" \
4585 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004586 -c "Maximum incoming record payload length is 4096" \
4587 -c "Maximum outgoing record payload length is 4096" \
4588 -s "Maximum incoming record payload length is 4096" \
4589 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004590 -c "client hello, adding max_fragment_length extension" \
4591 -s "found max fragment length extension" \
4592 -s "server hello, max_fragment_length extension" \
4593 -c "found max_fragment_length extension"
4594
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004595requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004596requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4597run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004598 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004599 "$P_CLI debug_level=3 max_frag_len=4096" \
4600 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004601 -c "Maximum incoming record payload length is 4096" \
4602 -c "Maximum outgoing record payload length is 4096" \
4603 -s "Maximum incoming record payload length is 4096" \
4604 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004605 -c "client hello, adding max_fragment_length extension" \
4606 -s "found max fragment length extension" \
4607 -s "server hello, max_fragment_length extension" \
4608 -c "found max_fragment_length extension"
4609
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004610requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004611requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4612run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004613 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004614 "$P_CLI debug_level=3 max_frag_len=4096" \
4615 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004616 -c "Maximum incoming record payload length is 4096" \
4617 -c "Maximum outgoing record payload length is 4096" \
4618 -s "Maximum incoming record payload length is 4096" \
4619 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004620 -c "client hello, adding max_fragment_length extension" \
4621 -s "found max fragment length extension" \
4622 -s "server hello, max_fragment_length extension" \
4623 -c "found max_fragment_length extension"
4624
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004625requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004626requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004627run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004628 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004629 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004630 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004631 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4632 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4633 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4634 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004635 -C "client hello, adding max_fragment_length extension" \
4636 -S "found max fragment length extension" \
4637 -S "server hello, max_fragment_length extension" \
4638 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004639
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004640requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004641requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004642requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004644run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004645 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004646 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004647 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004648 -c "Maximum incoming record payload length is 4096" \
4649 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004650 -c "client hello, adding max_fragment_length extension" \
4651 -c "found max_fragment_length extension"
4652
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004653requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004654requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004655run_test "Max fragment length: client, message just fits" \
4656 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004657 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004658 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004659 -c "Maximum incoming record payload length is 2048" \
4660 -c "Maximum outgoing record payload length is 2048" \
4661 -s "Maximum incoming record payload length is 2048" \
4662 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004663 -c "client hello, adding max_fragment_length extension" \
4664 -s "found max fragment length extension" \
4665 -s "server hello, max_fragment_length extension" \
4666 -c "found max_fragment_length extension" \
4667 -c "2048 bytes written in 1 fragments" \
4668 -s "2048 bytes read"
4669
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004670requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004671requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004672run_test "Max fragment length: client, larger message" \
4673 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004674 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004675 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004676 -c "Maximum incoming record payload length is 2048" \
4677 -c "Maximum outgoing record payload length is 2048" \
4678 -s "Maximum incoming record payload length is 2048" \
4679 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004680 -c "client hello, adding max_fragment_length extension" \
4681 -s "found max fragment length extension" \
4682 -s "server hello, max_fragment_length extension" \
4683 -c "found max_fragment_length extension" \
4684 -c "2345 bytes written in 2 fragments" \
4685 -s "2048 bytes read" \
4686 -s "297 bytes read"
4687
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004688requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004689requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004691run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004692 "$P_SRV debug_level=3 dtls=1" \
4693 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4694 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004695 -c "Maximum incoming record payload length is 2048" \
4696 -c "Maximum outgoing record payload length is 2048" \
4697 -s "Maximum incoming record payload length is 2048" \
4698 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004699 -c "client hello, adding max_fragment_length extension" \
4700 -s "found max fragment length extension" \
4701 -s "server hello, max_fragment_length extension" \
4702 -c "found max_fragment_length extension" \
4703 -c "fragment larger than.*maximum"
4704
Jan Bruckneraa31b192023-02-06 12:54:29 +01004705# Tests for Record Size Limit extension
4706
Jan Bruckneraa31b192023-02-06 12:54:29 +01004707requires_gnutls_tls1_3
4708requires_gnutls_record_size_limit
Jan Bruckner151f6422023-02-10 12:45:19 +01004709requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4710run_test "Record Size Limit: TLS 1.3: Server-side parsing, debug output and fatal alert" \
4711 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004712 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004713 1 \
4714 -c "Preparing extension (Record Size Limit/28) for 'client hello'" \
4715 -c "Sending extension Record Size Limit/28 (2 bytes)" \
4716 -s "ClientHello: record_size_limit(28) extension received."\
4717 -s "found record_size_limit extension" \
4718 -s "RecordSizeLimit: 16385 Bytes" \
4719 -c "Received alert \[110]: An unsupported extension was sent"
4720
4721requires_gnutls_tls1_3
4722requires_gnutls_record_size_limit
4723requires_gnutls_next_disable_tls13_compat
4724requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4725run_test "Record Size Limit: TLS 1.3: Client-side parsing, debug output and fatal alert" \
4726 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert -d 4" \
4727 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004728 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004729 -s "Preparing extension (Record Size Limit/28) for 'encrypted extensions'"
4730# The P_CLI can not yet send the Record Size Limit extension. Thus, the G_NEXT_SRV does not send
4731# a response in its EncryptedExtensions record.
4732# -s "Parsing extension 'Record Size Limit/28 (2 bytes)" \
4733# -s "Sending extension Record Size Limit/28 (2 bytes)" \
4734# -c "EncryptedExtensions: record_size_limit(28) extension received."\
4735# -c "found record_size_limit extension" \
4736# -c "RecordSizeLimit: 16385 Bytes" \
4737# -s "Received alert \[110]: An unsupported extension was sent"
Jan Bruckneraa31b192023-02-06 12:54:29 +01004738
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004739# Tests for renegotiation
4740
Hanno Becker6a243642017-10-12 15:18:45 +01004741# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004742run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004743 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004744 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004745 0 \
4746 -C "client hello, adding renegotiation extension" \
4747 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4748 -S "found renegotiation extension" \
4749 -s "server hello, secure renegotiation extension" \
4750 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004751 -C "=> renegotiate" \
4752 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004753 -S "write hello request"
4754
Hanno Becker6a243642017-10-12 15:18:45 +01004755requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004756run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004757 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004758 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004759 0 \
4760 -c "client hello, adding renegotiation extension" \
4761 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4762 -s "found renegotiation extension" \
4763 -s "server hello, secure renegotiation extension" \
4764 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004765 -c "=> renegotiate" \
4766 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004767 -S "write hello request"
4768
Hanno Becker6a243642017-10-12 15:18:45 +01004769requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004770run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004771 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004772 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004773 0 \
4774 -c "client hello, adding renegotiation extension" \
4775 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4776 -s "found renegotiation extension" \
4777 -s "server hello, secure renegotiation extension" \
4778 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004779 -c "=> renegotiate" \
4780 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004781 -s "write hello request"
4782
Janos Follathb0f148c2017-10-05 12:29:42 +01004783# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4784# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004785# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004786requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004787run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4788 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004789 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004790 0 \
4791 -c "client hello, adding renegotiation extension" \
4792 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4793 -s "found renegotiation extension" \
4794 -s "server hello, secure renegotiation extension" \
4795 -c "found renegotiation extension" \
4796 -c "=> renegotiate" \
4797 -s "=> renegotiate" \
4798 -S "write hello request" \
4799 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4800
4801# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4802# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004803# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004804requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004805run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004806 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004807 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4808 0 \
4809 -c "client hello, adding renegotiation extension" \
4810 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4811 -s "found renegotiation extension" \
4812 -s "server hello, secure renegotiation extension" \
4813 -c "found renegotiation extension" \
4814 -c "=> renegotiate" \
4815 -s "=> renegotiate" \
4816 -s "write hello request" \
4817 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4818
Hanno Becker6a243642017-10-12 15:18:45 +01004819requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004820run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004821 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004822 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004823 0 \
4824 -c "client hello, adding renegotiation extension" \
4825 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4826 -s "found renegotiation extension" \
4827 -s "server hello, secure renegotiation extension" \
4828 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004829 -c "=> renegotiate" \
4830 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004831 -s "write hello request"
4832
Hanno Becker6a243642017-10-12 15:18:45 +01004833requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004834requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004835requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004836run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004837 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004838 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4839 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004840 -c "Maximum incoming record payload length is 2048" \
4841 -c "Maximum outgoing record payload length is 2048" \
4842 -s "Maximum incoming record payload length is 2048" \
4843 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004844 -c "client hello, adding max_fragment_length extension" \
4845 -s "found max fragment length extension" \
4846 -s "server hello, max_fragment_length extension" \
4847 -c "found max_fragment_length extension" \
4848 -c "client hello, adding renegotiation extension" \
4849 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4850 -s "found renegotiation extension" \
4851 -s "server hello, secure renegotiation extension" \
4852 -c "found renegotiation extension" \
4853 -c "=> renegotiate" \
4854 -s "=> renegotiate" \
4855 -s "write hello request"
4856
4857requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004858run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004859 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004860 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004861 1 \
4862 -c "client hello, adding renegotiation extension" \
4863 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4864 -S "found renegotiation extension" \
4865 -s "server hello, secure renegotiation extension" \
4866 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004867 -c "=> renegotiate" \
4868 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004869 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004870 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004871 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004872
Hanno Becker6a243642017-10-12 15:18:45 +01004873requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004874run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004875 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004876 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004877 0 \
4878 -C "client hello, adding renegotiation extension" \
4879 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4880 -S "found renegotiation extension" \
4881 -s "server hello, secure renegotiation extension" \
4882 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004883 -C "=> renegotiate" \
4884 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004885 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004886 -S "SSL - An unexpected message was received from our peer" \
4887 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004888
Hanno Becker6a243642017-10-12 15:18:45 +01004889requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004890run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004891 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004892 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004893 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004894 0 \
4895 -C "client hello, adding renegotiation extension" \
4896 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4897 -S "found renegotiation extension" \
4898 -s "server hello, secure renegotiation extension" \
4899 -c "found renegotiation extension" \
4900 -C "=> renegotiate" \
4901 -S "=> renegotiate" \
4902 -s "write hello request" \
4903 -S "SSL - An unexpected message was received from our peer" \
4904 -S "failed"
4905
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004906# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004907requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004908run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004909 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004910 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004911 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004912 0 \
4913 -C "client hello, adding renegotiation extension" \
4914 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4915 -S "found renegotiation extension" \
4916 -s "server hello, secure renegotiation extension" \
4917 -c "found renegotiation extension" \
4918 -C "=> renegotiate" \
4919 -S "=> renegotiate" \
4920 -s "write hello request" \
4921 -S "SSL - An unexpected message was received from our peer" \
4922 -S "failed"
4923
Hanno Becker6a243642017-10-12 15:18:45 +01004924requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004925run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004926 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004927 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004928 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004929 0 \
4930 -C "client hello, adding renegotiation extension" \
4931 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4932 -S "found renegotiation extension" \
4933 -s "server hello, secure renegotiation extension" \
4934 -c "found renegotiation extension" \
4935 -C "=> renegotiate" \
4936 -S "=> renegotiate" \
4937 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004938 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004939
Hanno Becker6a243642017-10-12 15:18:45 +01004940requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004941run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004942 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004943 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004944 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004945 0 \
4946 -c "client hello, adding renegotiation extension" \
4947 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4948 -s "found renegotiation extension" \
4949 -s "server hello, secure renegotiation extension" \
4950 -c "found renegotiation extension" \
4951 -c "=> renegotiate" \
4952 -s "=> renegotiate" \
4953 -s "write hello request" \
4954 -S "SSL - An unexpected message was received from our peer" \
4955 -S "failed"
4956
Hanno Becker6a243642017-10-12 15:18:45 +01004957requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004958run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004959 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004960 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004961 0 \
4962 -C "client hello, adding renegotiation extension" \
4963 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4964 -S "found renegotiation extension" \
4965 -s "server hello, secure renegotiation extension" \
4966 -c "found renegotiation extension" \
4967 -S "record counter limit reached: renegotiate" \
4968 -C "=> renegotiate" \
4969 -S "=> renegotiate" \
4970 -S "write hello request" \
4971 -S "SSL - An unexpected message was received from our peer" \
4972 -S "failed"
4973
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004974# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004975requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004976run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004977 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004978 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004979 0 \
4980 -c "client hello, adding renegotiation extension" \
4981 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4982 -s "found renegotiation extension" \
4983 -s "server hello, secure renegotiation extension" \
4984 -c "found renegotiation extension" \
4985 -s "record counter limit reached: renegotiate" \
4986 -c "=> renegotiate" \
4987 -s "=> renegotiate" \
4988 -s "write hello request" \
4989 -S "SSL - An unexpected message was received from our peer" \
4990 -S "failed"
4991
Hanno Becker6a243642017-10-12 15:18:45 +01004992requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004993run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004994 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004995 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004996 0 \
4997 -c "client hello, adding renegotiation extension" \
4998 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4999 -s "found renegotiation extension" \
5000 -s "server hello, secure renegotiation extension" \
5001 -c "found renegotiation extension" \
5002 -s "record counter limit reached: renegotiate" \
5003 -c "=> renegotiate" \
5004 -s "=> renegotiate" \
5005 -s "write hello request" \
5006 -S "SSL - An unexpected message was received from our peer" \
5007 -S "failed"
5008
Hanno Becker6a243642017-10-12 15:18:45 +01005009requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005010run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005011 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005012 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5013 0 \
5014 -C "client hello, adding renegotiation extension" \
5015 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5016 -S "found renegotiation extension" \
5017 -s "server hello, secure renegotiation extension" \
5018 -c "found renegotiation extension" \
5019 -S "record counter limit reached: renegotiate" \
5020 -C "=> renegotiate" \
5021 -S "=> renegotiate" \
5022 -S "write hello request" \
5023 -S "SSL - An unexpected message was received from our peer" \
5024 -S "failed"
5025
Hanno Becker6a243642017-10-12 15:18:45 +01005026requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005027run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005028 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005029 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005030 0 \
5031 -c "client hello, adding renegotiation extension" \
5032 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5033 -s "found renegotiation extension" \
5034 -s "server hello, secure renegotiation extension" \
5035 -c "found renegotiation extension" \
5036 -c "=> renegotiate" \
5037 -s "=> renegotiate" \
5038 -S "write hello request"
5039
Hanno Becker6a243642017-10-12 15:18:45 +01005040requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005041run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005042 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005043 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005044 0 \
5045 -c "client hello, adding renegotiation extension" \
5046 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5047 -s "found renegotiation extension" \
5048 -s "server hello, secure renegotiation extension" \
5049 -c "found renegotiation extension" \
5050 -c "=> renegotiate" \
5051 -s "=> renegotiate" \
5052 -s "write hello request"
5053
Hanno Becker6a243642017-10-12 15:18:45 +01005054requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005056run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005057 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005058 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005059 0 \
5060 -c "client hello, adding renegotiation extension" \
5061 -c "found renegotiation extension" \
5062 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005063 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005064 -C "error" \
5065 -c "HTTP/1.0 200 [Oo][Kk]"
5066
Paul Bakker539d9722015-02-08 16:18:35 +01005067requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005068requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005070run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005071 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005072 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005073 0 \
5074 -c "client hello, adding renegotiation extension" \
5075 -c "found renegotiation extension" \
5076 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005077 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005078 -C "error" \
5079 -c "HTTP/1.0 200 [Oo][Kk]"
5080
Paul Bakker539d9722015-02-08 16:18:35 +01005081requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005082requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005084run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005085 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005086 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5087 1 \
5088 -c "client hello, adding renegotiation extension" \
5089 -C "found renegotiation extension" \
5090 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005091 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005092 -c "error" \
5093 -C "HTTP/1.0 200 [Oo][Kk]"
5094
Paul Bakker539d9722015-02-08 16:18:35 +01005095requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005096requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005098run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005099 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005100 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5101 allow_legacy=0" \
5102 1 \
5103 -c "client hello, adding renegotiation extension" \
5104 -C "found renegotiation extension" \
5105 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005106 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005107 -c "error" \
5108 -C "HTTP/1.0 200 [Oo][Kk]"
5109
Paul Bakker539d9722015-02-08 16:18:35 +01005110requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005111requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005113run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005114 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005115 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5116 allow_legacy=1" \
5117 0 \
5118 -c "client hello, adding renegotiation extension" \
5119 -C "found renegotiation extension" \
5120 -c "=> renegotiate" \
5121 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005122 -C "error" \
5123 -c "HTTP/1.0 200 [Oo][Kk]"
5124
Hanno Becker6a243642017-10-12 15:18:45 +01005125requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005127run_test "Renegotiation: DTLS, client-initiated" \
5128 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5129 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5130 0 \
5131 -c "client hello, adding renegotiation extension" \
5132 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5133 -s "found renegotiation extension" \
5134 -s "server hello, secure renegotiation extension" \
5135 -c "found renegotiation extension" \
5136 -c "=> renegotiate" \
5137 -s "=> renegotiate" \
5138 -S "write hello request"
5139
Hanno Becker6a243642017-10-12 15:18:45 +01005140requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005142run_test "Renegotiation: DTLS, server-initiated" \
5143 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005144 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5145 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005146 0 \
5147 -c "client hello, adding renegotiation extension" \
5148 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5149 -s "found renegotiation extension" \
5150 -s "server hello, secure renegotiation extension" \
5151 -c "found renegotiation extension" \
5152 -c "=> renegotiate" \
5153 -s "=> renegotiate" \
5154 -s "write hello request"
5155
Hanno Becker6a243642017-10-12 15:18:45 +01005156requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005158run_test "Renegotiation: DTLS, renego_period overflow" \
5159 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5160 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5161 0 \
5162 -c "client hello, adding renegotiation extension" \
5163 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5164 -s "found renegotiation extension" \
5165 -s "server hello, secure renegotiation extension" \
5166 -s "record counter limit reached: renegotiate" \
5167 -c "=> renegotiate" \
5168 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005169 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005170
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005171requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005172requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005174run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5175 "$G_SRV -u --mtu 4096" \
5176 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5177 0 \
5178 -c "client hello, adding renegotiation extension" \
5179 -c "found renegotiation extension" \
5180 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005181 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005182 -C "error" \
5183 -s "Extra-header:"
5184
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005185# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005186
Paul Bakker539d9722015-02-08 16:18:35 +01005187requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005189run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005190 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005191 "$P_CLI debug_level=3" \
5192 0 \
5193 -c "found renegotiation extension" \
5194 -C "error" \
5195 -c "HTTP/1.0 200 [Oo][Kk]"
5196
Paul Bakker539d9722015-02-08 16:18:35 +01005197requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005198requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005199run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005200 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005201 "$P_CLI debug_level=3" \
5202 0 \
5203 -C "found renegotiation extension" \
5204 -C "error" \
5205 -c "HTTP/1.0 200 [Oo][Kk]"
5206
Paul Bakker539d9722015-02-08 16:18:35 +01005207requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005209run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005210 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005211 "$P_CLI debug_level=3 allow_legacy=-1" \
5212 1 \
5213 -C "found renegotiation extension" \
5214 -c "error" \
5215 -C "HTTP/1.0 200 [Oo][Kk]"
5216
Paul Bakker539d9722015-02-08 16:18:35 +01005217requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005219run_test "Renego ext: gnutls client strict, server default" \
5220 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005221 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005222 0 \
5223 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5224 -s "server hello, secure renegotiation extension"
5225
Paul Bakker539d9722015-02-08 16:18:35 +01005226requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005228run_test "Renego ext: gnutls client unsafe, server default" \
5229 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005230 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005231 0 \
5232 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5233 -S "server hello, secure renegotiation extension"
5234
Paul Bakker539d9722015-02-08 16:18:35 +01005235requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005237run_test "Renego ext: gnutls client unsafe, server break legacy" \
5238 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005239 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005240 1 \
5241 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5242 -S "server hello, secure renegotiation extension"
5243
Janos Follath0b242342016-02-17 10:11:21 +00005244# Tests for silently dropping trailing extra bytes in .der certificates
5245
5246requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005248run_test "DER format: no trailing bytes" \
5249 "$P_SRV crt_file=data_files/server5-der0.crt \
5250 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005251 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005252 0 \
5253 -c "Handshake was completed" \
5254
5255requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005257run_test "DER format: with a trailing zero byte" \
5258 "$P_SRV crt_file=data_files/server5-der1a.crt \
5259 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005260 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005261 0 \
5262 -c "Handshake was completed" \
5263
5264requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005266run_test "DER format: with a trailing random byte" \
5267 "$P_SRV crt_file=data_files/server5-der1b.crt \
5268 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005269 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005270 0 \
5271 -c "Handshake was completed" \
5272
5273requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005274requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005275run_test "DER format: with 2 trailing random bytes" \
5276 "$P_SRV crt_file=data_files/server5-der2.crt \
5277 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005278 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005279 0 \
5280 -c "Handshake was completed" \
5281
5282requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005284run_test "DER format: with 4 trailing random bytes" \
5285 "$P_SRV crt_file=data_files/server5-der4.crt \
5286 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005287 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005288 0 \
5289 -c "Handshake was completed" \
5290
5291requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005293run_test "DER format: with 8 trailing random bytes" \
5294 "$P_SRV crt_file=data_files/server5-der8.crt \
5295 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005296 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005297 0 \
5298 -c "Handshake was completed" \
5299
5300requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005302run_test "DER format: with 9 trailing random bytes" \
5303 "$P_SRV crt_file=data_files/server5-der9.crt \
5304 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005305 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005306 0 \
5307 -c "Handshake was completed" \
5308
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005309# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5310# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005311
Ronald Cronbc5adf42022-10-04 11:06:14 +02005312requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005313run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005314 "$P_SRV crt_file=data_files/server5-badsign.crt \
5315 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005316 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005317 1 \
5318 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005319 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005320 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005321 -c "X509 - Certificate verification failed"
5322
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005323run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005324 "$P_SRV crt_file=data_files/server5-badsign.crt \
5325 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005326 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005327 0 \
5328 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005329 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005330 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005331 -C "X509 - Certificate verification failed"
5332
Ronald Cron5de538c2022-10-20 14:47:56 +02005333requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005334run_test "Authentication: server goodcert, client optional, no trusted CA" \
5335 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005336 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005337 0 \
5338 -c "x509_verify_cert() returned" \
5339 -c "! The certificate is not correctly signed by the trusted CA" \
5340 -c "! Certificate verification flags"\
5341 -C "! mbedtls_ssl_handshake returned" \
5342 -C "X509 - Certificate verification failed" \
5343 -C "SSL - No CA Chain is set, but required to operate"
5344
Ronald Cronbc5adf42022-10-04 11:06:14 +02005345requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005346run_test "Authentication: server goodcert, client required, no trusted CA" \
5347 "$P_SRV" \
5348 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5349 1 \
5350 -c "x509_verify_cert() returned" \
5351 -c "! The certificate is not correctly signed by the trusted CA" \
5352 -c "! Certificate verification flags"\
5353 -c "! mbedtls_ssl_handshake returned" \
5354 -c "SSL - No CA Chain is set, but required to operate"
5355
5356# The purpose of the next two tests is to test the client's behaviour when receiving a server
5357# certificate with an unsupported elliptic curve. This should usually not happen because
5358# the client informs the server about the supported curves - it does, though, in the
5359# corner case of a static ECDH suite, because the server doesn't check the curve on that
5360# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5361# different means to have the server ignoring the client's supported curve list.
5362
Hanno Beckere6706e62017-05-15 16:05:15 +01005363run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5364 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5365 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005366 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005367 1 \
5368 -c "bad certificate (EC key curve)"\
5369 -c "! Certificate verification flags"\
5370 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5371
Hanno Beckere6706e62017-05-15 16:05:15 +01005372run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5373 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5374 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005375 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005376 1 \
5377 -c "bad certificate (EC key curve)"\
5378 -c "! Certificate verification flags"\
5379 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5380
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005381run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005382 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005383 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005384 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005385 0 \
5386 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005387 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005388 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005389 -C "X509 - Certificate verification failed"
5390
Ronald Cron5de538c2022-10-20 14:47:56 +02005391requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005392run_test "Authentication: client SHA256, server required" \
5393 "$P_SRV auth_mode=required" \
5394 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5395 key_file=data_files/server6.key \
5396 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5397 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005398 -c "Supported Signature Algorithm found: 04 " \
5399 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005400
Ronald Cron5de538c2022-10-20 14:47:56 +02005401requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005402run_test "Authentication: client SHA384, server required" \
5403 "$P_SRV auth_mode=required" \
5404 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5405 key_file=data_files/server6.key \
5406 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5407 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005408 -c "Supported Signature Algorithm found: 04 " \
5409 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005410
Ronald Cronbc5adf42022-10-04 11:06:14 +02005411requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005412run_test "Authentication: client has no cert, server required (TLS)" \
5413 "$P_SRV debug_level=3 auth_mode=required" \
5414 "$P_CLI debug_level=3 crt_file=none \
5415 key_file=data_files/server5.key" \
5416 1 \
5417 -S "skip write certificate request" \
5418 -C "skip parse certificate request" \
5419 -c "got a certificate request" \
5420 -c "= write certificate$" \
5421 -C "skip write certificate$" \
5422 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005423 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005424 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005425 -s "No client certification received from the client, but required by the authentication mode"
5426
Ronald Cronbc5adf42022-10-04 11:06:14 +02005427requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005428run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005429 "$P_SRV debug_level=3 auth_mode=required" \
5430 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005431 key_file=data_files/server5.key" \
5432 1 \
5433 -S "skip write certificate request" \
5434 -C "skip parse certificate request" \
5435 -c "got a certificate request" \
5436 -C "skip write certificate" \
5437 -C "skip write certificate verify" \
5438 -S "skip parse certificate verify" \
5439 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005440 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005441 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005442 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005443 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005444# We don't check that the client receives the alert because it might
5445# detect that its write end of the connection is closed and abort
5446# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005447
Ronald Cronbc5adf42022-10-04 11:06:14 +02005448requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005449run_test "Authentication: client cert self-signed and trusted, server required" \
5450 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5451 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5452 key_file=data_files/server5.key" \
5453 0 \
5454 -S "skip write certificate request" \
5455 -C "skip parse certificate request" \
5456 -c "got a certificate request" \
5457 -C "skip write certificate" \
5458 -C "skip write certificate verify" \
5459 -S "skip parse certificate verify" \
5460 -S "x509_verify_cert() returned" \
5461 -S "! The certificate is not correctly signed" \
5462 -S "X509 - Certificate verification failed"
5463
Ronald Cronbc5adf42022-10-04 11:06:14 +02005464requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005465run_test "Authentication: client cert not trusted, server required" \
5466 "$P_SRV debug_level=3 auth_mode=required" \
5467 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5468 key_file=data_files/server5.key" \
5469 1 \
5470 -S "skip write certificate request" \
5471 -C "skip parse certificate request" \
5472 -c "got a certificate request" \
5473 -C "skip write certificate" \
5474 -C "skip write certificate verify" \
5475 -S "skip parse certificate verify" \
5476 -s "x509_verify_cert() returned" \
5477 -s "! The certificate is not correctly signed by the trusted CA" \
5478 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005479 -s "X509 - Certificate verification failed"
5480
Ronald Cronbc5adf42022-10-04 11:06:14 +02005481requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005482run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005483 "$P_SRV debug_level=3 auth_mode=optional" \
5484 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005485 key_file=data_files/server5.key" \
5486 0 \
5487 -S "skip write certificate request" \
5488 -C "skip parse certificate request" \
5489 -c "got a certificate request" \
5490 -C "skip write certificate" \
5491 -C "skip write certificate verify" \
5492 -S "skip parse certificate verify" \
5493 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005494 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005495 -S "! mbedtls_ssl_handshake returned" \
5496 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005497 -S "X509 - Certificate verification failed"
5498
Ronald Cronbc5adf42022-10-04 11:06:14 +02005499requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005500run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005501 "$P_SRV debug_level=3 auth_mode=none" \
5502 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005503 key_file=data_files/server5.key" \
5504 0 \
5505 -s "skip write certificate request" \
5506 -C "skip parse certificate request" \
5507 -c "got no certificate request" \
5508 -c "skip write certificate" \
5509 -c "skip write certificate verify" \
5510 -s "skip parse certificate verify" \
5511 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005512 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005513 -S "! mbedtls_ssl_handshake returned" \
5514 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005515 -S "X509 - Certificate verification failed"
5516
Ronald Cronbc5adf42022-10-04 11:06:14 +02005517requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005518run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005519 "$P_SRV debug_level=3 auth_mode=optional" \
5520 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005521 0 \
5522 -S "skip write certificate request" \
5523 -C "skip parse certificate request" \
5524 -c "got a certificate request" \
5525 -C "skip write certificate$" \
5526 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005527 -c "skip write certificate verify" \
5528 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005529 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005530 -S "! mbedtls_ssl_handshake returned" \
5531 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005532 -S "X509 - Certificate verification failed"
5533
Ronald Cron92dca392023-03-10 16:11:15 +01005534requires_openssl_tls1_3
5535requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005536run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005537 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01005538 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005539 0 \
5540 -S "skip write certificate request" \
5541 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005542 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005543 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005544 -S "X509 - Certificate verification failed"
5545
Jerry Yuab082902021-12-23 18:02:22 +08005546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005547run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005548 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005549 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005550 0 \
5551 -C "skip parse certificate request" \
5552 -c "got a certificate request" \
5553 -C "skip write certificate$" \
5554 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005555 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005556
Jerry Yuab082902021-12-23 18:02:22 +08005557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005558run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005559 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005560 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5561 1 \
5562 -C "skip parse certificate request" \
5563 -c "got a certificate request" \
5564 -C "skip write certificate$" \
5565 -c "skip write certificate verify" \
5566 -c "! mbedtls_ssl_handshake returned"
5567
Yuto Takano02485822021-07-02 13:05:15 +01005568# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5569# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5570# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005571
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005572MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005573
Yuto Takano02485822021-07-02 13:05:15 +01005574# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5575# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5576# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5577# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005578requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005579requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005580run_test "Authentication: server max_int chain, client default" \
5581 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5582 key_file=data_files/dir-maxpath/09.key" \
5583 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5584 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005585 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005586
Yuto Takano6f657432021-07-02 13:10:41 +01005587requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005588requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005589run_test "Authentication: server max_int+1 chain, client default" \
5590 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5591 key_file=data_files/dir-maxpath/10.key" \
5592 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5593 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005594 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005595
Yuto Takano6f657432021-07-02 13:10:41 +01005596requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005597requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005598run_test "Authentication: server max_int+1 chain, client optional" \
5599 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5600 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005601 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005602 auth_mode=optional" \
5603 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005604 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005605
Yuto Takano6f657432021-07-02 13:10:41 +01005606requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005607requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005608run_test "Authentication: server max_int+1 chain, client none" \
5609 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5610 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005611 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005612 auth_mode=none" \
5613 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005614 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005615
Yuto Takano6f657432021-07-02 13:10:41 +01005616requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005617requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005618run_test "Authentication: client max_int+1 chain, server default" \
5619 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5620 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5621 key_file=data_files/dir-maxpath/10.key" \
5622 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005623 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005624
Yuto Takano6f657432021-07-02 13:10:41 +01005625requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005626requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005627run_test "Authentication: client max_int+1 chain, server optional" \
5628 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5629 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5630 key_file=data_files/dir-maxpath/10.key" \
5631 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005632 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005633
Yuto Takano6f657432021-07-02 13:10:41 +01005634requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005635requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005636run_test "Authentication: client max_int+1 chain, server required" \
5637 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5638 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5639 key_file=data_files/dir-maxpath/10.key" \
5640 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005641 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005642
Yuto Takano6f657432021-07-02 13:10:41 +01005643requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005644requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005645run_test "Authentication: client max_int chain, server required" \
5646 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5647 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5648 key_file=data_files/dir-maxpath/09.key" \
5649 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005650 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005651
Janos Follath89baba22017-04-10 14:34:35 +01005652# Tests for CA list in CertificateRequest messages
5653
Ronald Cron5de538c2022-10-20 14:47:56 +02005654requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005655run_test "Authentication: send CA list in CertificateRequest (default)" \
5656 "$P_SRV debug_level=3 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005657 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005658 key_file=data_files/server6.key" \
5659 0 \
5660 -s "requested DN"
5661
Ronald Cron5de538c2022-10-20 14:47:56 +02005662requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005663run_test "Authentication: do not send CA list in CertificateRequest" \
5664 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005665 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005666 key_file=data_files/server6.key" \
5667 0 \
5668 -S "requested DN"
5669
5670run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005671 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
Janos Follath89baba22017-04-10 14:34:35 +01005672 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5673 key_file=data_files/server5.key" \
5674 1 \
5675 -S "requested DN" \
5676 -s "x509_verify_cert() returned" \
5677 -s "! The certificate is not correctly signed by the trusted CA" \
5678 -s "! mbedtls_ssl_handshake returned" \
5679 -c "! mbedtls_ssl_handshake returned" \
5680 -s "X509 - Certificate verification failed"
5681
Ronald Cron5de538c2022-10-20 14:47:56 +02005682requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005683run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5684 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5685 crt_file2=data_files/server1.crt \
5686 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005687 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005688 crt_file=data_files/server6.crt \
5689 key_file=data_files/server6.key" \
5690 0 \
5691 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5692
Ronald Cron5de538c2022-10-20 14:47:56 +02005693requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005694run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5695 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5696 crt_file2=data_files/server2.crt \
5697 key_file2=data_files/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005698 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005699 crt_file=data_files/server6.crt \
5700 key_file=data_files/server6.key" \
5701 0 \
5702 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5703
Ronald Cron5de538c2022-10-20 14:47:56 +02005704requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005705run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5706 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5707 crt_file2=data_files/server1.crt \
5708 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005709 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005710 crt_file=data_files/server6.crt \
5711 key_file=data_files/server6.key" \
5712 0 \
5713 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5714
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005715# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5716# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005717
5718requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5719run_test "Authentication, CA callback: server badcert, client required" \
5720 "$P_SRV crt_file=data_files/server5-badsign.crt \
5721 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005722 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005723 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005724 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005725 -c "x509_verify_cert() returned" \
5726 -c "! The certificate is not correctly signed by the trusted CA" \
5727 -c "! mbedtls_ssl_handshake returned" \
5728 -c "X509 - Certificate verification failed"
5729
5730requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5731run_test "Authentication, CA callback: server badcert, client optional" \
5732 "$P_SRV crt_file=data_files/server5-badsign.crt \
5733 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005734 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005735 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005736 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005737 -c "x509_verify_cert() returned" \
5738 -c "! The certificate is not correctly signed by the trusted CA" \
5739 -C "! mbedtls_ssl_handshake returned" \
5740 -C "X509 - Certificate verification failed"
5741
5742# The purpose of the next two tests is to test the client's behaviour when receiving a server
5743# certificate with an unsupported elliptic curve. This should usually not happen because
5744# the client informs the server about the supported curves - it does, though, in the
5745# corner case of a static ECDH suite, because the server doesn't check the curve on that
5746# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5747# different means to have the server ignoring the client's supported curve list.
5748
Hanno Becker746aaf32019-03-28 15:25:23 +00005749requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5750run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5751 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5752 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005753 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005754 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005755 -c "use CA callback for X.509 CRT verification" \
5756 -c "bad certificate (EC key curve)" \
5757 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005758 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5759
Hanno Becker746aaf32019-03-28 15:25:23 +00005760requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5761run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
Valerio Settia9aafd42023-04-11 12:30:45 +02005762 "$P_SRV debug_level=1 key_file=data_files/server5.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00005763 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005764 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005765 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005766 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005767 -c "bad certificate (EC key curve)"\
5768 -c "! Certificate verification flags"\
5769 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5770
5771requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005772requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005773run_test "Authentication, CA callback: client SHA256, server required" \
5774 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5775 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5776 key_file=data_files/server6.key \
5777 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5778 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005779 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005780 -c "Supported Signature Algorithm found: 04 " \
5781 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005782
5783requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005784requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005785run_test "Authentication, CA callback: client SHA384, server required" \
5786 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5787 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5788 key_file=data_files/server6.key \
5789 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5790 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005791 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005792 -c "Supported Signature Algorithm found: 04 " \
5793 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005794
5795requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5796run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005797 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005798 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5799 key_file=data_files/server5.key" \
5800 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005801 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005802 -S "skip write certificate request" \
5803 -C "skip parse certificate request" \
5804 -c "got a certificate request" \
5805 -C "skip write certificate" \
5806 -C "skip write certificate verify" \
5807 -S "skip parse certificate verify" \
5808 -s "x509_verify_cert() returned" \
5809 -s "! The certificate is not correctly signed by the trusted CA" \
5810 -s "! mbedtls_ssl_handshake returned" \
5811 -s "send alert level=2 message=48" \
5812 -c "! mbedtls_ssl_handshake returned" \
5813 -s "X509 - Certificate verification failed"
5814# We don't check that the client receives the alert because it might
5815# detect that its write end of the connection is closed and abort
5816# before reading the alert message.
5817
5818requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5819run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005820 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005821 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5822 key_file=data_files/server5.key" \
5823 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005824 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005825 -S "skip write certificate request" \
5826 -C "skip parse certificate request" \
5827 -c "got a certificate request" \
5828 -C "skip write certificate" \
5829 -C "skip write certificate verify" \
5830 -S "skip parse certificate verify" \
5831 -s "x509_verify_cert() returned" \
5832 -s "! The certificate is not correctly signed by the trusted CA" \
5833 -s "! mbedtls_ssl_handshake returned" \
5834 -c "! mbedtls_ssl_handshake returned" \
5835 -s "X509 - Certificate verification failed"
5836
5837requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5838run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005839 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005840 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5841 key_file=data_files/server5.key" \
5842 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005843 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005844 -S "skip write certificate request" \
5845 -C "skip parse certificate request" \
5846 -c "got a certificate request" \
5847 -C "skip write certificate" \
5848 -C "skip write certificate verify" \
5849 -S "skip parse certificate verify" \
5850 -s "x509_verify_cert() returned" \
5851 -s "! The certificate is not correctly signed by the trusted CA" \
5852 -S "! mbedtls_ssl_handshake returned" \
5853 -C "! mbedtls_ssl_handshake returned" \
5854 -S "X509 - Certificate verification failed"
5855
Yuto Takano6f657432021-07-02 13:10:41 +01005856requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005857requires_full_size_output_buffer
5858requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5859run_test "Authentication, CA callback: server max_int chain, client default" \
5860 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5861 key_file=data_files/dir-maxpath/09.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005862 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005863 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005864 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005865 -C "X509 - A fatal error occurred"
5866
Yuto Takano6f657432021-07-02 13:10:41 +01005867requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005868requires_full_size_output_buffer
5869requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5870run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5871 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5872 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005873 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005874 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005875 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005876 -c "X509 - A fatal error occurred"
5877
Yuto Takano6f657432021-07-02 13:10:41 +01005878requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005879requires_full_size_output_buffer
5880requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5881run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5882 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5883 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005884 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00005885 debug_level=3 auth_mode=optional" \
5886 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005887 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005888 -c "X509 - A fatal error occurred"
5889
Yuto Takano6f657432021-07-02 13:10:41 +01005890requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005891requires_full_size_output_buffer
5892requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5893run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005894 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005895 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5896 key_file=data_files/dir-maxpath/10.key" \
5897 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005898 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005899 -s "X509 - A fatal error occurred"
5900
Yuto Takano6f657432021-07-02 13:10:41 +01005901requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005902requires_full_size_output_buffer
5903requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5904run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005905 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005906 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5907 key_file=data_files/dir-maxpath/10.key" \
5908 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005909 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005910 -s "X509 - A fatal error occurred"
5911
Yuto Takano6f657432021-07-02 13:10:41 +01005912requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005913requires_full_size_output_buffer
5914requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5915run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005916 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005917 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5918 key_file=data_files/dir-maxpath/09.key" \
5919 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005920 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005921 -S "X509 - A fatal error occurred"
5922
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005923# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005924
Hanno Beckerc5722d12020-10-09 11:10:42 +01005925requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005926run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005927 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005928 key_file=data_files/server5.key \
5929 crt_file2=data_files/server5-sha1.crt \
5930 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005931 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005932 0 \
5933 -c "signed using.*ECDSA with SHA256" \
5934 -C "signed using.*ECDSA with SHA1"
5935
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005936# tests for SNI
5937
Hanno Beckerc5722d12020-10-09 11:10:42 +01005938requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005939requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005940run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005941 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005942 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005943 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005944 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005945 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5946 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005947
Hanno Beckerc5722d12020-10-09 11:10:42 +01005948requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005949requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005950run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005951 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005952 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005953 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005954 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005955 0 \
5956 -s "parse ServerName extension" \
5957 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5958 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005959
Hanno Beckerc5722d12020-10-09 11:10:42 +01005960requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005961requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005962run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005963 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005964 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005965 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005966 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005967 0 \
5968 -s "parse ServerName extension" \
5969 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5970 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005971
Hanno Beckerc5722d12020-10-09 11:10:42 +01005972requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005973requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005974run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005975 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005976 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005977 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005978 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005979 1 \
5980 -s "parse ServerName extension" \
5981 -s "ssl_sni_wrapper() returned" \
5982 -s "mbedtls_ssl_handshake returned" \
5983 -c "mbedtls_ssl_handshake returned" \
5984 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005985
Ronald Cronbc5adf42022-10-04 11:06:14 +02005986requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005987run_test "SNI: client auth no override: optional" \
5988 "$P_SRV debug_level=3 auth_mode=optional \
5989 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5990 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5991 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005992 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005993 -S "skip write certificate request" \
5994 -C "skip parse certificate request" \
5995 -c "got a certificate request" \
5996 -C "skip write certificate" \
5997 -C "skip write certificate verify" \
5998 -S "skip parse certificate verify"
5999
Ronald Cronbc5adf42022-10-04 11:06:14 +02006000requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006001run_test "SNI: client auth override: none -> optional" \
6002 "$P_SRV debug_level=3 auth_mode=none \
6003 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6004 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6005 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006006 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006007 -S "skip write certificate request" \
6008 -C "skip parse certificate request" \
6009 -c "got a certificate request" \
6010 -C "skip write certificate" \
6011 -C "skip write certificate verify" \
6012 -S "skip parse certificate verify"
6013
Ronald Cronbc5adf42022-10-04 11:06:14 +02006014requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006015run_test "SNI: client auth override: optional -> none" \
6016 "$P_SRV debug_level=3 auth_mode=optional \
6017 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6018 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6019 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006020 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006021 -s "skip write certificate request" \
6022 -C "skip parse certificate request" \
6023 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006024 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006025
Ronald Cronbc5adf42022-10-04 11:06:14 +02006026requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006027run_test "SNI: CA no override" \
6028 "$P_SRV debug_level=3 auth_mode=optional \
6029 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6030 ca_file=data_files/test-ca.crt \
6031 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6032 "$P_CLI debug_level=3 server_name=localhost \
6033 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6034 1 \
6035 -S "skip write certificate request" \
6036 -C "skip parse certificate request" \
6037 -c "got a certificate request" \
6038 -C "skip write certificate" \
6039 -C "skip write certificate verify" \
6040 -S "skip parse certificate verify" \
6041 -s "x509_verify_cert() returned" \
6042 -s "! The certificate is not correctly signed by the trusted CA" \
6043 -S "The certificate has been revoked (is on a CRL)"
6044
Ronald Cronbc5adf42022-10-04 11:06:14 +02006045requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006046run_test "SNI: CA override" \
6047 "$P_SRV debug_level=3 auth_mode=optional \
6048 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6049 ca_file=data_files/test-ca.crt \
6050 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6051 "$P_CLI debug_level=3 server_name=localhost \
6052 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6053 0 \
6054 -S "skip write certificate request" \
6055 -C "skip parse certificate request" \
6056 -c "got a certificate request" \
6057 -C "skip write certificate" \
6058 -C "skip write certificate verify" \
6059 -S "skip parse certificate verify" \
6060 -S "x509_verify_cert() returned" \
6061 -S "! The certificate is not correctly signed by the trusted CA" \
6062 -S "The certificate has been revoked (is on a CRL)"
6063
Ronald Cronbc5adf42022-10-04 11:06:14 +02006064requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006065run_test "SNI: CA override with CRL" \
6066 "$P_SRV debug_level=3 auth_mode=optional \
6067 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6068 ca_file=data_files/test-ca.crt \
6069 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6070 "$P_CLI debug_level=3 server_name=localhost \
6071 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6072 1 \
6073 -S "skip write certificate request" \
6074 -C "skip parse certificate request" \
6075 -c "got a certificate request" \
6076 -C "skip write certificate" \
6077 -C "skip write certificate verify" \
6078 -S "skip parse certificate verify" \
6079 -s "x509_verify_cert() returned" \
6080 -S "! The certificate is not correctly signed by the trusted CA" \
6081 -s "The certificate has been revoked (is on a CRL)"
6082
Andres AG1a834452016-12-07 10:01:30 +00006083# Tests for SNI and DTLS
6084
Hanno Beckerc5722d12020-10-09 11:10:42 +01006085requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006087run_test "SNI: DTLS, no SNI callback" \
6088 "$P_SRV debug_level=3 dtls=1 \
6089 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6090 "$P_CLI server_name=localhost dtls=1" \
6091 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006092 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6093 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6094
Hanno Beckerc5722d12020-10-09 11:10:42 +01006095requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006096requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006097run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006098 "$P_SRV debug_level=3 dtls=1 \
6099 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6100 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6101 "$P_CLI server_name=localhost dtls=1" \
6102 0 \
6103 -s "parse ServerName extension" \
6104 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6105 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6106
Hanno Beckerc5722d12020-10-09 11:10:42 +01006107requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006109run_test "SNI: DTLS, matching cert 2" \
6110 "$P_SRV debug_level=3 dtls=1 \
6111 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6112 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6113 "$P_CLI server_name=polarssl.example dtls=1" \
6114 0 \
6115 -s "parse ServerName extension" \
6116 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6117 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6118
Jerry Yuab082902021-12-23 18:02:22 +08006119requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006120run_test "SNI: DTLS, no matching cert" \
6121 "$P_SRV debug_level=3 dtls=1 \
6122 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6123 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6124 "$P_CLI server_name=nonesuch.example dtls=1" \
6125 1 \
6126 -s "parse ServerName extension" \
6127 -s "ssl_sni_wrapper() returned" \
6128 -s "mbedtls_ssl_handshake returned" \
6129 -c "mbedtls_ssl_handshake returned" \
6130 -c "SSL - A fatal alert message was received from our peer"
6131
Jerry Yuab082902021-12-23 18:02:22 +08006132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006133run_test "SNI: DTLS, client auth no override: optional" \
6134 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6135 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6136 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6137 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6138 0 \
6139 -S "skip write certificate request" \
6140 -C "skip parse certificate request" \
6141 -c "got a certificate request" \
6142 -C "skip write certificate" \
6143 -C "skip write certificate verify" \
6144 -S "skip parse certificate verify"
6145
Jerry Yuab082902021-12-23 18:02:22 +08006146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006147run_test "SNI: DTLS, client auth override: none -> optional" \
6148 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6149 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6150 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6151 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6152 0 \
6153 -S "skip write certificate request" \
6154 -C "skip parse certificate request" \
6155 -c "got a certificate request" \
6156 -C "skip write certificate" \
6157 -C "skip write certificate verify" \
6158 -S "skip parse certificate verify"
6159
Jerry Yuab082902021-12-23 18:02:22 +08006160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006161run_test "SNI: DTLS, client auth override: optional -> none" \
6162 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6163 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6164 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6165 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6166 0 \
6167 -s "skip write certificate request" \
6168 -C "skip parse certificate request" \
6169 -c "got no certificate request" \
6170 -c "skip write certificate" \
6171 -c "skip write certificate verify" \
6172 -s "skip parse certificate verify"
6173
Jerry Yuab082902021-12-23 18:02:22 +08006174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006175run_test "SNI: DTLS, CA no override" \
6176 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6177 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6178 ca_file=data_files/test-ca.crt \
6179 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6180 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6181 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6182 1 \
6183 -S "skip write certificate request" \
6184 -C "skip parse certificate request" \
6185 -c "got a certificate request" \
6186 -C "skip write certificate" \
6187 -C "skip write certificate verify" \
6188 -S "skip parse certificate verify" \
6189 -s "x509_verify_cert() returned" \
6190 -s "! The certificate is not correctly signed by the trusted CA" \
6191 -S "The certificate has been revoked (is on a CRL)"
6192
Jerry Yuab082902021-12-23 18:02:22 +08006193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006194run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006195 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6196 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6197 ca_file=data_files/test-ca.crt \
6198 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6199 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6200 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6201 0 \
6202 -S "skip write certificate request" \
6203 -C "skip parse certificate request" \
6204 -c "got a certificate request" \
6205 -C "skip write certificate" \
6206 -C "skip write certificate verify" \
6207 -S "skip parse certificate verify" \
6208 -S "x509_verify_cert() returned" \
6209 -S "! The certificate is not correctly signed by the trusted CA" \
6210 -S "The certificate has been revoked (is on a CRL)"
6211
Jerry Yuab082902021-12-23 18:02:22 +08006212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006213run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006214 "$P_SRV debug_level=3 auth_mode=optional \
6215 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6216 ca_file=data_files/test-ca.crt \
6217 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6218 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6219 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6220 1 \
6221 -S "skip write certificate request" \
6222 -C "skip parse certificate request" \
6223 -c "got a certificate request" \
6224 -C "skip write certificate" \
6225 -C "skip write certificate verify" \
6226 -S "skip parse certificate verify" \
6227 -s "x509_verify_cert() returned" \
6228 -S "! The certificate is not correctly signed by the trusted CA" \
6229 -s "The certificate has been revoked (is on a CRL)"
6230
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006231# Tests for non-blocking I/O: exercise a variety of handshake flows
6232
Ronald Cronbc5adf42022-10-04 11:06:14 +02006233requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006234run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006235 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6236 "$P_CLI nbio=2 tickets=0" \
6237 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006238 -S "mbedtls_ssl_handshake returned" \
6239 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006240 -c "Read from server: .* bytes read"
6241
Ronald Cronbc5adf42022-10-04 11:06:14 +02006242requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006243run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006244 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6245 "$P_CLI nbio=2 tickets=0" \
6246 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006247 -S "mbedtls_ssl_handshake returned" \
6248 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006249 -c "Read from server: .* bytes read"
6250
Ronald Cron92dca392023-03-10 16:11:15 +01006251requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006252run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006253 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6254 "$P_CLI nbio=2 tickets=1" \
6255 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006256 -S "mbedtls_ssl_handshake returned" \
6257 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006258 -c "Read from server: .* bytes read"
6259
Ronald Cron92dca392023-03-10 16:11:15 +01006260requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006261run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006262 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6263 "$P_CLI nbio=2 tickets=1" \
6264 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006265 -S "mbedtls_ssl_handshake returned" \
6266 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006267 -c "Read from server: .* bytes read"
6268
Ronald Cron5de538c2022-10-20 14:47:56 +02006269requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006270run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006271 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006272 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006273 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006274 -S "mbedtls_ssl_handshake returned" \
6275 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006276 -c "Read from server: .* bytes read"
6277
Ronald Cron92dca392023-03-10 16:11:15 +01006278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6279requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6280requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6281run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6282 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006283 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006284 0 \
6285 -S "mbedtls_ssl_handshake returned" \
6286 -C "mbedtls_ssl_handshake returned" \
6287 -c "Read from server: .* bytes read"
6288
Ronald Cron5de538c2022-10-20 14:47:56 +02006289requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006290run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006291 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006292 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6293 0 \
6294 -S "mbedtls_ssl_handshake returned" \
6295 -C "mbedtls_ssl_handshake returned" \
6296 -c "Read from server: .* bytes read"
6297
6298requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6301run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6302 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006303 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006304 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006305 -S "mbedtls_ssl_handshake returned" \
6306 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006307 -c "Read from server: .* bytes read"
6308
Ronald Cron5de538c2022-10-20 14:47:56 +02006309requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006310run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006311 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006312 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006313 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006314 -S "mbedtls_ssl_handshake returned" \
6315 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006316 -c "Read from server: .* bytes read"
6317
Hanno Becker00076712017-11-15 16:39:08 +00006318# Tests for event-driven I/O: exercise a variety of handshake flows
6319
Ronald Cronbc5adf42022-10-04 11:06:14 +02006320requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006321run_test "Event-driven I/O: basic handshake" \
6322 "$P_SRV event=1 tickets=0 auth_mode=none" \
6323 "$P_CLI event=1 tickets=0" \
6324 0 \
6325 -S "mbedtls_ssl_handshake returned" \
6326 -C "mbedtls_ssl_handshake returned" \
6327 -c "Read from server: .* bytes read"
6328
Ronald Cronbc5adf42022-10-04 11:06:14 +02006329requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006330run_test "Event-driven I/O: client auth" \
6331 "$P_SRV event=1 tickets=0 auth_mode=required" \
6332 "$P_CLI event=1 tickets=0" \
6333 0 \
6334 -S "mbedtls_ssl_handshake returned" \
6335 -C "mbedtls_ssl_handshake returned" \
6336 -c "Read from server: .* bytes read"
6337
Ronald Cron92dca392023-03-10 16:11:15 +01006338requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006339run_test "Event-driven I/O: ticket" \
6340 "$P_SRV event=1 tickets=1 auth_mode=none" \
6341 "$P_CLI event=1 tickets=1" \
6342 0 \
6343 -S "mbedtls_ssl_handshake returned" \
6344 -C "mbedtls_ssl_handshake returned" \
6345 -c "Read from server: .* bytes read"
6346
Ronald Cron92dca392023-03-10 16:11:15 +01006347requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006348run_test "Event-driven I/O: ticket + client auth" \
6349 "$P_SRV event=1 tickets=1 auth_mode=required" \
6350 "$P_CLI event=1 tickets=1" \
6351 0 \
6352 -S "mbedtls_ssl_handshake returned" \
6353 -C "mbedtls_ssl_handshake returned" \
6354 -c "Read from server: .* bytes read"
6355
Ronald Cron5de538c2022-10-20 14:47:56 +02006356requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006357run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006358 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006359 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006360 0 \
6361 -S "mbedtls_ssl_handshake returned" \
6362 -C "mbedtls_ssl_handshake returned" \
6363 -c "Read from server: .* bytes read"
6364
Ronald Cron92dca392023-03-10 16:11:15 +01006365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6366requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6367requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6368run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6369 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006370 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006371 0 \
6372 -S "mbedtls_ssl_handshake returned" \
6373 -C "mbedtls_ssl_handshake returned" \
6374 -c "Read from server: .* bytes read"
6375
Ronald Cron5de538c2022-10-20 14:47:56 +02006376requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006377run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006378 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006379 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6380 0 \
6381 -S "mbedtls_ssl_handshake returned" \
6382 -C "mbedtls_ssl_handshake returned" \
6383 -c "Read from server: .* bytes read"
6384
6385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6387requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6388run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6389 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006390 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006391 0 \
6392 -S "mbedtls_ssl_handshake returned" \
6393 -C "mbedtls_ssl_handshake returned" \
6394 -c "Read from server: .* bytes read"
6395
Ronald Cron5de538c2022-10-20 14:47:56 +02006396requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006397run_test "Event-driven I/O: session-id resume" \
6398 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006399 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006400 0 \
6401 -S "mbedtls_ssl_handshake returned" \
6402 -C "mbedtls_ssl_handshake returned" \
6403 -c "Read from server: .* bytes read"
6404
Jerry Yuab082902021-12-23 18:02:22 +08006405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006406run_test "Event-driven I/O, DTLS: basic handshake" \
6407 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6408 "$P_CLI dtls=1 event=1 tickets=0" \
6409 0 \
6410 -c "Read from server: .* bytes read"
6411
Jerry Yuab082902021-12-23 18:02:22 +08006412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006413run_test "Event-driven I/O, DTLS: client auth" \
6414 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6415 "$P_CLI dtls=1 event=1 tickets=0" \
6416 0 \
6417 -c "Read from server: .* bytes read"
6418
Jerry Yuab082902021-12-23 18:02:22 +08006419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006420run_test "Event-driven I/O, DTLS: ticket" \
6421 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6422 "$P_CLI dtls=1 event=1 tickets=1" \
6423 0 \
6424 -c "Read from server: .* bytes read"
6425
Jerry Yuab082902021-12-23 18:02:22 +08006426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006427run_test "Event-driven I/O, DTLS: ticket + client auth" \
6428 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6429 "$P_CLI dtls=1 event=1 tickets=1" \
6430 0 \
6431 -c "Read from server: .* bytes read"
6432
Jerry Yuab082902021-12-23 18:02:22 +08006433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006434run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6435 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006436 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006437 0 \
6438 -c "Read from server: .* bytes read"
6439
Jerry Yuab082902021-12-23 18:02:22 +08006440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006441run_test "Event-driven I/O, DTLS: ticket + resume" \
6442 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006443 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006444 0 \
6445 -c "Read from server: .* bytes read"
6446
Jerry Yuab082902021-12-23 18:02:22 +08006447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006448run_test "Event-driven I/O, DTLS: session-id resume" \
6449 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006450 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006451 0 \
6452 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006453
6454# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6455# During session resumption, the client will send its ApplicationData record
6456# within the same datagram as the Finished messages. In this situation, the
6457# server MUST NOT idle on the underlying transport after handshake completion,
6458# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006460run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006461 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006462 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006463 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006464 0 \
6465 -c "Read from server: .* bytes read"
6466
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006467# Tests for version negotiation
6468
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006469run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006470 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006471 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006472 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006473 -S "mbedtls_ssl_handshake returned" \
6474 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006475 -s "Protocol is TLSv1.2" \
6476 -c "Protocol is TLSv1.2"
6477
Jerry Yuab082902021-12-23 18:02:22 +08006478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006479run_test "Not supported version check: cli TLS 1.0" \
6480 "$P_SRV" \
6481 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6482 1 \
6483 -s "Handshake protocol not within min/max boundaries" \
6484 -c "Error in protocol version" \
6485 -S "Protocol is TLSv1.0" \
6486 -C "Handshake was completed"
6487
Jerry Yuab082902021-12-23 18:02:22 +08006488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006489run_test "Not supported version check: cli TLS 1.1" \
6490 "$P_SRV" \
6491 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6492 1 \
6493 -s "Handshake protocol not within min/max boundaries" \
6494 -c "Error in protocol version" \
6495 -S "Protocol is TLSv1.1" \
6496 -C "Handshake was completed"
6497
Jerry Yuab082902021-12-23 18:02:22 +08006498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006499run_test "Not supported version check: srv max TLS 1.0" \
6500 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6501 "$P_CLI" \
6502 1 \
6503 -s "Error in protocol version" \
6504 -c "Handshake protocol not within min/max boundaries" \
6505 -S "Version: TLS1.0" \
6506 -C "Protocol is TLSv1.0"
6507
Jerry Yuab082902021-12-23 18:02:22 +08006508requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006509run_test "Not supported version check: srv max TLS 1.1" \
6510 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6511 "$P_CLI" \
6512 1 \
6513 -s "Error in protocol version" \
6514 -c "Handshake protocol not within min/max boundaries" \
6515 -S "Version: TLS1.1" \
6516 -C "Protocol is TLSv1.1"
6517
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006518# Tests for ALPN extension
6519
Ronald Cronbc5adf42022-10-04 11:06:14 +02006520requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006521run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006522 "$P_SRV debug_level=3" \
6523 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006524 0 \
6525 -C "client hello, adding alpn extension" \
6526 -S "found alpn extension" \
6527 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006528 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006529 -C "found alpn extension " \
6530 -C "Application Layer Protocol is" \
6531 -S "Application Layer Protocol is"
6532
Ronald Cronbc5adf42022-10-04 11:06:14 +02006533requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006534run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006535 "$P_SRV debug_level=3" \
6536 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006537 0 \
6538 -c "client hello, adding alpn extension" \
6539 -s "found alpn extension" \
6540 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006541 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006542 -C "found alpn extension " \
6543 -c "Application Layer Protocol is (none)" \
6544 -S "Application Layer Protocol is"
6545
Ronald Cronbc5adf42022-10-04 11:06:14 +02006546requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006547run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006548 "$P_SRV debug_level=3 alpn=abc,1234" \
6549 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006550 0 \
6551 -C "client hello, adding alpn extension" \
6552 -S "found alpn extension" \
6553 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006554 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006555 -C "found alpn extension " \
6556 -C "Application Layer Protocol is" \
6557 -s "Application Layer Protocol is (none)"
6558
Ronald Cronbc5adf42022-10-04 11:06:14 +02006559requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006560run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006561 "$P_SRV debug_level=3 alpn=abc,1234" \
6562 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006563 0 \
6564 -c "client hello, adding alpn extension" \
6565 -s "found alpn extension" \
6566 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006567 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006568 -c "found alpn extension" \
6569 -c "Application Layer Protocol is abc" \
6570 -s "Application Layer Protocol is abc"
6571
Ronald Cronbc5adf42022-10-04 11:06:14 +02006572requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006573run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006574 "$P_SRV debug_level=3 alpn=abc,1234" \
6575 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006576 0 \
6577 -c "client hello, adding alpn extension" \
6578 -s "found alpn extension" \
6579 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006580 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006581 -c "found alpn extension" \
6582 -c "Application Layer Protocol is abc" \
6583 -s "Application Layer Protocol is abc"
6584
Ronald Cronbc5adf42022-10-04 11:06:14 +02006585requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006586run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006587 "$P_SRV debug_level=3 alpn=abc,1234" \
6588 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006589 0 \
6590 -c "client hello, adding alpn extension" \
6591 -s "found alpn extension" \
6592 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006593 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006594 -c "found alpn extension" \
6595 -c "Application Layer Protocol is 1234" \
6596 -s "Application Layer Protocol is 1234"
6597
Ronald Cronbc5adf42022-10-04 11:06:14 +02006598requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006599run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006600 "$P_SRV debug_level=3 alpn=abc,123" \
6601 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006602 1 \
6603 -c "client hello, adding alpn extension" \
6604 -s "found alpn extension" \
6605 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006606 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006607 -C "found alpn extension" \
6608 -C "Application Layer Protocol is 1234" \
6609 -S "Application Layer Protocol is 1234"
6610
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006611
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006612# Tests for keyUsage in leaf certificates, part 1:
6613# server-side certificate/suite selection
6614
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006615run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006616 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006617 crt_file=data_files/server2.ku-ds.crt" \
6618 "$P_CLI" \
6619 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006620 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006621
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006622run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006623 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006624 crt_file=data_files/server2.ku-ke.crt" \
6625 "$P_CLI" \
6626 0 \
6627 -c "Ciphersuite is TLS-RSA-WITH-"
6628
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006629run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006630 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006631 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006632 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006633 1 \
6634 -C "Ciphersuite is "
6635
Valerio Settid1f991c2023-02-22 12:54:13 +01006636requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006637run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006638 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006639 crt_file=data_files/server5.ku-ds.crt" \
6640 "$P_CLI" \
6641 0 \
6642 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6643
6644
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006645run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006646 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006647 crt_file=data_files/server5.ku-ka.crt" \
6648 "$P_CLI" \
6649 0 \
6650 -c "Ciphersuite is TLS-ECDH-"
6651
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006652run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006653 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006654 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006655 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006656 1 \
6657 -C "Ciphersuite is "
6658
6659# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006660# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006661
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006662run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006663 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006664 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006665 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006666 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6667 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006668 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006669 -C "Processing of the Certificate handshake message failed" \
6670 -c "Ciphersuite is TLS-"
6671
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006672run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006673 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006674 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006675 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006676 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6677 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006678 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006679 -C "Processing of the Certificate handshake message failed" \
6680 -c "Ciphersuite is TLS-"
6681
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006682run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006683 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006684 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006685 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006686 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6687 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006688 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006689 -C "Processing of the Certificate handshake message failed" \
6690 -c "Ciphersuite is TLS-"
6691
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006692run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006693 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006694 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006695 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006696 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6697 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006698 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006699 -c "Processing of the Certificate handshake message failed" \
6700 -C "Ciphersuite is TLS-"
6701
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006702run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006703 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006704 -cert data_files/server2.ku-ke.crt" \
6705 "$P_CLI debug_level=1 auth_mode=optional \
6706 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6707 0 \
6708 -c "bad certificate (usage extensions)" \
6709 -C "Processing of the Certificate handshake message failed" \
6710 -c "Ciphersuite is TLS-" \
6711 -c "! Usage does not match the keyUsage extension"
6712
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006713run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006714 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006715 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006716 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006717 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6718 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006719 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006720 -C "Processing of the Certificate handshake message failed" \
6721 -c "Ciphersuite is TLS-"
6722
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006723run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006724 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006725 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006726 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006727 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6728 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006729 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006730 -c "Processing of the Certificate handshake message failed" \
6731 -C "Ciphersuite is TLS-"
6732
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006733run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006734 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006735 -cert data_files/server2.ku-ds.crt" \
6736 "$P_CLI debug_level=1 auth_mode=optional \
6737 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6738 0 \
6739 -c "bad certificate (usage extensions)" \
6740 -C "Processing of the Certificate handshake message failed" \
6741 -c "Ciphersuite is TLS-" \
6742 -c "! Usage does not match the keyUsage extension"
6743
Ronald Crond28f5a92022-06-16 19:27:25 +02006744requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006745requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6746 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006747run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6748 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6749 -cert data_files/server2.ku-ds_ke.crt" \
6750 "$P_CLI debug_level=3" \
6751 0 \
6752 -C "bad certificate (usage extensions)" \
6753 -C "Processing of the Certificate handshake message failed" \
6754 -c "Ciphersuite is"
6755
Ronald Crond28f5a92022-06-16 19:27:25 +02006756requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006757requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6758 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006759run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006760 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6761 -cert data_files/server2.ku-ke.crt" \
6762 "$P_CLI debug_level=1" \
6763 1 \
6764 -c "bad certificate (usage extensions)" \
6765 -c "Processing of the Certificate handshake message failed" \
6766 -C "Ciphersuite is"
6767
Ronald Crond28f5a92022-06-16 19:27:25 +02006768requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006769requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6770 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006771run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006772 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6773 -cert data_files/server2.ku-ka.crt" \
6774 "$P_CLI debug_level=1" \
6775 1 \
6776 -c "bad certificate (usage extensions)" \
6777 -c "Processing of the Certificate handshake message failed" \
6778 -C "Ciphersuite is"
6779
Ronald Crond28f5a92022-06-16 19:27:25 +02006780requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006781requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6782 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006783run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6784 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6785 -cert data_files/server5.ku-ds.crt" \
6786 "$P_CLI debug_level=3" \
6787 0 \
6788 -C "bad certificate (usage extensions)" \
6789 -C "Processing of the Certificate handshake message failed" \
6790 -c "Ciphersuite is"
6791
Ronald Crond28f5a92022-06-16 19:27:25 +02006792requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006793requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6794 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006795run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006796 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6797 -cert data_files/server5.ku-ke.crt" \
6798 "$P_CLI debug_level=1" \
6799 1 \
6800 -c "bad certificate (usage extensions)" \
6801 -c "Processing of the Certificate handshake message failed" \
6802 -C "Ciphersuite is"
6803
Ronald Crond28f5a92022-06-16 19:27:25 +02006804requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006805requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6806 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006807run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006808 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6809 -cert data_files/server5.ku-ka.crt" \
6810 "$P_CLI debug_level=1" \
6811 1 \
6812 -c "bad certificate (usage extensions)" \
6813 -c "Processing of the Certificate handshake message failed" \
6814 -C "Ciphersuite is"
6815
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006816# Tests for keyUsage in leaf certificates, part 3:
6817# server-side checking of client cert
6818
Jerry Yuab082902021-12-23 18:02:22 +08006819requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006820run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006821 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006822 "$O_CLI -key data_files/server2.key \
6823 -cert data_files/server2.ku-ds.crt" \
6824 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006825 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006826 -S "bad certificate (usage extensions)" \
6827 -S "Processing of the Certificate handshake message failed"
6828
Jerry Yuab082902021-12-23 18:02:22 +08006829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006830run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006831 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006832 "$O_CLI -key data_files/server2.key \
6833 -cert data_files/server2.ku-ke.crt" \
6834 0 \
6835 -s "bad certificate (usage extensions)" \
6836 -S "Processing of the Certificate handshake message failed"
6837
Jerry Yuab082902021-12-23 18:02:22 +08006838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006839run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006840 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006841 "$O_CLI -key data_files/server2.key \
6842 -cert data_files/server2.ku-ke.crt" \
6843 1 \
6844 -s "bad certificate (usage extensions)" \
6845 -s "Processing of the Certificate handshake message failed"
6846
Jerry Yuab082902021-12-23 18:02:22 +08006847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006848run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006849 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006850 "$O_CLI -key data_files/server5.key \
6851 -cert data_files/server5.ku-ds.crt" \
6852 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006853 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006854 -S "bad certificate (usage extensions)" \
6855 -S "Processing of the Certificate handshake message failed"
6856
Jerry Yuab082902021-12-23 18:02:22 +08006857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006858run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006859 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006860 "$O_CLI -key data_files/server5.key \
6861 -cert data_files/server5.ku-ka.crt" \
6862 0 \
6863 -s "bad certificate (usage extensions)" \
6864 -S "Processing of the Certificate handshake message failed"
6865
Ronald Crond28f5a92022-06-16 19:27:25 +02006866requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006867requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6868 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006869run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006870 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006871 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6872 -cert data_files/server2.ku-ds.crt" \
6873 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006874 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006875 -S "bad certificate (usage extensions)" \
6876 -S "Processing of the Certificate handshake message failed"
6877
Ronald Crond28f5a92022-06-16 19:27:25 +02006878requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006879requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6880 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006881run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006882 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006883 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6884 -cert data_files/server2.ku-ke.crt" \
6885 0 \
6886 -s "bad certificate (usage extensions)" \
6887 -S "Processing of the Certificate handshake message failed"
6888
Ronald Crond28f5a92022-06-16 19:27:25 +02006889requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006890requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6891 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006892run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006893 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006894 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6895 -cert data_files/server5.ku-ds.crt" \
6896 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006897 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006898 -S "bad certificate (usage extensions)" \
6899 -S "Processing of the Certificate handshake message failed"
6900
Ronald Crond28f5a92022-06-16 19:27:25 +02006901requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006902requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6903 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006904run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006905 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006906 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6907 -cert data_files/server5.ku-ka.crt" \
6908 0 \
6909 -s "bad certificate (usage extensions)" \
6910 -S "Processing of the Certificate handshake message failed"
6911
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006912# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6913
Ronald Cron92dca392023-03-10 16:11:15 +01006914requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006915run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006916 "$P_SRV key_file=data_files/server5.key \
6917 crt_file=data_files/server5.eku-srv.crt" \
6918 "$P_CLI" \
6919 0
6920
Ronald Cron92dca392023-03-10 16:11:15 +01006921requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006922run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006923 "$P_SRV key_file=data_files/server5.key \
6924 crt_file=data_files/server5.eku-srv.crt" \
6925 "$P_CLI" \
6926 0
6927
Ronald Cron92dca392023-03-10 16:11:15 +01006928requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006929run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006930 "$P_SRV key_file=data_files/server5.key \
6931 crt_file=data_files/server5.eku-cs_any.crt" \
6932 "$P_CLI" \
6933 0
6934
Ronald Cron92dca392023-03-10 16:11:15 +01006935requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006936run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006937 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006938 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006939 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006940 1
6941
6942# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6943
Jerry Yuab082902021-12-23 18:02:22 +08006944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006945run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006946 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006947 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006948 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006949 0 \
6950 -C "bad certificate (usage extensions)" \
6951 -C "Processing of the Certificate handshake message failed" \
6952 -c "Ciphersuite is TLS-"
6953
Jerry Yuab082902021-12-23 18:02:22 +08006954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006955run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006956 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006957 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006958 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006959 0 \
6960 -C "bad certificate (usage extensions)" \
6961 -C "Processing of the Certificate handshake message failed" \
6962 -c "Ciphersuite is TLS-"
6963
Jerry Yuab082902021-12-23 18:02:22 +08006964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006965run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006966 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006967 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006968 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006969 0 \
6970 -C "bad certificate (usage extensions)" \
6971 -C "Processing of the Certificate handshake message failed" \
6972 -c "Ciphersuite is TLS-"
6973
Jerry Yuab082902021-12-23 18:02:22 +08006974requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006975run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006976 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006977 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006978 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006979 1 \
6980 -c "bad certificate (usage extensions)" \
6981 -c "Processing of the Certificate handshake message failed" \
6982 -C "Ciphersuite is TLS-"
6983
Ronald Crond28f5a92022-06-16 19:27:25 +02006984requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006985requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6986 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006987run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6988 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6989 -cert data_files/server5.eku-srv.crt" \
6990 "$P_CLI debug_level=1" \
6991 0 \
6992 -C "bad certificate (usage extensions)" \
6993 -C "Processing of the Certificate handshake message failed" \
6994 -c "Ciphersuite is"
6995
Ronald Crond28f5a92022-06-16 19:27:25 +02006996requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006997requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6998 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006999run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
7000 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7001 -cert data_files/server5.eku-srv_cli.crt" \
7002 "$P_CLI debug_level=1" \
7003 0 \
7004 -C "bad certificate (usage extensions)" \
7005 -C "Processing of the Certificate handshake message failed" \
7006 -c "Ciphersuite is"
7007
Ronald Crond28f5a92022-06-16 19:27:25 +02007008requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007009requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7010 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007011run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
7012 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7013 -cert data_files/server5.eku-cs_any.crt" \
7014 "$P_CLI debug_level=1" \
7015 0 \
7016 -C "bad certificate (usage extensions)" \
7017 -C "Processing of the Certificate handshake message failed" \
7018 -c "Ciphersuite is"
7019
Ronald Crond28f5a92022-06-16 19:27:25 +02007020requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007021requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7022 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007023run_test "extKeyUsage cli 1.3: codeSign -> fail" \
7024 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7025 -cert data_files/server5.eku-cs.crt" \
7026 "$P_CLI debug_level=1" \
7027 1 \
7028 -c "bad certificate (usage extensions)" \
7029 -c "Processing of the Certificate handshake message failed" \
7030 -C "Ciphersuite is"
7031
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007032# Tests for extendedKeyUsage, part 3: server-side checking of client cert
7033
Jerry Yuab082902021-12-23 18:02:22 +08007034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007035run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007036 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007037 "$O_CLI -key data_files/server5.key \
7038 -cert data_files/server5.eku-cli.crt" \
7039 0 \
7040 -S "bad certificate (usage extensions)" \
7041 -S "Processing of the Certificate handshake message failed"
7042
Jerry Yuab082902021-12-23 18:02:22 +08007043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007044run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007045 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007046 "$O_CLI -key data_files/server5.key \
7047 -cert data_files/server5.eku-srv_cli.crt" \
7048 0 \
7049 -S "bad certificate (usage extensions)" \
7050 -S "Processing of the Certificate handshake message failed"
7051
Jerry Yuab082902021-12-23 18:02:22 +08007052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007053run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007054 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007055 "$O_CLI -key data_files/server5.key \
7056 -cert data_files/server5.eku-cs_any.crt" \
7057 0 \
7058 -S "bad certificate (usage extensions)" \
7059 -S "Processing of the Certificate handshake message failed"
7060
Jerry Yuab082902021-12-23 18:02:22 +08007061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007062run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007063 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007064 "$O_CLI -key data_files/server5.key \
7065 -cert data_files/server5.eku-cs.crt" \
7066 0 \
7067 -s "bad certificate (usage extensions)" \
7068 -S "Processing of the Certificate handshake message failed"
7069
Jerry Yuab082902021-12-23 18:02:22 +08007070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007071run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007072 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007073 "$O_CLI -key data_files/server5.key \
7074 -cert data_files/server5.eku-cs.crt" \
7075 1 \
7076 -s "bad certificate (usage extensions)" \
7077 -s "Processing of the Certificate handshake message failed"
7078
Ronald Crond28f5a92022-06-16 19:27:25 +02007079requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007080requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7081 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007082run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007083 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007084 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7085 -cert data_files/server5.eku-cli.crt" \
7086 0 \
7087 -S "bad certificate (usage extensions)" \
7088 -S "Processing of the Certificate handshake message failed"
7089
Ronald Crond28f5a92022-06-16 19:27:25 +02007090requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007091requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7092 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007093run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007094 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007095 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7096 -cert data_files/server5.eku-srv_cli.crt" \
7097 0 \
7098 -S "bad certificate (usage extensions)" \
7099 -S "Processing of the Certificate handshake message failed"
7100
Ronald Crond28f5a92022-06-16 19:27:25 +02007101requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007102requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7103 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007104run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007105 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007106 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7107 -cert data_files/server5.eku-cs_any.crt" \
7108 0 \
7109 -S "bad certificate (usage extensions)" \
7110 -S "Processing of the Certificate handshake message failed"
7111
Ronald Crond28f5a92022-06-16 19:27:25 +02007112requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007113requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7114 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007115run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007116 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007117 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7118 -cert data_files/server5.eku-cs.crt" \
7119 0 \
7120 -s "bad certificate (usage extensions)" \
7121 -S "Processing of the Certificate handshake message failed"
7122
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007123# Tests for DHM parameters loading
7124
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007125run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007126 "$P_SRV" \
7127 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7128 debug_level=3" \
7129 0 \
7130 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007131 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007132
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007133run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007134 "$P_SRV dhm_file=data_files/dhparams.pem" \
7135 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7136 debug_level=3" \
7137 0 \
7138 -c "value of 'DHM: P ' (1024 bits)" \
7139 -c "value of 'DHM: G ' (2 bits)"
7140
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007141# Tests for DHM client-side size checking
7142
7143run_test "DHM size: server default, client default, OK" \
7144 "$P_SRV" \
7145 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7146 debug_level=1" \
7147 0 \
7148 -C "DHM prime too short:"
7149
7150run_test "DHM size: server default, client 2048, OK" \
7151 "$P_SRV" \
7152 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7153 debug_level=1 dhmlen=2048" \
7154 0 \
7155 -C "DHM prime too short:"
7156
7157run_test "DHM size: server 1024, client default, OK" \
7158 "$P_SRV dhm_file=data_files/dhparams.pem" \
7159 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7160 debug_level=1" \
7161 0 \
7162 -C "DHM prime too short:"
7163
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007164run_test "DHM size: server 999, client 999, OK" \
7165 "$P_SRV dhm_file=data_files/dh.999.pem" \
7166 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7167 debug_level=1 dhmlen=999" \
7168 0 \
7169 -C "DHM prime too short:"
7170
7171run_test "DHM size: server 1000, client 1000, OK" \
7172 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7173 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7174 debug_level=1 dhmlen=1000" \
7175 0 \
7176 -C "DHM prime too short:"
7177
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007178run_test "DHM size: server 1000, client default, rejected" \
7179 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7180 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7181 debug_level=1" \
7182 1 \
7183 -c "DHM prime too short:"
7184
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007185run_test "DHM size: server 1000, client 1001, rejected" \
7186 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7187 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7188 debug_level=1 dhmlen=1001" \
7189 1 \
7190 -c "DHM prime too short:"
7191
7192run_test "DHM size: server 999, client 1000, rejected" \
7193 "$P_SRV dhm_file=data_files/dh.999.pem" \
7194 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7195 debug_level=1 dhmlen=1000" \
7196 1 \
7197 -c "DHM prime too short:"
7198
7199run_test "DHM size: server 998, client 999, rejected" \
7200 "$P_SRV dhm_file=data_files/dh.998.pem" \
7201 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7202 debug_level=1 dhmlen=999" \
7203 1 \
7204 -c "DHM prime too short:"
7205
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007206run_test "DHM size: server default, client 2049, rejected" \
7207 "$P_SRV" \
7208 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7209 debug_level=1 dhmlen=2049" \
7210 1 \
7211 -c "DHM prime too short:"
7212
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007213# Tests for PSK callback
7214
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007215run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007216 "$P_SRV psk=abc123 psk_identity=foo" \
7217 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7218 psk_identity=foo psk=abc123" \
7219 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007220 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007221 -S "SSL - Unknown identity received" \
7222 -S "SSL - Verification of the message MAC failed"
7223
Hanno Beckerf7027512018-10-23 15:27:39 +01007224requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7225run_test "PSK callback: opaque psk on client, no callback" \
7226 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007227 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007228 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007229 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007230 -C "session hash for extended master secret"\
7231 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007232 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007233 -S "SSL - Unknown identity received" \
7234 -S "SSL - Verification of the message MAC failed"
7235
7236requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7237run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7238 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007239 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007240 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007241 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007242 -C "session hash for extended master secret"\
7243 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007244 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007245 -S "SSL - Unknown identity received" \
7246 -S "SSL - Verification of the message MAC failed"
7247
7248requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7249run_test "PSK callback: opaque psk on client, no callback, EMS" \
7250 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007251 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007252 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007253 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007254 -c "session hash for extended master secret"\
7255 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007256 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007257 -S "SSL - Unknown identity received" \
7258 -S "SSL - Verification of the message MAC failed"
7259
7260requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7261run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7262 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007263 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007264 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007265 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007266 -c "session hash for extended master secret"\
7267 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007268 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007269 -S "SSL - Unknown identity received" \
7270 -S "SSL - Verification of the message MAC failed"
7271
Hanno Becker28c79dc2018-10-26 13:15:08 +01007272requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007273run_test "PSK callback: opaque rsa-psk on client, no callback" \
7274 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7275 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7276 psk_identity=foo psk=abc123 psk_opaque=1" \
7277 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007278 -C "session hash for extended master secret"\
7279 -S "session hash for extended master secret"\
7280 -S "SSL - The handshake negotiation failed" \
7281 -S "SSL - Unknown identity received" \
7282 -S "SSL - Verification of the message MAC failed"
7283
7284requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007285run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7286 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7287 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7288 psk_identity=foo psk=abc123 psk_opaque=1" \
7289 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007290 -C "session hash for extended master secret"\
7291 -S "session hash for extended master secret"\
7292 -S "SSL - The handshake negotiation failed" \
7293 -S "SSL - Unknown identity received" \
7294 -S "SSL - Verification of the message MAC failed"
7295
7296requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007297run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7298 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7299 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7300 psk_identity=foo psk=abc123 psk_opaque=1" \
7301 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007302 -c "session hash for extended master secret"\
7303 -s "session hash for extended master secret"\
7304 -S "SSL - The handshake negotiation failed" \
7305 -S "SSL - Unknown identity received" \
7306 -S "SSL - Verification of the message MAC failed"
7307
7308requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007309run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7310 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7311 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7312 psk_identity=foo psk=abc123 psk_opaque=1" \
7313 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007314 -c "session hash for extended master secret"\
7315 -s "session hash for extended master secret"\
7316 -S "SSL - The handshake negotiation failed" \
7317 -S "SSL - Unknown identity received" \
7318 -S "SSL - Verification of the message MAC failed"
7319
7320requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007321run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7322 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7323 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7324 psk_identity=foo psk=abc123 psk_opaque=1" \
7325 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007326 -C "session hash for extended master secret"\
7327 -S "session hash for extended master secret"\
7328 -S "SSL - The handshake negotiation failed" \
7329 -S "SSL - Unknown identity received" \
7330 -S "SSL - Verification of the message MAC failed"
7331
7332requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007333run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7334 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7335 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7336 psk_identity=foo psk=abc123 psk_opaque=1" \
7337 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007338 -C "session hash for extended master secret"\
7339 -S "session hash for extended master secret"\
7340 -S "SSL - The handshake negotiation failed" \
7341 -S "SSL - Unknown identity received" \
7342 -S "SSL - Verification of the message MAC failed"
7343
7344requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007345run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7346 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7347 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7348 psk_identity=foo psk=abc123 psk_opaque=1" \
7349 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007350 -c "session hash for extended master secret"\
7351 -s "session hash for extended master secret"\
7352 -S "SSL - The handshake negotiation failed" \
7353 -S "SSL - Unknown identity received" \
7354 -S "SSL - Verification of the message MAC failed"
7355
7356requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007357run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7358 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7359 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7360 psk_identity=foo psk=abc123 psk_opaque=1" \
7361 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007362 -c "session hash for extended master secret"\
7363 -s "session hash for extended master secret"\
7364 -S "SSL - The handshake negotiation failed" \
7365 -S "SSL - Unknown identity received" \
7366 -S "SSL - Verification of the message MAC failed"
7367
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007368requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007369run_test "PSK callback: opaque dhe-psk on client, no callback" \
7370 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7371 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7372 psk_identity=foo psk=abc123 psk_opaque=1" \
7373 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007374 -C "session hash for extended master secret"\
7375 -S "session hash for extended master secret"\
7376 -S "SSL - The handshake negotiation failed" \
7377 -S "SSL - Unknown identity received" \
7378 -S "SSL - Verification of the message MAC failed"
7379
7380requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007381run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7382 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7383 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7384 psk_identity=foo psk=abc123 psk_opaque=1" \
7385 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007386 -C "session hash for extended master secret"\
7387 -S "session hash for extended master secret"\
7388 -S "SSL - The handshake negotiation failed" \
7389 -S "SSL - Unknown identity received" \
7390 -S "SSL - Verification of the message MAC failed"
7391
7392requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007393run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7394 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7395 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7396 psk_identity=foo psk=abc123 psk_opaque=1" \
7397 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007398 -c "session hash for extended master secret"\
7399 -s "session hash for extended master secret"\
7400 -S "SSL - The handshake negotiation failed" \
7401 -S "SSL - Unknown identity received" \
7402 -S "SSL - Verification of the message MAC failed"
7403
7404requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007405run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7406 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7407 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7408 psk_identity=foo psk=abc123 psk_opaque=1" \
7409 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007410 -c "session hash for extended master secret"\
7411 -s "session hash for extended master secret"\
7412 -S "SSL - The handshake negotiation failed" \
7413 -S "SSL - Unknown identity received" \
7414 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007415
7416requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007417run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007418 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7419 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007420 psk_identity=foo psk=abc123" \
7421 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007422 -C "session hash for extended master secret"\
7423 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007424 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007425 -S "SSL - Unknown identity received" \
7426 -S "SSL - Verification of the message MAC failed"
7427
7428requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7429run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007430 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7431 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007432 psk_identity=foo psk=abc123" \
7433 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007434 -C "session hash for extended master secret"\
7435 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007436 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007437 -S "SSL - Unknown identity received" \
7438 -S "SSL - Verification of the message MAC failed"
7439
7440requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7441run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007442 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007443 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007444 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007445 psk_identity=foo psk=abc123 extended_ms=1" \
7446 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007447 -c "session hash for extended master secret"\
7448 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007449 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007450 -S "SSL - Unknown identity received" \
7451 -S "SSL - Verification of the message MAC failed"
7452
7453requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7454run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007455 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007456 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007457 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007458 psk_identity=foo psk=abc123 extended_ms=1" \
7459 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007460 -c "session hash for extended master secret"\
7461 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007462 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007463 -S "SSL - Unknown identity received" \
7464 -S "SSL - Verification of the message MAC failed"
7465
7466requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007467run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7468 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7469 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7470 psk_identity=foo psk=abc123" \
7471 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007472 -C "session hash for extended master secret"\
7473 -S "session hash for extended master secret"\
7474 -S "SSL - The handshake negotiation failed" \
7475 -S "SSL - Unknown identity received" \
7476 -S "SSL - Verification of the message MAC failed"
7477
7478requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007479run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7480 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7481 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7482 psk_identity=foo psk=abc123" \
7483 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007484 -C "session hash for extended master secret"\
7485 -S "session hash for extended master secret"\
7486 -S "SSL - The handshake negotiation failed" \
7487 -S "SSL - Unknown identity received" \
7488 -S "SSL - Verification of the message MAC failed"
7489
7490requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007491run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7492 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7493 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7494 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7495 psk_identity=foo psk=abc123 extended_ms=1" \
7496 0 \
7497 -c "session hash for extended master secret"\
7498 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007499 -S "SSL - The handshake negotiation failed" \
7500 -S "SSL - Unknown identity received" \
7501 -S "SSL - Verification of the message MAC failed"
7502
7503requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007504run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7505 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7506 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7507 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7508 psk_identity=foo psk=abc123 extended_ms=1" \
7509 0 \
7510 -c "session hash for extended master secret"\
7511 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007512 -S "SSL - The handshake negotiation failed" \
7513 -S "SSL - Unknown identity received" \
7514 -S "SSL - Verification of the message MAC failed"
7515
7516requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007517run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7518 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7519 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7520 psk_identity=foo psk=abc123" \
7521 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007522 -C "session hash for extended master secret"\
7523 -S "session hash for extended master secret"\
7524 -S "SSL - The handshake negotiation failed" \
7525 -S "SSL - Unknown identity received" \
7526 -S "SSL - Verification of the message MAC failed"
7527
7528requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007529run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7530 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7531 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7532 psk_identity=foo psk=abc123" \
7533 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007534 -C "session hash for extended master secret"\
7535 -S "session hash for extended master secret"\
7536 -S "SSL - The handshake negotiation failed" \
7537 -S "SSL - Unknown identity received" \
7538 -S "SSL - Verification of the message MAC failed"
7539
7540requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007541run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7542 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7543 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7544 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7545 psk_identity=foo psk=abc123 extended_ms=1" \
7546 0 \
7547 -c "session hash for extended master secret"\
7548 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007549 -S "SSL - The handshake negotiation failed" \
7550 -S "SSL - Unknown identity received" \
7551 -S "SSL - Verification of the message MAC failed"
7552
7553requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007554run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7555 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7556 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7557 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7558 psk_identity=foo psk=abc123 extended_ms=1" \
7559 0 \
7560 -c "session hash for extended master secret"\
7561 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007562 -S "SSL - The handshake negotiation failed" \
7563 -S "SSL - Unknown identity received" \
7564 -S "SSL - Verification of the message MAC failed"
7565
7566requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007567run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7568 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7569 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7570 psk_identity=foo psk=abc123" \
7571 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007572 -C "session hash for extended master secret"\
7573 -S "session hash for extended master secret"\
7574 -S "SSL - The handshake negotiation failed" \
7575 -S "SSL - Unknown identity received" \
7576 -S "SSL - Verification of the message MAC failed"
7577
7578requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007579run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7580 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7581 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7582 psk_identity=foo psk=abc123" \
7583 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007584 -C "session hash for extended master secret"\
7585 -S "session hash for extended master secret"\
7586 -S "SSL - The handshake negotiation failed" \
7587 -S "SSL - Unknown identity received" \
7588 -S "SSL - Verification of the message MAC failed"
7589
7590requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007591run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7592 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7593 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7594 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7595 psk_identity=foo psk=abc123 extended_ms=1" \
7596 0 \
7597 -c "session hash for extended master secret"\
7598 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007599 -S "SSL - The handshake negotiation failed" \
7600 -S "SSL - Unknown identity received" \
7601 -S "SSL - Verification of the message MAC failed"
7602
7603requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007604run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7605 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7606 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7607 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7608 psk_identity=foo psk=abc123 extended_ms=1" \
7609 0 \
7610 -c "session hash for extended master secret"\
7611 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007612 -S "SSL - The handshake negotiation failed" \
7613 -S "SSL - Unknown identity received" \
7614 -S "SSL - Verification of the message MAC failed"
7615
7616requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007617run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007618 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7619 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007620 psk_identity=def psk=beef" \
7621 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007622 -C "session hash for extended master secret"\
7623 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007624 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007625 -S "SSL - Unknown identity received" \
7626 -S "SSL - Verification of the message MAC failed"
7627
7628requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7629run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007630 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7631 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007632 psk_identity=def psk=beef" \
7633 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007634 -C "session hash for extended master secret"\
7635 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007636 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007637 -S "SSL - Unknown identity received" \
7638 -S "SSL - Verification of the message MAC failed"
7639
7640requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7641run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007642 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007643 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007644 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007645 psk_identity=abc psk=dead extended_ms=1" \
7646 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007647 -c "session hash for extended master secret"\
7648 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007649 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007650 -S "SSL - Unknown identity received" \
7651 -S "SSL - Verification of the message MAC failed"
7652
7653requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7654run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007655 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007656 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007657 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007658 psk_identity=abc psk=dead extended_ms=1" \
7659 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007660 -c "session hash for extended master secret"\
7661 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007662 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007663 -S "SSL - Unknown identity received" \
7664 -S "SSL - Verification of the message MAC failed"
7665
7666requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007667run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7668 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7669 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7670 psk_identity=def psk=beef" \
7671 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007672 -C "session hash for extended master secret"\
7673 -S "session hash for extended master secret"\
7674 -S "SSL - The handshake negotiation failed" \
7675 -S "SSL - Unknown identity received" \
7676 -S "SSL - Verification of the message MAC failed"
7677
7678requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007679run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7680 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7681 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7682 psk_identity=def psk=beef" \
7683 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007684 -C "session hash for extended master secret"\
7685 -S "session hash for extended master secret"\
7686 -S "SSL - The handshake negotiation failed" \
7687 -S "SSL - Unknown identity received" \
7688 -S "SSL - Verification of the message MAC failed"
7689
7690requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007691run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7692 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7693 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7694 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7695 psk_identity=abc psk=dead extended_ms=1" \
7696 0 \
7697 -c "session hash for extended master secret"\
7698 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007699 -S "SSL - The handshake negotiation failed" \
7700 -S "SSL - Unknown identity received" \
7701 -S "SSL - Verification of the message MAC failed"
7702
7703requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007704run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7705 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7706 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7707 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7708 psk_identity=abc psk=dead extended_ms=1" \
7709 0 \
7710 -c "session hash for extended master secret"\
7711 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007712 -S "SSL - The handshake negotiation failed" \
7713 -S "SSL - Unknown identity received" \
7714 -S "SSL - Verification of the message MAC failed"
7715
7716requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007717run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7718 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7719 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7720 psk_identity=def psk=beef" \
7721 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007722 -C "session hash for extended master secret"\
7723 -S "session hash for extended master secret"\
7724 -S "SSL - The handshake negotiation failed" \
7725 -S "SSL - Unknown identity received" \
7726 -S "SSL - Verification of the message MAC failed"
7727
7728requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007729run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7730 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7731 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7732 psk_identity=def psk=beef" \
7733 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007734 -C "session hash for extended master secret"\
7735 -S "session hash for extended master secret"\
7736 -S "SSL - The handshake negotiation failed" \
7737 -S "SSL - Unknown identity received" \
7738 -S "SSL - Verification of the message MAC failed"
7739
7740requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007741run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7742 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7743 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7744 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7745 psk_identity=abc psk=dead extended_ms=1" \
7746 0 \
7747 -c "session hash for extended master secret"\
7748 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007749 -S "SSL - The handshake negotiation failed" \
7750 -S "SSL - Unknown identity received" \
7751 -S "SSL - Verification of the message MAC failed"
7752
7753requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007754run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7755 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7756 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7757 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7758 psk_identity=abc psk=dead extended_ms=1" \
7759 0 \
7760 -c "session hash for extended master secret"\
7761 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007762 -S "SSL - The handshake negotiation failed" \
7763 -S "SSL - Unknown identity received" \
7764 -S "SSL - Verification of the message MAC failed"
7765
7766requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007767run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7768 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7769 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7770 psk_identity=def psk=beef" \
7771 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007772 -C "session hash for extended master secret"\
7773 -S "session hash for extended master secret"\
7774 -S "SSL - The handshake negotiation failed" \
7775 -S "SSL - Unknown identity received" \
7776 -S "SSL - Verification of the message MAC failed"
7777
7778requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007779run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7780 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7781 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7782 psk_identity=def psk=beef" \
7783 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007784 -C "session hash for extended master secret"\
7785 -S "session hash for extended master secret"\
7786 -S "SSL - The handshake negotiation failed" \
7787 -S "SSL - Unknown identity received" \
7788 -S "SSL - Verification of the message MAC failed"
7789
7790requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007791run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7792 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7793 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7794 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7795 psk_identity=abc psk=dead extended_ms=1" \
7796 0 \
7797 -c "session hash for extended master secret"\
7798 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007799 -S "SSL - The handshake negotiation failed" \
7800 -S "SSL - Unknown identity received" \
7801 -S "SSL - Verification of the message MAC failed"
7802
7803requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007804run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7805 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7806 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7807 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7808 psk_identity=abc psk=dead extended_ms=1" \
7809 0 \
7810 -c "session hash for extended master secret"\
7811 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007812 -S "SSL - The handshake negotiation failed" \
7813 -S "SSL - Unknown identity received" \
7814 -S "SSL - Verification of the message MAC failed"
7815
7816requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007817run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007818 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7819 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007820 psk_identity=def psk=beef" \
7821 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007822 -C "session hash for extended master secret"\
7823 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007824 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007825 -S "SSL - Unknown identity received" \
7826 -S "SSL - Verification of the message MAC failed"
7827
7828requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7829run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007830 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7831 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007832 psk_identity=def psk=beef" \
7833 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007834 -C "session hash for extended master secret"\
7835 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007836 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007837 -S "SSL - Unknown identity received" \
7838 -S "SSL - Verification of the message MAC failed"
7839
7840requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7841run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007842 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7843 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007844 psk_identity=def psk=beef" \
7845 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007846 -C "session hash for extended master secret"\
7847 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007848 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007849 -S "SSL - Unknown identity received" \
7850 -S "SSL - Verification of the message MAC failed"
7851
7852requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7853run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007854 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7855 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007856 psk_identity=def psk=beef" \
7857 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007858 -C "session hash for extended master secret"\
7859 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007860 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007861 -S "SSL - Unknown identity received" \
7862 -S "SSL - Verification of the message MAC failed"
7863
7864requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7865run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007866 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7867 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007868 psk_identity=def psk=beef" \
7869 1 \
7870 -s "SSL - Verification of the message MAC failed"
7871
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007872run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007873 "$P_SRV" \
7874 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7875 psk_identity=foo psk=abc123" \
7876 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007877 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007878 -S "SSL - Unknown identity received" \
7879 -S "SSL - Verification of the message MAC failed"
7880
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007881run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007882 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7883 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7884 psk_identity=foo psk=abc123" \
7885 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007886 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007887 -s "SSL - Unknown identity received" \
7888 -S "SSL - Verification of the message MAC failed"
7889
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007890run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007891 "$P_SRV psk_list=abc,dead,def,beef" \
7892 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7893 psk_identity=abc psk=dead" \
7894 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007895 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007896 -S "SSL - Unknown identity received" \
7897 -S "SSL - Verification of the message MAC failed"
7898
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007899run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007900 "$P_SRV psk_list=abc,dead,def,beef" \
7901 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7902 psk_identity=def psk=beef" \
7903 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007904 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007905 -S "SSL - Unknown identity received" \
7906 -S "SSL - Verification of the message MAC failed"
7907
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007908run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007909 "$P_SRV psk_list=abc,dead,def,beef" \
7910 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7911 psk_identity=ghi psk=beef" \
7912 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007913 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007914 -s "SSL - Unknown identity received" \
7915 -S "SSL - Verification of the message MAC failed"
7916
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007917run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007918 "$P_SRV psk_list=abc,dead,def,beef" \
7919 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7920 psk_identity=abc psk=beef" \
7921 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007922 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007923 -S "SSL - Unknown identity received" \
7924 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007925
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007926# Tests for EC J-PAKE
7927
Hanno Beckerfa452c42020-08-14 15:42:49 +01007928requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007930run_test "ECJPAKE: client not configured" \
7931 "$P_SRV debug_level=3" \
7932 "$P_CLI debug_level=3" \
7933 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007934 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007935 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007936 -S "found ecjpake kkpp extension" \
7937 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007938 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007939 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007940 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007941 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007942
Hanno Beckerfa452c42020-08-14 15:42:49 +01007943requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007944run_test "ECJPAKE: server not configured" \
7945 "$P_SRV debug_level=3" \
7946 "$P_CLI debug_level=3 ecjpake_pw=bla \
7947 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7948 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007949 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007950 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007951 -s "found ecjpake kkpp extension" \
7952 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007953 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007954 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007955 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007956 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007957
Valerio Settif11e05a2022-12-07 15:41:05 +01007958# Note: if the name of this test is changed, then please adjust the corresponding
7959# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01007960requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007961run_test "ECJPAKE: working, TLS" \
7962 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7963 "$P_CLI debug_level=3 ecjpake_pw=bla \
7964 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007965 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007966 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007967 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007968 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007969 -s "found ecjpake kkpp extension" \
7970 -S "skip ecjpake kkpp extension" \
7971 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007972 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007973 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007974 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007975 -S "SSL - Verification of the message MAC failed"
7976
Valerio Settid572a822022-11-28 18:27:51 +01007977requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01007978requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007979run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01007980 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
7981 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
7982 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7983 0 \
7984 -c "add ciphersuite: c0ff" \
7985 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01007986 -c "using opaque password" \
7987 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01007988 -C "re-using cached ecjpake parameters" \
7989 -s "found ecjpake kkpp extension" \
7990 -S "skip ecjpake kkpp extension" \
7991 -S "ciphersuite mismatch: ecjpake not configured" \
7992 -s "server hello, ecjpake kkpp extension" \
7993 -c "found ecjpake_kkpp extension" \
7994 -S "SSL - The handshake negotiation failed" \
7995 -S "SSL - Verification of the message MAC failed"
7996
Valerio Settif11e05a2022-12-07 15:41:05 +01007997# Note: if the name of this test is changed, then please adjust the corresponding
7998# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01007999requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8000requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008001run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008002 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8003 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8004 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8005 0 \
8006 -c "add ciphersuite: c0ff" \
8007 -c "adding ecjpake_kkpp extension" \
8008 -c "using opaque password" \
8009 -S "using opaque password" \
8010 -C "re-using cached ecjpake parameters" \
8011 -s "found ecjpake kkpp extension" \
8012 -S "skip ecjpake kkpp extension" \
8013 -S "ciphersuite mismatch: ecjpake not configured" \
8014 -s "server hello, ecjpake kkpp extension" \
8015 -c "found ecjpake_kkpp extension" \
8016 -S "SSL - The handshake negotiation failed" \
8017 -S "SSL - Verification of the message MAC failed"
8018
Valerio Settif11e05a2022-12-07 15:41:05 +01008019# Note: if the name of this test is changed, then please adjust the corresponding
8020# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008021requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8022requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008023run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008024 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8025 "$P_CLI debug_level=3 ecjpake_pw=bla\
8026 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8027 0 \
8028 -c "add ciphersuite: c0ff" \
8029 -c "adding ecjpake_kkpp extension" \
8030 -C "using opaque password" \
8031 -s "using opaque password" \
8032 -C "re-using cached ecjpake parameters" \
8033 -s "found ecjpake kkpp extension" \
8034 -S "skip ecjpake kkpp extension" \
8035 -S "ciphersuite mismatch: ecjpake not configured" \
8036 -s "server hello, ecjpake kkpp extension" \
8037 -c "found ecjpake_kkpp extension" \
8038 -S "SSL - The handshake negotiation failed" \
8039 -S "SSL - Verification of the message MAC failed"
8040
Janos Follath74537a62016-09-02 13:45:28 +01008041server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008042requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008043run_test "ECJPAKE: password mismatch, TLS" \
8044 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8045 "$P_CLI debug_level=3 ecjpake_pw=bad \
8046 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8047 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008048 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008049 -s "SSL - Verification of the message MAC failed"
8050
Valerio Settib287ddf2022-12-01 16:18:12 +01008051server_needs_more_time 1
8052requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8053requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01008054run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8055 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8056 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8057 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8058 1 \
8059 -c "using opaque password" \
8060 -s "using opaque password" \
8061 -C "re-using cached ecjpake parameters" \
8062 -s "SSL - Verification of the message MAC failed"
8063
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008064requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008065run_test "ECJPAKE: working, DTLS" \
8066 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8067 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8068 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8069 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008070 -c "re-using cached ecjpake parameters" \
8071 -S "SSL - Verification of the message MAC failed"
8072
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008073requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008074run_test "ECJPAKE: working, DTLS, no cookie" \
8075 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8076 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8077 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8078 0 \
8079 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008080 -S "SSL - Verification of the message MAC failed"
8081
Janos Follath74537a62016-09-02 13:45:28 +01008082server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008083requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008084run_test "ECJPAKE: password mismatch, DTLS" \
8085 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8086 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8087 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8088 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008089 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008090 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008091
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008092# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008093requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008094run_test "ECJPAKE: working, DTLS, nolog" \
8095 "$P_SRV dtls=1 ecjpake_pw=bla" \
8096 "$P_CLI dtls=1 ecjpake_pw=bla \
8097 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8098 0
8099
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008100# Test for ClientHello without extensions
8101
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008102requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008103run_test "ClientHello without extensions" \
Ronald Cronf95d1692023-03-14 17:19:42 +01008104 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008105 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008106 0 \
8107 -s "dumping 'client hello extensions' (0 bytes)"
8108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008109# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008110
Gilles Peskined2d90af2022-04-06 23:35:56 +02008111# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008113run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008114 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008115 "$P_CLI request_size=100" \
8116 0 \
8117 -s "Read from client: 100 bytes read$"
8118
Jerry Yuab082902021-12-23 18:02:22 +08008119requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008120run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8121 "$P_SRV buffer_size=100" \
8122 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008123 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008124 -s "Read from client: 101 bytes read (100 + 1)"
8125
8126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8127requires_max_content_len 200
8128run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8129 "$P_SRV buffer_size=100" \
8130 "$P_CLI request_size=200" \
8131 0 \
8132 -s "Read from client: 200 bytes read (100 + 100)"
8133
8134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8135run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8136 "$P_SRV buffer_size=100" \
8137 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8138 0 \
8139 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008140
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008141# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008142
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008143run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008144 "$P_SRV force_version=tls12" \
8145 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008146 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8147 0 \
8148 -s "Read from client: 1 bytes read"
8149
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008150run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008151 "$P_SRV force_version=tls12" \
8152 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008153 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008154 0 \
8155 -s "Read from client: 1 bytes read"
8156
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008157run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008158 "$P_SRV force_version=tls12" \
8159 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008160 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008161 0 \
8162 -s "Read from client: 1 bytes read"
8163
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008164run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008165 "$P_SRV force_version=tls12" \
8166 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008167 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8168 0 \
8169 -s "Read from client: 1 bytes read"
8170
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008171run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008172 "$P_SRV force_version=tls12" \
8173 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008174 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8175 0 \
8176 -s "Read from client: 1 bytes read"
8177
Ronald Cron928cbd32022-10-04 16:14:26 +02008178requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008179run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008180 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008181 "$P_CLI request_size=1 \
8182 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8183 0 \
8184 -s "Read from client: 1 bytes read"
8185
Ronald Cron928cbd32022-10-04 16:14:26 +02008186requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008187run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008188 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008189 "$P_CLI request_size=1 \
8190 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8191 0 \
8192 -s "Read from client: 1 bytes read"
8193
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008194# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008195
8196requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008197run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008198 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008199 "$P_CLI dtls=1 request_size=1 \
8200 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8201 0 \
8202 -s "Read from client: 1 bytes read"
8203
8204requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008205run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008206 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008207 "$P_CLI dtls=1 request_size=1 \
8208 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8209 0 \
8210 -s "Read from client: 1 bytes read"
8211
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008212# Tests for small server packets
8213
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008214run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008215 "$P_SRV response_size=1 force_version=tls12" \
8216 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008217 0 \
8218 -c "Read from server: 1 bytes read"
8219
8220run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008221 "$P_SRV response_size=1 force_version=tls12" \
8222 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008223 0 \
8224 -c "Read from server: 1 bytes read"
8225
8226run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008227 "$P_SRV response_size=1 force_version=tls12" \
8228 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008229 0 \
8230 -c "Read from server: 1 bytes read"
8231
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008232run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008233 "$P_SRV response_size=1 force_version=tls12" \
8234 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008235 0 \
8236 -c "Read from server: 1 bytes read"
8237
8238run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008239 "$P_SRV response_size=1 force_version=tls12" \
8240 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008241 0 \
8242 -c "Read from server: 1 bytes read"
8243
Ronald Cron928cbd32022-10-04 16:14:26 +02008244requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008245run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008246 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008247 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8248 0 \
8249 -c "Read from server: 1 bytes read"
8250
Ronald Cron928cbd32022-10-04 16:14:26 +02008251requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008252run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008253 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008254 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8255 0 \
8256 -c "Read from server: 1 bytes read"
8257
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008258# Tests for small server packets in DTLS
8259
8260requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008261run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008262 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008263 "$P_CLI dtls=1 \
8264 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8265 0 \
8266 -c "Read from server: 1 bytes read"
8267
8268requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8269run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008270 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008271 "$P_CLI dtls=1 \
8272 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8273 0 \
8274 -c "Read from server: 1 bytes read"
8275
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008276# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008277
Angus Grattonc4dd0732018-04-11 16:28:39 +10008278# How many fragments do we expect to write $1 bytes?
8279fragments_for_write() {
8280 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8281}
8282
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008283run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008284 "$P_SRV force_version=tls12" \
8285 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008286 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8287 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008288 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8289 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008290
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008291run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008292 "$P_SRV force_version=tls12" \
8293 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008294 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8295 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008296 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008297
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008298run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008299 "$P_SRV force_version=tls12" \
8300 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008301 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008302 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008303 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8304 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008305
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008306run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008307 "$P_SRV force_version=tls12" \
8308 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008309 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8310 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008311 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8312 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008313
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008314run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008315 "$P_SRV force_version=tls12" \
8316 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008317 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8318 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008319 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8320 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008321
Ronald Cron928cbd32022-10-04 16:14:26 +02008322requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008323run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008324 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008325 "$P_CLI request_size=16384 \
8326 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8327 0 \
8328 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8329 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8330
Ronald Cron928cbd32022-10-04 16:14:26 +02008331requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008332run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008333 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008334 "$P_CLI request_size=16384 \
8335 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8336 0 \
8337 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8338 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8339
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008340# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008341run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008342 "$P_SRV response_size=16384 force_version=tls12" \
8343 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008344 0 \
8345 -c "Read from server: 16384 bytes read"
8346
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008347run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008348 "$P_SRV response_size=16384 force_version=tls12" \
8349 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008350 0 \
8351 -s "16384 bytes written in 1 fragments" \
8352 -c "Read from server: 16384 bytes read"
8353
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008354run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008355 "$P_SRV response_size=16384 force_version=tls12" \
8356 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008357 0 \
8358 -c "Read from server: 16384 bytes read"
8359
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008360run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008361 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8362 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008363 0 \
8364 -s "16384 bytes written in 1 fragments" \
8365 -c "Read from server: 16384 bytes read"
8366
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008367run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008368 "$P_SRV response_size=16384 force_version=tls12" \
8369 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008370 0 \
8371 -c "Read from server: 16384 bytes read"
8372
8373run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008374 "$P_SRV response_size=16384 force_version=tls12" \
8375 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008376 0 \
8377 -c "Read from server: 16384 bytes read"
8378
Ronald Cron928cbd32022-10-04 16:14:26 +02008379requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008380run_test "Large server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008381 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008382 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8383 0 \
8384 -c "Read from server: 16384 bytes read"
8385
Ronald Cron928cbd32022-10-04 16:14:26 +02008386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008387run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008388 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008389 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8390 0 \
8391 -c "Read from server: 16384 bytes read"
8392
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008393# Tests for restartable ECC
8394
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008395# Force the use of a curve that supports restartable ECC (secp256r1).
8396
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008397requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008398requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008399run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008400 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008401 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008402 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008403 debug_level=1" \
8404 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008405 -C "x509_verify_cert.*4b00" \
8406 -C "mbedtls_pk_verify.*4b00" \
8407 -C "mbedtls_ecdh_make_public.*4b00" \
8408 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008409
8410requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008411requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008412run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008413 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008414 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008415 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008416 debug_level=1 ec_max_ops=0" \
8417 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008418 -C "x509_verify_cert.*4b00" \
8419 -C "mbedtls_pk_verify.*4b00" \
8420 -C "mbedtls_ecdh_make_public.*4b00" \
8421 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008422
8423requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008424requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008425run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008426 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008427 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008428 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008429 debug_level=1 ec_max_ops=65535" \
8430 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008431 -C "x509_verify_cert.*4b00" \
8432 -C "mbedtls_pk_verify.*4b00" \
8433 -C "mbedtls_ecdh_make_public.*4b00" \
8434 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008435
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008436# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008437requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008438requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008439requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8440run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008441 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008442 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008443 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008444 debug_level=1 ec_max_ops=1000" \
8445 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008446 -c "x509_verify_cert.*4b00" \
8447 -c "mbedtls_pk_verify.*4b00" \
8448 -c "mbedtls_ecdh_make_public.*4b00" \
8449 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008450
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008451# With USE_PSA enabled we expect only partial restartable behaviour:
8452# everything except ECDH (where TLS calls PSA directly).
8453requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8454requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008455requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8456run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
8457 "$P_SRV curves=secp256r1 auth_mode=required" \
8458 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8459 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8460 debug_level=1 ec_max_ops=1000" \
8461 0 \
8462 -c "x509_verify_cert.*4b00" \
8463 -c "mbedtls_pk_verify.*4b00" \
8464 -C "mbedtls_ecdh_make_public.*4b00" \
8465 -c "mbedtls_pk_sign.*4b00"
8466
8467# This works the same with & without USE_PSA as we never get to ECDH:
8468# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008469requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008470requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008471run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008472 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008473 crt_file=data_files/server5-badsign.crt \
8474 key_file=data_files/server5.key" \
8475 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8476 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8477 debug_level=1 ec_max_ops=1000" \
8478 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008479 -c "x509_verify_cert.*4b00" \
8480 -C "mbedtls_pk_verify.*4b00" \
8481 -C "mbedtls_ecdh_make_public.*4b00" \
8482 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008483 -c "! The certificate is not correctly signed by the trusted CA" \
8484 -c "! mbedtls_ssl_handshake returned" \
8485 -c "X509 - Certificate verification failed"
8486
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008487# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008488requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008489requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008490requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8491run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008492 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008493 crt_file=data_files/server5-badsign.crt \
8494 key_file=data_files/server5.key" \
8495 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8496 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8497 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8498 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008499 -c "x509_verify_cert.*4b00" \
8500 -c "mbedtls_pk_verify.*4b00" \
8501 -c "mbedtls_ecdh_make_public.*4b00" \
8502 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008503 -c "! The certificate is not correctly signed by the trusted CA" \
8504 -C "! mbedtls_ssl_handshake returned" \
8505 -C "X509 - Certificate verification failed"
8506
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008507# With USE_PSA enabled we expect only partial restartable behaviour:
8508# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008509requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008510requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008511requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8512run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
8513 "$P_SRV curves=secp256r1 auth_mode=required \
8514 crt_file=data_files/server5-badsign.crt \
8515 key_file=data_files/server5.key" \
8516 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8517 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8518 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8519 0 \
8520 -c "x509_verify_cert.*4b00" \
8521 -c "mbedtls_pk_verify.*4b00" \
8522 -C "mbedtls_ecdh_make_public.*4b00" \
8523 -c "mbedtls_pk_sign.*4b00" \
8524 -c "! The certificate is not correctly signed by the trusted CA" \
8525 -C "! mbedtls_ssl_handshake returned" \
8526 -C "X509 - Certificate verification failed"
8527
8528# With USE_PSA disabled we expect full restartable behaviour.
8529requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8530requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008531requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8532run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008533 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008534 crt_file=data_files/server5-badsign.crt \
8535 key_file=data_files/server5.key" \
8536 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8537 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8538 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8539 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008540 -C "x509_verify_cert.*4b00" \
8541 -c "mbedtls_pk_verify.*4b00" \
8542 -c "mbedtls_ecdh_make_public.*4b00" \
8543 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008544 -C "! The certificate is not correctly signed by the trusted CA" \
8545 -C "! mbedtls_ssl_handshake returned" \
8546 -C "X509 - Certificate verification failed"
8547
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008548# With USE_PSA enabled we expect only partial restartable behaviour:
8549# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008550requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008551requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008552requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8553run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
8554 "$P_SRV curves=secp256r1 auth_mode=required \
8555 crt_file=data_files/server5-badsign.crt \
8556 key_file=data_files/server5.key" \
8557 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8558 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8559 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8560 0 \
8561 -C "x509_verify_cert.*4b00" \
8562 -c "mbedtls_pk_verify.*4b00" \
8563 -C "mbedtls_ecdh_make_public.*4b00" \
8564 -c "mbedtls_pk_sign.*4b00" \
8565 -C "! The certificate is not correctly signed by the trusted CA" \
8566 -C "! mbedtls_ssl_handshake returned" \
8567 -C "X509 - Certificate verification failed"
8568
8569# With USE_PSA disabled we expect full restartable behaviour.
8570requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8571requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008572requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8573run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008574 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008575 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008576 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008577 dtls=1 debug_level=1 ec_max_ops=1000" \
8578 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008579 -c "x509_verify_cert.*4b00" \
8580 -c "mbedtls_pk_verify.*4b00" \
8581 -c "mbedtls_ecdh_make_public.*4b00" \
8582 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008583
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008584# With USE_PSA enabled we expect only partial restartable behaviour:
8585# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008586requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008587requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008588requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8589run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
8590 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
8591 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8592 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8593 dtls=1 debug_level=1 ec_max_ops=1000" \
8594 0 \
8595 -c "x509_verify_cert.*4b00" \
8596 -c "mbedtls_pk_verify.*4b00" \
8597 -C "mbedtls_ecdh_make_public.*4b00" \
8598 -c "mbedtls_pk_sign.*4b00"
8599
8600# With USE_PSA disabled we expect full restartable behaviour.
8601requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8602requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008603requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8604run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008605 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008606 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8607 debug_level=1 ec_max_ops=1000" \
8608 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008609 -c "x509_verify_cert.*4b00" \
8610 -c "mbedtls_pk_verify.*4b00" \
8611 -c "mbedtls_ecdh_make_public.*4b00" \
8612 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008613
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008614
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008615# With USE_PSA enabled we expect only partial restartable behaviour:
8616# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008617requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008618requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008619requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8620run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
8621 "$P_SRV curves=secp256r1" \
8622 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8623 debug_level=1 ec_max_ops=1000" \
8624 0 \
8625 -c "x509_verify_cert.*4b00" \
8626 -c "mbedtls_pk_verify.*4b00" \
8627 -C "mbedtls_ecdh_make_public.*4b00" \
8628 -C "mbedtls_pk_sign.*4b00"
8629
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008630# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8631# restartable behaviour at all (not even client auth).
8632# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8633# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008634requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8635requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008636run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
8637 "$P_SRV curves=secp256r1 auth_mode=required" \
8638 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8639 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8640 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008641 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008642 -C "x509_verify_cert.*4b00" \
8643 -C "mbedtls_pk_verify.*4b00" \
8644 -C "mbedtls_ecdh_make_public.*4b00" \
8645 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008646
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008647# Tests of asynchronous private key support in SSL
8648
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008649requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008650run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008651 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008652 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008653 "$P_CLI" \
8654 0 \
8655 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008656 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008657
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008658requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008659run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008660 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008661 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008662 "$P_CLI" \
8663 0 \
8664 -s "Async sign callback: using key slot " \
8665 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008666 -s "Async resume (slot [0-9]): sign done, status=0"
8667
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008668requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8669run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008670 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008671 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8672 "$P_CLI" \
8673 0 \
8674 -s "Async sign callback: using key slot " \
8675 -U "Async sign callback: using key slot " \
8676 -s "Async resume (slot [0-9]): call 1 more times." \
8677 -s "Async resume (slot [0-9]): call 0 more times." \
8678 -s "Async resume (slot [0-9]): sign done, status=0"
8679
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008680requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008681requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02008682run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008683 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02008684 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8685 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8686 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8687 "$P_CLI server_name=polarssl.example" \
8688 0 \
8689 -s "Async sign callback: using key slot " \
8690 -s "Async resume (slot [0-9]): sign done, status=0" \
8691 -s "parse ServerName extension" \
8692 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8693 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8694
8695requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008696run_test "SSL async private: decrypt, delay=0" \
8697 "$P_SRV \
8698 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8699 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8700 0 \
8701 -s "Async decrypt callback: using key slot " \
8702 -s "Async resume (slot [0-9]): decrypt done, status=0"
8703
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008704requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008705run_test "SSL async private: decrypt, delay=1" \
8706 "$P_SRV \
8707 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8708 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8709 0 \
8710 -s "Async decrypt callback: using key slot " \
8711 -s "Async resume (slot [0-9]): call 0 more times." \
8712 -s "Async resume (slot [0-9]): decrypt done, status=0"
8713
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008714requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008715run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8716 "$P_SRV psk=abc123 \
8717 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8718 "$P_CLI psk=abc123 \
8719 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8720 0 \
8721 -s "Async decrypt callback: using key slot " \
8722 -s "Async resume (slot [0-9]): decrypt done, status=0"
8723
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008724requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008725run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8726 "$P_SRV psk=abc123 \
8727 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8728 "$P_CLI psk=abc123 \
8729 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8730 0 \
8731 -s "Async decrypt callback: using key slot " \
8732 -s "Async resume (slot [0-9]): call 0 more times." \
8733 -s "Async resume (slot [0-9]): decrypt done, status=0"
8734
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008735requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008736run_test "SSL async private: sign callback not present" \
8737 "$P_SRV \
8738 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008739 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008740 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8741 0 \
8742 -S "Async sign callback" \
8743 -s "! mbedtls_ssl_handshake returned" \
8744 -s "The own private key or pre-shared key is not set, but needed" \
8745 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8746 -s "Successful connection"
8747
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008748requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008749run_test "SSL async private: decrypt callback not present" \
8750 "$P_SRV debug_level=1 \
8751 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8752 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +02008753 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008754 0 \
8755 -S "Async decrypt callback" \
8756 -s "! mbedtls_ssl_handshake returned" \
8757 -s "got no RSA private key" \
8758 -s "Async resume (slot [0-9]): sign done, status=0" \
8759 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008760
8761# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008762requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008763run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008764 "$P_SRV \
8765 async_operations=s async_private_delay1=1 \
8766 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8767 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008768 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8769 0 \
8770 -s "Async sign callback: using key slot 0," \
8771 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008772 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008773
8774# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008775requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008776run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008777 "$P_SRV \
8778 async_operations=s async_private_delay2=1 \
8779 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8780 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008781 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8782 0 \
8783 -s "Async sign callback: using key slot 0," \
8784 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008785 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008786
8787# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008788requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02008789run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008790 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008791 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008792 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8793 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008794 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8795 0 \
8796 -s "Async sign callback: using key slot 1," \
8797 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008798 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008799
8800# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008801requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008802run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008803 "$P_SRV \
8804 async_operations=s async_private_delay1=1 \
8805 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8806 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008807 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8808 0 \
8809 -s "Async sign callback: no key matches this certificate."
8810
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008811requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008812run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008813 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008814 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8815 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008816 "$P_CLI" \
8817 1 \
8818 -s "Async sign callback: injected error" \
8819 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008820 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008821 -s "! mbedtls_ssl_handshake returned"
8822
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008823requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008824run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008825 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008826 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8827 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008828 "$P_CLI" \
8829 1 \
8830 -s "Async sign callback: using key slot " \
8831 -S "Async resume" \
8832 -s "Async cancel"
8833
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008834requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008835run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008836 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008837 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8838 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008839 "$P_CLI" \
8840 1 \
8841 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008842 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008843 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008844 -s "! mbedtls_ssl_handshake returned"
8845
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008846requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008847run_test "SSL async private: decrypt, error in start" \
8848 "$P_SRV \
8849 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8850 async_private_error=1" \
8851 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8852 1 \
8853 -s "Async decrypt callback: injected error" \
8854 -S "Async resume" \
8855 -S "Async cancel" \
8856 -s "! mbedtls_ssl_handshake returned"
8857
8858requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8859run_test "SSL async private: decrypt, cancel after start" \
8860 "$P_SRV \
8861 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8862 async_private_error=2" \
8863 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8864 1 \
8865 -s "Async decrypt callback: using key slot " \
8866 -S "Async resume" \
8867 -s "Async cancel"
8868
8869requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8870run_test "SSL async private: decrypt, error in resume" \
8871 "$P_SRV \
8872 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8873 async_private_error=3" \
8874 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8875 1 \
8876 -s "Async decrypt callback: using key slot " \
8877 -s "Async resume callback: decrypt done but injected error" \
8878 -S "Async cancel" \
8879 -s "! mbedtls_ssl_handshake returned"
8880
8881requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008882run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008883 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008884 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8885 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008886 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8887 0 \
8888 -s "Async cancel" \
8889 -s "! mbedtls_ssl_handshake returned" \
8890 -s "Async resume" \
8891 -s "Successful connection"
8892
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008893requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008894run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008895 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008896 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8897 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008898 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8899 0 \
8900 -s "! mbedtls_ssl_handshake returned" \
8901 -s "Async resume" \
8902 -s "Successful connection"
8903
8904# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008905requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008906# Note: the function "detect_required_features()" is not able to detect more than
8907# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8908# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008909requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008910run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008911 "$P_SRV \
8912 async_operations=s async_private_delay1=1 async_private_error=-2 \
8913 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8914 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008915 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8916 [ \$? -eq 1 ] &&
8917 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8918 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008919 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008920 -S "Async resume" \
8921 -s "Async cancel" \
8922 -s "! mbedtls_ssl_handshake returned" \
8923 -s "Async sign callback: no key matches this certificate." \
8924 -s "Successful connection"
8925
8926# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008927requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008928# Note: the function "detect_required_features()" is not able to detect more than
8929# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8930# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008931requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008932run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008933 "$P_SRV \
8934 async_operations=s async_private_delay1=1 async_private_error=-3 \
8935 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8936 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008937 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8938 [ \$? -eq 1 ] &&
8939 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8940 0 \
8941 -s "Async resume" \
8942 -s "! mbedtls_ssl_handshake returned" \
8943 -s "Async sign callback: no key matches this certificate." \
8944 -s "Successful connection"
8945
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008946requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008947requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008948run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008949 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008950 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008951 exchanges=2 renegotiation=1" \
8952 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8953 0 \
8954 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008955 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008956
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008957requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008958requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008959run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008960 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008961 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008962 exchanges=2 renegotiation=1 renegotiate=1" \
8963 "$P_CLI exchanges=2 renegotiation=1" \
8964 0 \
8965 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008966 -s "Async resume (slot [0-9]): sign done, status=0"
8967
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008968requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008969requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008970run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008971 "$P_SRV \
8972 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8973 exchanges=2 renegotiation=1" \
8974 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8975 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8976 0 \
8977 -s "Async decrypt callback: using key slot " \
8978 -s "Async resume (slot [0-9]): decrypt done, status=0"
8979
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008980requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008981requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008982run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008983 "$P_SRV \
8984 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8985 exchanges=2 renegotiation=1 renegotiate=1" \
8986 "$P_CLI exchanges=2 renegotiation=1 \
8987 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8988 0 \
8989 -s "Async decrypt callback: using key slot " \
8990 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008991
Ron Eldor58093c82018-06-28 13:22:05 +03008992# Tests for ECC extensions (rfc 4492)
8993
Ron Eldor643df7c2018-06-28 16:17:00 +03008994requires_config_enabled MBEDTLS_AES_C
8995requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008996requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008997requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008998run_test "Force a non ECC ciphersuite in the client side" \
8999 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009000 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009001 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009002 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009003 -C "client hello, adding supported_point_formats extension" \
9004 -S "found supported elliptic curves extension" \
9005 -S "found supported point formats extension"
9006
Ron Eldor643df7c2018-06-28 16:17:00 +03009007requires_config_enabled MBEDTLS_AES_C
9008requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009009requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009010requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009011run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009012 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009013 "$P_CLI debug_level=3" \
9014 0 \
9015 -C "found supported_point_formats extension" \
9016 -S "server hello, supported_point_formats extension"
9017
Ron Eldor643df7c2018-06-28 16:17:00 +03009018requires_config_enabled MBEDTLS_AES_C
9019requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009020requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009021run_test "Force an ECC ciphersuite in the client side" \
9022 "$P_SRV debug_level=3" \
9023 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9024 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009025 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009026 -c "client hello, adding supported_point_formats extension" \
9027 -s "found supported elliptic curves extension" \
9028 -s "found supported point formats extension"
9029
Ron Eldor643df7c2018-06-28 16:17:00 +03009030requires_config_enabled MBEDTLS_AES_C
9031requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009032requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009033run_test "Force an ECC ciphersuite in the server side" \
9034 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9035 "$P_CLI debug_level=3" \
9036 0 \
9037 -c "found supported_point_formats extension" \
9038 -s "server hello, supported_point_formats extension"
9039
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009040# Tests for DTLS HelloVerifyRequest
9041
Jerry Yuab082902021-12-23 18:02:22 +08009042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009043run_test "DTLS cookie: enabled" \
9044 "$P_SRV dtls=1 debug_level=2" \
9045 "$P_CLI dtls=1 debug_level=2" \
9046 0 \
9047 -s "cookie verification failed" \
9048 -s "cookie verification passed" \
9049 -S "cookie verification skipped" \
9050 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009051 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009052 -S "SSL - The requested feature is not available"
9053
Jerry Yuab082902021-12-23 18:02:22 +08009054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009055run_test "DTLS cookie: disabled" \
9056 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9057 "$P_CLI dtls=1 debug_level=2" \
9058 0 \
9059 -S "cookie verification failed" \
9060 -S "cookie verification passed" \
9061 -s "cookie verification skipped" \
9062 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009063 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009064 -S "SSL - The requested feature is not available"
9065
Jerry Yuab082902021-12-23 18:02:22 +08009066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009067run_test "DTLS cookie: default (failing)" \
9068 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9069 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9070 1 \
9071 -s "cookie verification failed" \
9072 -S "cookie verification passed" \
9073 -S "cookie verification skipped" \
9074 -C "received hello verify request" \
9075 -S "hello verification requested" \
9076 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009077
9078requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009080run_test "DTLS cookie: enabled, IPv6" \
9081 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9082 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9083 0 \
9084 -s "cookie verification failed" \
9085 -s "cookie verification passed" \
9086 -S "cookie verification skipped" \
9087 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009088 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009089 -S "SSL - The requested feature is not available"
9090
Jerry Yuab082902021-12-23 18:02:22 +08009091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009092run_test "DTLS cookie: enabled, nbio" \
9093 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9094 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9095 0 \
9096 -s "cookie verification failed" \
9097 -s "cookie verification passed" \
9098 -S "cookie verification skipped" \
9099 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009100 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009101 -S "SSL - The requested feature is not available"
9102
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009103# Tests for client reconnecting from the same port with DTLS
9104
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009105not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009107run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009108 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9109 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009110 0 \
9111 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009112 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009113 -S "Client initiated reconnection from same port"
9114
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009115not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009117run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009118 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9119 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009120 0 \
9121 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009122 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009123 -s "Client initiated reconnection from same port"
9124
Paul Bakker362689d2016-05-13 10:33:25 +01009125not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009127run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009128 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9129 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009130 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009131 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009132 -s "Client initiated reconnection from same port"
9133
Paul Bakker362689d2016-05-13 10:33:25 +01009134only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009136run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9137 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9138 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9139 0 \
9140 -S "The operation timed out" \
9141 -s "Client initiated reconnection from same port"
9142
Jerry Yuab082902021-12-23 18:02:22 +08009143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009144run_test "DTLS client reconnect from same port: no cookies" \
9145 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009146 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9147 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009148 -s "The operation timed out" \
9149 -S "Client initiated reconnection from same port"
9150
Jerry Yuab082902021-12-23 18:02:22 +08009151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009152run_test "DTLS client reconnect from same port: attacker-injected" \
9153 -p "$P_PXY inject_clihlo=1" \
9154 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9155 "$P_CLI dtls=1 exchanges=2" \
9156 0 \
9157 -s "possible client reconnect from the same port" \
9158 -S "Client initiated reconnection from same port"
9159
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009160# Tests for various cases of client authentication with DTLS
9161# (focused on handshake flows and message parsing)
9162
Jerry Yuab082902021-12-23 18:02:22 +08009163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009164run_test "DTLS client auth: required" \
9165 "$P_SRV dtls=1 auth_mode=required" \
9166 "$P_CLI dtls=1" \
9167 0 \
9168 -s "Verifying peer X.509 certificate... ok"
9169
Jerry Yuab082902021-12-23 18:02:22 +08009170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009171run_test "DTLS client auth: optional, client has no cert" \
9172 "$P_SRV dtls=1 auth_mode=optional" \
9173 "$P_CLI dtls=1 crt_file=none key_file=none" \
9174 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009175 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009176
Jerry Yuab082902021-12-23 18:02:22 +08009177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009178run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009179 "$P_SRV dtls=1 auth_mode=none" \
9180 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9181 0 \
9182 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009183 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009184
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009185run_test "DTLS wrong PSK: badmac alert" \
9186 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9187 "$P_CLI dtls=1 psk=abc124" \
9188 1 \
9189 -s "SSL - Verification of the message MAC failed" \
9190 -c "SSL - A fatal alert message was received from our peer"
9191
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009192# Tests for receiving fragmented handshake messages with DTLS
9193
9194requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009196run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9197 "$G_SRV -u --mtu 2048 -a" \
9198 "$P_CLI dtls=1 debug_level=2" \
9199 0 \
9200 -C "found fragmented DTLS handshake message" \
9201 -C "error"
9202
9203requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009205run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9206 "$G_SRV -u --mtu 512" \
9207 "$P_CLI dtls=1 debug_level=2" \
9208 0 \
9209 -c "found fragmented DTLS handshake message" \
9210 -C "error"
9211
9212requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009214run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9215 "$G_SRV -u --mtu 128" \
9216 "$P_CLI dtls=1 debug_level=2" \
9217 0 \
9218 -c "found fragmented DTLS handshake message" \
9219 -C "error"
9220
9221requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009222requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009223run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9224 "$G_SRV -u --mtu 128" \
9225 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9226 0 \
9227 -c "found fragmented DTLS handshake message" \
9228 -C "error"
9229
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009230requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009231requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009233run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9234 "$G_SRV -u --mtu 256" \
9235 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9236 0 \
9237 -c "found fragmented DTLS handshake message" \
9238 -c "client hello, adding renegotiation extension" \
9239 -c "found renegotiation extension" \
9240 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009241 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009242 -C "error" \
9243 -s "Extra-header:"
9244
9245requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009246requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009248run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9249 "$G_SRV -u --mtu 256" \
9250 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9251 0 \
9252 -c "found fragmented DTLS handshake message" \
9253 -c "client hello, adding renegotiation extension" \
9254 -c "found renegotiation extension" \
9255 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009256 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009257 -C "error" \
9258 -s "Extra-header:"
9259
Jerry Yuab082902021-12-23 18:02:22 +08009260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009261run_test "DTLS reassembly: no fragmentation (openssl server)" \
9262 "$O_SRV -dtls -mtu 2048" \
9263 "$P_CLI dtls=1 debug_level=2" \
9264 0 \
9265 -C "found fragmented DTLS handshake message" \
9266 -C "error"
9267
Jerry Yuab082902021-12-23 18:02:22 +08009268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009269run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009270 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009271 "$P_CLI dtls=1 debug_level=2" \
9272 0 \
9273 -c "found fragmented DTLS handshake message" \
9274 -C "error"
9275
Jerry Yuab082902021-12-23 18:02:22 +08009276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009277run_test "DTLS reassembly: more fragmentation (openssl server)" \
9278 "$O_SRV -dtls -mtu 256" \
9279 "$P_CLI dtls=1 debug_level=2" \
9280 0 \
9281 -c "found fragmented DTLS handshake message" \
9282 -C "error"
9283
Jerry Yuab082902021-12-23 18:02:22 +08009284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009285run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9286 "$O_SRV -dtls -mtu 256" \
9287 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9288 0 \
9289 -c "found fragmented DTLS handshake message" \
9290 -C "error"
9291
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009292# Tests for sending fragmented handshake messages with DTLS
9293#
9294# Use client auth when we need the client to send large messages,
9295# and use large cert chains on both sides too (the long chains we have all use
9296# both RSA and ECDSA, but ideally we should have long chains with either).
9297# Sizes reached (UDP payload):
9298# - 2037B for server certificate
9299# - 1542B for client certificate
9300# - 1013B for newsessionticket
9301# - all others below 512B
9302# All those tests assume MAX_CONTENT_LEN is at least 2048
9303
9304requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9305requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009306requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009307requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009309run_test "DTLS fragmenting: none (for reference)" \
9310 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9311 crt_file=data_files/server7_int-ca.crt \
9312 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009313 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009314 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009315 "$P_CLI dtls=1 debug_level=2 \
9316 crt_file=data_files/server8_int-ca2.crt \
9317 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009318 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009319 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009320 0 \
9321 -S "found fragmented DTLS handshake message" \
9322 -C "found fragmented DTLS handshake message" \
9323 -C "error"
9324
9325requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9326requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009327requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009328requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009329requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009330run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009331 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9332 crt_file=data_files/server7_int-ca.crt \
9333 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009334 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009335 max_frag_len=1024" \
9336 "$P_CLI dtls=1 debug_level=2 \
9337 crt_file=data_files/server8_int-ca2.crt \
9338 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009339 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009340 max_frag_len=2048" \
9341 0 \
9342 -S "found fragmented DTLS handshake message" \
9343 -c "found fragmented DTLS handshake message" \
9344 -C "error"
9345
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009346# With the MFL extension, the server has no way of forcing
9347# the client to not exceed a certain MTU; hence, the following
9348# test can't be replicated with an MTU proxy such as the one
9349# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009350requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9351requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009352requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009353requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009355run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009356 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9357 crt_file=data_files/server7_int-ca.crt \
9358 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009359 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009360 max_frag_len=512" \
9361 "$P_CLI dtls=1 debug_level=2 \
9362 crt_file=data_files/server8_int-ca2.crt \
9363 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009364 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009365 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009366 0 \
9367 -S "found fragmented DTLS handshake message" \
9368 -c "found fragmented DTLS handshake message" \
9369 -C "error"
9370
9371requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9372requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009373requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009374requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009376run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009377 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9378 crt_file=data_files/server7_int-ca.crt \
9379 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009380 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009381 max_frag_len=2048" \
9382 "$P_CLI dtls=1 debug_level=2 \
9383 crt_file=data_files/server8_int-ca2.crt \
9384 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009385 hs_timeout=2500-60000 \
9386 max_frag_len=1024" \
9387 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009388 -S "found fragmented DTLS handshake message" \
9389 -c "found fragmented DTLS handshake message" \
9390 -C "error"
9391
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009392# While not required by the standard defining the MFL extension
9393# (according to which it only applies to records, not to datagrams),
9394# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9395# as otherwise there wouldn't be any means to communicate MTU restrictions
9396# to the peer.
9397# The next test checks that no datagrams significantly larger than the
9398# negotiated MFL are sent.
9399requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9400requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009401requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009402requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009404run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009405 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009406 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9407 crt_file=data_files/server7_int-ca.crt \
9408 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009409 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009410 max_frag_len=2048" \
9411 "$P_CLI dtls=1 debug_level=2 \
9412 crt_file=data_files/server8_int-ca2.crt \
9413 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009414 hs_timeout=2500-60000 \
9415 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009416 0 \
9417 -S "found fragmented DTLS handshake message" \
9418 -c "found fragmented DTLS handshake message" \
9419 -C "error"
9420
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009421requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9422requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009423requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009424requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009426run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009427 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9428 crt_file=data_files/server7_int-ca.crt \
9429 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009430 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009431 max_frag_len=2048" \
9432 "$P_CLI dtls=1 debug_level=2 \
9433 crt_file=data_files/server8_int-ca2.crt \
9434 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009435 hs_timeout=2500-60000 \
9436 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009437 0 \
9438 -s "found fragmented DTLS handshake message" \
9439 -c "found fragmented DTLS handshake message" \
9440 -C "error"
9441
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009442# While not required by the standard defining the MFL extension
9443# (according to which it only applies to records, not to datagrams),
9444# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9445# as otherwise there wouldn't be any means to communicate MTU restrictions
9446# to the peer.
9447# The next test checks that no datagrams significantly larger than the
9448# negotiated MFL are sent.
9449requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9450requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009451requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009452requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009454run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009455 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009456 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9457 crt_file=data_files/server7_int-ca.crt \
9458 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009459 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009460 max_frag_len=2048" \
9461 "$P_CLI dtls=1 debug_level=2 \
9462 crt_file=data_files/server8_int-ca2.crt \
9463 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009464 hs_timeout=2500-60000 \
9465 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009466 0 \
9467 -s "found fragmented DTLS handshake message" \
9468 -c "found fragmented DTLS handshake message" \
9469 -C "error"
9470
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009471requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9472requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009473requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009475run_test "DTLS fragmenting: none (for reference) (MTU)" \
9476 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9477 crt_file=data_files/server7_int-ca.crt \
9478 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009479 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009480 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009481 "$P_CLI dtls=1 debug_level=2 \
9482 crt_file=data_files/server8_int-ca2.crt \
9483 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009484 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009485 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009486 0 \
9487 -S "found fragmented DTLS handshake message" \
9488 -C "found fragmented DTLS handshake message" \
9489 -C "error"
9490
9491requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9492requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009493requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009495run_test "DTLS fragmenting: client (MTU)" \
9496 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9497 crt_file=data_files/server7_int-ca.crt \
9498 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009499 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009500 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009501 "$P_CLI dtls=1 debug_level=2 \
9502 crt_file=data_files/server8_int-ca2.crt \
9503 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009504 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009505 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009506 0 \
9507 -s "found fragmented DTLS handshake message" \
9508 -C "found fragmented DTLS handshake message" \
9509 -C "error"
9510
9511requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9512requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009513requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009515run_test "DTLS fragmenting: server (MTU)" \
9516 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9517 crt_file=data_files/server7_int-ca.crt \
9518 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009519 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009520 mtu=512" \
9521 "$P_CLI dtls=1 debug_level=2 \
9522 crt_file=data_files/server8_int-ca2.crt \
9523 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009524 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009525 mtu=2048" \
9526 0 \
9527 -S "found fragmented DTLS handshake message" \
9528 -c "found fragmented DTLS handshake message" \
9529 -C "error"
9530
9531requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9532requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009533requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009535run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009536 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009537 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9538 crt_file=data_files/server7_int-ca.crt \
9539 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009540 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009541 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009542 "$P_CLI dtls=1 debug_level=2 \
9543 crt_file=data_files/server8_int-ca2.crt \
9544 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009545 hs_timeout=2500-60000 \
9546 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009547 0 \
9548 -s "found fragmented DTLS handshake message" \
9549 -c "found fragmented DTLS handshake message" \
9550 -C "error"
9551
Andrzej Kurek77826052018-10-11 07:34:08 -04009552# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009553requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9554requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009555requires_hash_alg SHA_256
Andrzej Kurek7311c782018-10-11 06:49:41 -04009556requires_config_enabled MBEDTLS_AES_C
9557requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009558requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009559run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009560 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009561 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9562 crt_file=data_files/server7_int-ca.crt \
9563 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009564 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009565 mtu=512" \
9566 "$P_CLI dtls=1 debug_level=2 \
9567 crt_file=data_files/server8_int-ca2.crt \
9568 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009569 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9570 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009571 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009572 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009573 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009574 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009575 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009576
Andrzej Kurek7311c782018-10-11 06:49:41 -04009577# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009578# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009579# The ratio of max/min timeout should ideally equal 4 to accept two
9580# retransmissions, but in some cases (like both the server and client using
9581# fragmentation and auto-reduction) an extra retransmission might occur,
9582# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009583not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009584requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9585requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009586requires_config_enabled MBEDTLS_AES_C
9587requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009588requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009589run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009590 -p "$P_PXY mtu=508" \
9591 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9592 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009593 key_file=data_files/server7.key \
9594 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009595 "$P_CLI dtls=1 debug_level=2 \
9596 crt_file=data_files/server8_int-ca2.crt \
9597 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009598 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9599 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009600 0 \
9601 -s "found fragmented DTLS handshake message" \
9602 -c "found fragmented DTLS handshake message" \
9603 -C "error"
9604
Andrzej Kurek77826052018-10-11 07:34:08 -04009605# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009606only_with_valgrind
9607requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9608requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009609requires_config_enabled MBEDTLS_AES_C
9610requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009611requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009612run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009613 -p "$P_PXY mtu=508" \
9614 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9615 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009616 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009617 hs_timeout=250-10000" \
9618 "$P_CLI dtls=1 debug_level=2 \
9619 crt_file=data_files/server8_int-ca2.crt \
9620 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009621 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009622 hs_timeout=250-10000" \
9623 0 \
9624 -s "found fragmented DTLS handshake message" \
9625 -c "found fragmented DTLS handshake message" \
9626 -C "error"
9627
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009628# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009629# OTOH the client might resend if the server is to slow to reset after sending
9630# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009631not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009632requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9633requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009634requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009636run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009637 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009638 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9639 crt_file=data_files/server7_int-ca.crt \
9640 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009641 hs_timeout=10000-60000 \
9642 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009643 "$P_CLI dtls=1 debug_level=2 \
9644 crt_file=data_files/server8_int-ca2.crt \
9645 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009646 hs_timeout=10000-60000 \
9647 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009648 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009649 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009650 -s "found fragmented DTLS handshake message" \
9651 -c "found fragmented DTLS handshake message" \
9652 -C "error"
9653
Andrzej Kurek77826052018-10-11 07:34:08 -04009654# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009655# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9656# OTOH the client might resend if the server is to slow to reset after sending
9657# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009658not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009659requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9660requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009661requires_config_enabled MBEDTLS_AES_C
9662requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009663requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009664run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009665 -p "$P_PXY mtu=512" \
9666 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9667 crt_file=data_files/server7_int-ca.crt \
9668 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009669 hs_timeout=10000-60000 \
9670 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009671 "$P_CLI dtls=1 debug_level=2 \
9672 crt_file=data_files/server8_int-ca2.crt \
9673 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009674 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9675 hs_timeout=10000-60000 \
9676 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009677 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009678 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009679 -s "found fragmented DTLS handshake message" \
9680 -c "found fragmented DTLS handshake message" \
9681 -C "error"
9682
Andrzej Kurek7311c782018-10-11 06:49:41 -04009683not_with_valgrind # spurious autoreduction due to timeout
9684requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9685requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009686requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009688run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009689 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009690 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9691 crt_file=data_files/server7_int-ca.crt \
9692 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009693 hs_timeout=10000-60000 \
9694 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009695 "$P_CLI dtls=1 debug_level=2 \
9696 crt_file=data_files/server8_int-ca2.crt \
9697 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009698 hs_timeout=10000-60000 \
9699 mtu=1024 nbio=2" \
9700 0 \
9701 -S "autoreduction" \
9702 -s "found fragmented DTLS handshake message" \
9703 -c "found fragmented DTLS handshake message" \
9704 -C "error"
9705
Andrzej Kurek77826052018-10-11 07:34:08 -04009706# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009707not_with_valgrind # spurious autoreduction due to timeout
9708requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9709requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009710requires_config_enabled MBEDTLS_AES_C
9711requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009712requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009713run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9714 -p "$P_PXY mtu=512" \
9715 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9716 crt_file=data_files/server7_int-ca.crt \
9717 key_file=data_files/server7.key \
9718 hs_timeout=10000-60000 \
9719 mtu=512 nbio=2" \
9720 "$P_CLI dtls=1 debug_level=2 \
9721 crt_file=data_files/server8_int-ca2.crt \
9722 key_file=data_files/server8.key \
9723 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9724 hs_timeout=10000-60000 \
9725 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009726 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009727 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009728 -s "found fragmented DTLS handshake message" \
9729 -c "found fragmented DTLS handshake message" \
9730 -C "error"
9731
Andrzej Kurek77826052018-10-11 07:34:08 -04009732# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009733# This ensures things still work after session_reset().
9734# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009735# Since we don't support reading fragmented ClientHello yet,
9736# up the MTU to 1450 (larger than ClientHello with session ticket,
9737# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009738# An autoreduction on the client-side might happen if the server is
9739# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009740# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009741# resumed listening, which would result in a spurious autoreduction.
9742not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009743requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9744requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009745requires_config_enabled MBEDTLS_AES_C
9746requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009747requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009748run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9749 -p "$P_PXY mtu=1450" \
9750 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9751 crt_file=data_files/server7_int-ca.crt \
9752 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009753 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009754 mtu=1450" \
9755 "$P_CLI dtls=1 debug_level=2 \
9756 crt_file=data_files/server8_int-ca2.crt \
9757 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009758 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009759 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +08009760 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009761 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009762 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009763 -s "found fragmented DTLS handshake message" \
9764 -c "found fragmented DTLS handshake message" \
9765 -C "error"
9766
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009767# An autoreduction on the client-side might happen if the server is
9768# slow to reset, therefore omitting '-C "autoreduction"' below.
9769not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009770requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9771requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009772requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009773requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9774requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009775requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009776run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9777 -p "$P_PXY mtu=512" \
9778 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9779 crt_file=data_files/server7_int-ca.crt \
9780 key_file=data_files/server7.key \
9781 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009782 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009783 mtu=512" \
9784 "$P_CLI dtls=1 debug_level=2 \
9785 crt_file=data_files/server8_int-ca2.crt \
9786 key_file=data_files/server8.key \
9787 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009788 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009789 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009790 mtu=512" \
9791 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009792 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009793 -s "found fragmented DTLS handshake message" \
9794 -c "found fragmented DTLS handshake message" \
9795 -C "error"
9796
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009797# An autoreduction on the client-side might happen if the server is
9798# slow to reset, therefore omitting '-C "autoreduction"' below.
9799not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009800requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9801requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009802requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009803requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9804requires_config_enabled MBEDTLS_AES_C
9805requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009806requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009807run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9808 -p "$P_PXY mtu=512" \
9809 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9810 crt_file=data_files/server7_int-ca.crt \
9811 key_file=data_files/server7.key \
9812 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009813 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009814 mtu=512" \
9815 "$P_CLI dtls=1 debug_level=2 \
9816 crt_file=data_files/server8_int-ca2.crt \
9817 key_file=data_files/server8.key \
9818 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009819 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009820 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009821 mtu=512" \
9822 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009823 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009824 -s "found fragmented DTLS handshake message" \
9825 -c "found fragmented DTLS handshake message" \
9826 -C "error"
9827
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009828# An autoreduction on the client-side might happen if the server is
9829# slow to reset, therefore omitting '-C "autoreduction"' below.
9830not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009831requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9832requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009833requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009834requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9835requires_config_enabled MBEDTLS_AES_C
9836requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009837requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009838run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009839 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009840 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9841 crt_file=data_files/server7_int-ca.crt \
9842 key_file=data_files/server7.key \
9843 exchanges=2 renegotiation=1 \
9844 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009845 hs_timeout=10000-60000 \
9846 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009847 "$P_CLI dtls=1 debug_level=2 \
9848 crt_file=data_files/server8_int-ca2.crt \
9849 key_file=data_files/server8.key \
9850 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009851 hs_timeout=10000-60000 \
9852 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009853 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009854 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009855 -s "found fragmented DTLS handshake message" \
9856 -c "found fragmented DTLS handshake message" \
9857 -C "error"
9858
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009859# An autoreduction on the client-side might happen if the server is
9860# slow to reset, therefore omitting '-C "autoreduction"' below.
9861not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009862requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9863requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009864requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009865requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9866requires_config_enabled MBEDTLS_AES_C
9867requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9868requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009869requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009870run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009871 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009872 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9873 crt_file=data_files/server7_int-ca.crt \
9874 key_file=data_files/server7.key \
9875 exchanges=2 renegotiation=1 \
9876 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009877 hs_timeout=10000-60000 \
9878 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009879 "$P_CLI dtls=1 debug_level=2 \
9880 crt_file=data_files/server8_int-ca2.crt \
9881 key_file=data_files/server8.key \
9882 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009883 hs_timeout=10000-60000 \
9884 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009885 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009886 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009887 -s "found fragmented DTLS handshake message" \
9888 -c "found fragmented DTLS handshake message" \
9889 -C "error"
9890
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009891# An autoreduction on the client-side might happen if the server is
9892# slow to reset, therefore omitting '-C "autoreduction"' below.
9893not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009894requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9895requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009896requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009897requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9898requires_config_enabled MBEDTLS_AES_C
9899requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009900requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009901run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009902 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009903 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9904 crt_file=data_files/server7_int-ca.crt \
9905 key_file=data_files/server7.key \
9906 exchanges=2 renegotiation=1 \
9907 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009908 hs_timeout=10000-60000 \
9909 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009910 "$P_CLI dtls=1 debug_level=2 \
9911 crt_file=data_files/server8_int-ca2.crt \
9912 key_file=data_files/server8.key \
9913 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009914 hs_timeout=10000-60000 \
9915 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009916 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009917 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009918 -s "found fragmented DTLS handshake message" \
9919 -c "found fragmented DTLS handshake message" \
9920 -C "error"
9921
Andrzej Kurek77826052018-10-11 07:34:08 -04009922# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009923requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9924requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009925requires_config_enabled MBEDTLS_AES_C
9926requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009927client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009928requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009929run_test "DTLS fragmenting: proxy MTU + 3d" \
9930 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009931 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009932 crt_file=data_files/server7_int-ca.crt \
9933 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009934 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009935 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009936 crt_file=data_files/server8_int-ca2.crt \
9937 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009938 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009939 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009940 0 \
9941 -s "found fragmented DTLS handshake message" \
9942 -c "found fragmented DTLS handshake message" \
9943 -C "error"
9944
Andrzej Kurek77826052018-10-11 07:34:08 -04009945# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009946requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9947requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009948requires_config_enabled MBEDTLS_AES_C
9949requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009950client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009951requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009952run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9953 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9954 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9955 crt_file=data_files/server7_int-ca.crt \
9956 key_file=data_files/server7.key \
9957 hs_timeout=250-10000 mtu=512 nbio=2" \
9958 "$P_CLI dtls=1 debug_level=2 \
9959 crt_file=data_files/server8_int-ca2.crt \
9960 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009961 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009962 hs_timeout=250-10000 mtu=512 nbio=2" \
9963 0 \
9964 -s "found fragmented DTLS handshake message" \
9965 -c "found fragmented DTLS handshake message" \
9966 -C "error"
9967
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009968# interop tests for DTLS fragmentating with reliable connection
9969#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009970# here and below we just want to test that the we fragment in a way that
9971# pleases other implementations, so we don't need the peer to fragment
9972requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9973requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009974requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009975requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009976run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9977 "$G_SRV -u" \
9978 "$P_CLI dtls=1 debug_level=2 \
9979 crt_file=data_files/server8_int-ca2.crt \
9980 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009981 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009982 0 \
9983 -c "fragmenting handshake message" \
9984 -C "error"
9985
Hanno Beckerb9a00862018-08-28 10:20:22 +01009986# We use --insecure for the GnuTLS client because it expects
9987# the hostname / IP it connects to to be the name used in the
9988# certificate obtained from the server. Here, however, it
9989# connects to 127.0.0.1 while our test certificates use 'localhost'
9990# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -08009991# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009992# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009993requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9994requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009995requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009996requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009997requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009998run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +01009999 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010000 crt_file=data_files/server7_int-ca.crt \
10001 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010002 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010003 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010004 0 \
10005 -s "fragmenting handshake message"
10006
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010007requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10008requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010009requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010010run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
10011 "$O_SRV -dtls1_2 -verify 10" \
10012 "$P_CLI dtls=1 debug_level=2 \
10013 crt_file=data_files/server8_int-ca2.crt \
10014 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010015 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010016 0 \
10017 -c "fragmenting handshake message" \
10018 -C "error"
10019
10020requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10021requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010022requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010023run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10024 "$P_SRV dtls=1 debug_level=2 \
10025 crt_file=data_files/server7_int-ca.crt \
10026 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010027 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010028 "$O_CLI -dtls1_2" \
10029 0 \
10030 -s "fragmenting handshake message"
10031
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010032# interop tests for DTLS fragmentating with unreliable connection
10033#
10034# again we just want to test that the we fragment in a way that
10035# pleases other implementations, so we don't need the peer to fragment
10036requires_gnutls_next
10037requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10038requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010039client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010040requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010041run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10042 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10043 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010044 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010045 crt_file=data_files/server8_int-ca2.crt \
10046 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010047 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010048 0 \
10049 -c "fragmenting handshake message" \
10050 -C "error"
10051
10052requires_gnutls_next
10053requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10054requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010055client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010056requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010057run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10058 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10059 "$P_SRV dtls=1 debug_level=2 \
10060 crt_file=data_files/server7_int-ca.crt \
10061 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010062 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010063 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010064 0 \
10065 -s "fragmenting handshake message"
10066
Zhangsen Wang91385122022-07-12 01:48:17 +000010067## The test below requires 1.1.1a or higher version of openssl, otherwise
10068## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010069requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010070requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10071requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010072client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010073requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010074run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10075 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010076 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010077 "$P_CLI dtls=1 debug_level=2 \
10078 crt_file=data_files/server8_int-ca2.crt \
10079 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010080 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010081 0 \
10082 -c "fragmenting handshake message" \
10083 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010084
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010085## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010086## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10087skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010088requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10089requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010090client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010091requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010092run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10093 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10094 "$P_SRV dtls=1 debug_level=2 \
10095 crt_file=data_files/server7_int-ca.crt \
10096 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010097 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010098 "$O_CLI -dtls1_2" \
10099 0 \
10100 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010101
Ron Eldorb4655392018-07-05 18:25:39 +030010102# Tests for DTLS-SRTP (RFC 5764)
10103requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010105run_test "DTLS-SRTP all profiles supported" \
10106 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10107 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10108 0 \
10109 -s "found use_srtp extension" \
10110 -s "found srtp profile" \
10111 -s "selected srtp profile" \
10112 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010113 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010114 -c "client hello, adding use_srtp extension" \
10115 -c "found use_srtp extension" \
10116 -c "found srtp profile" \
10117 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010118 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010119 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010120 -C "error"
10121
Johan Pascal9bc50b02020-09-24 12:01:13 +020010122
Ron Eldorb4655392018-07-05 18:25:39 +030010123requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010124requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010125run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10126 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010127 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010128 0 \
10129 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010130 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10131 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010132 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010133 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010134 -c "client hello, adding use_srtp extension" \
10135 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010136 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010137 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010138 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010139 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010140 -C "error"
10141
10142requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010144run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010145 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010146 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10147 0 \
10148 -s "found use_srtp extension" \
10149 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010150 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010151 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010152 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010153 -c "client hello, adding use_srtp extension" \
10154 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010155 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010156 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010157 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010158 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010159 -C "error"
10160
10161requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010163run_test "DTLS-SRTP server and Client support only one matching profile." \
10164 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10165 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10166 0 \
10167 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010168 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10169 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010170 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010171 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010172 -c "client hello, adding use_srtp extension" \
10173 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010174 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010175 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010176 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010177 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010178 -C "error"
10179
10180requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010182run_test "DTLS-SRTP server and Client support only one different profile." \
10183 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010184 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010185 0 \
10186 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010187 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010188 -S "selected srtp profile" \
10189 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010190 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010191 -c "client hello, adding use_srtp extension" \
10192 -C "found use_srtp extension" \
10193 -C "found srtp profile" \
10194 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010195 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010196 -C "error"
10197
10198requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010200run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10201 "$P_SRV dtls=1 debug_level=3" \
10202 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10203 0 \
10204 -s "found use_srtp extension" \
10205 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010206 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010207 -c "client hello, adding use_srtp extension" \
10208 -C "found use_srtp extension" \
10209 -C "found srtp profile" \
10210 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010211 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010212 -C "error"
10213
10214requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010216run_test "DTLS-SRTP all profiles supported. mki used" \
10217 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10218 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10219 0 \
10220 -s "found use_srtp extension" \
10221 -s "found srtp profile" \
10222 -s "selected srtp profile" \
10223 -s "server hello, adding use_srtp extension" \
10224 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010225 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010226 -c "client hello, adding use_srtp extension" \
10227 -c "found use_srtp extension" \
10228 -c "found srtp profile" \
10229 -c "selected srtp profile" \
10230 -c "dumping 'sending mki' (8 bytes)" \
10231 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010232 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010233 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010234 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010235 -C "error"
10236
10237requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010239run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10240 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10241 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10242 0 \
10243 -s "found use_srtp extension" \
10244 -s "found srtp profile" \
10245 -s "selected srtp profile" \
10246 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010247 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010248 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010249 -S "dumping 'using mki' (8 bytes)" \
10250 -c "client hello, adding use_srtp extension" \
10251 -c "found use_srtp extension" \
10252 -c "found srtp profile" \
10253 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010254 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010255 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010256 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010257 -c "dumping 'sending mki' (8 bytes)" \
10258 -C "dumping 'received mki' (8 bytes)" \
10259 -C "error"
10260
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010261requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010263run_test "DTLS-SRTP all profiles supported. openssl client." \
10264 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10265 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10266 0 \
10267 -s "found use_srtp extension" \
10268 -s "found srtp profile" \
10269 -s "selected srtp profile" \
10270 -s "server hello, adding use_srtp extension" \
10271 -s "DTLS-SRTP key material is"\
10272 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10273 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10274
10275requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010277run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10278 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10279 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10280 0 \
10281 -s "found use_srtp extension" \
10282 -s "found srtp profile" \
10283 -s "selected srtp profile" \
10284 -s "server hello, adding use_srtp extension" \
10285 -s "DTLS-SRTP key material is"\
10286 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10287 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10288
10289requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010291run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10292 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10293 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10294 0 \
10295 -s "found use_srtp extension" \
10296 -s "found srtp profile" \
10297 -s "selected srtp profile" \
10298 -s "server hello, adding use_srtp extension" \
10299 -s "DTLS-SRTP key material is"\
10300 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10301 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10302
10303requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010304requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010305run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10306 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10307 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10308 0 \
10309 -s "found use_srtp extension" \
10310 -s "found srtp profile" \
10311 -s "selected srtp profile" \
10312 -s "server hello, adding use_srtp extension" \
10313 -s "DTLS-SRTP key material is"\
10314 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10315 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10316
10317requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010319run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10320 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10321 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10322 0 \
10323 -s "found use_srtp extension" \
10324 -s "found srtp profile" \
10325 -s "selected srtp profile" \
10326 -s "server hello, adding use_srtp extension" \
10327 -s "DTLS-SRTP key material is"\
10328 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10329 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10330
10331requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010333run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10334 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10335 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10336 0 \
10337 -s "found use_srtp extension" \
10338 -s "found srtp profile" \
10339 -S "selected srtp profile" \
10340 -S "server hello, adding use_srtp extension" \
10341 -S "DTLS-SRTP key material is"\
10342 -C "SRTP Extension negotiated, profile"
10343
10344requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010346run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10347 "$P_SRV dtls=1 debug_level=3" \
10348 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10349 0 \
10350 -s "found use_srtp extension" \
10351 -S "server hello, adding use_srtp extension" \
10352 -S "DTLS-SRTP key material is"\
10353 -C "SRTP Extension negotiated, profile"
10354
10355requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010357run_test "DTLS-SRTP all profiles supported. openssl server" \
10358 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10359 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10360 0 \
10361 -c "client hello, adding use_srtp extension" \
10362 -c "found use_srtp extension" \
10363 -c "found srtp profile" \
10364 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10365 -c "DTLS-SRTP key material is"\
10366 -C "error"
10367
10368requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010370run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10371 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10372 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10373 0 \
10374 -c "client hello, adding use_srtp extension" \
10375 -c "found use_srtp extension" \
10376 -c "found srtp profile" \
10377 -c "selected srtp profile" \
10378 -c "DTLS-SRTP key material is"\
10379 -C "error"
10380
10381requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010383run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10384 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10385 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10386 0 \
10387 -c "client hello, adding use_srtp extension" \
10388 -c "found use_srtp extension" \
10389 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10390 -c "selected srtp profile" \
10391 -c "DTLS-SRTP key material is"\
10392 -C "error"
10393
10394requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010396run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10397 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10398 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10399 0 \
10400 -c "client hello, adding use_srtp extension" \
10401 -c "found use_srtp extension" \
10402 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10403 -c "selected srtp profile" \
10404 -c "DTLS-SRTP key material is"\
10405 -C "error"
10406
10407requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010409run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10410 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10411 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10412 0 \
10413 -c "client hello, adding use_srtp extension" \
10414 -c "found use_srtp extension" \
10415 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10416 -c "selected srtp profile" \
10417 -c "DTLS-SRTP key material is"\
10418 -C "error"
10419
10420requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010422run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10423 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10424 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10425 0 \
10426 -c "client hello, adding use_srtp extension" \
10427 -C "found use_srtp extension" \
10428 -C "found srtp profile" \
10429 -C "selected srtp profile" \
10430 -C "DTLS-SRTP key material is"\
10431 -C "error"
10432
10433requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010435run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10436 "$O_SRV -dtls" \
10437 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10438 0 \
10439 -c "client hello, adding use_srtp extension" \
10440 -C "found use_srtp extension" \
10441 -C "found srtp profile" \
10442 -C "selected srtp profile" \
10443 -C "DTLS-SRTP key material is"\
10444 -C "error"
10445
10446requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010448run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10449 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10450 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10451 0 \
10452 -c "client hello, adding use_srtp extension" \
10453 -c "found use_srtp extension" \
10454 -c "found srtp profile" \
10455 -c "selected srtp profile" \
10456 -c "DTLS-SRTP key material is"\
10457 -c "DTLS-SRTP no mki value negotiated"\
10458 -c "dumping 'sending mki' (8 bytes)" \
10459 -C "dumping 'received mki' (8 bytes)" \
10460 -C "error"
10461
10462requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010463requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010465run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010466 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10467 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010468 0 \
10469 -s "found use_srtp extension" \
10470 -s "found srtp profile" \
10471 -s "selected srtp profile" \
10472 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010473 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010474 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10475
10476requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010477requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010479run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010480 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10481 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010482 0 \
10483 -s "found use_srtp extension" \
10484 -s "found srtp profile" \
10485 -s "selected srtp profile" \
10486 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010487 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010488 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10489
10490requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010491requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010493run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010494 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10495 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010496 0 \
10497 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010498 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10499 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010500 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010501 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010502 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10503
10504requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010505requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010507run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010508 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010509 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010510 0 \
10511 -s "found use_srtp extension" \
10512 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010513 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010514 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010515 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010516 -c "SRTP profile: SRTP_NULL_SHA1_32"
10517
10518requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010519requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010521run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010522 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10523 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010524 0 \
10525 -s "found use_srtp extension" \
10526 -s "found srtp profile" \
10527 -s "selected srtp profile" \
10528 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010529 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010530 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10531
10532requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010533requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010535run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010536 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10537 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010538 0 \
10539 -s "found use_srtp extension" \
10540 -s "found srtp profile" \
10541 -S "selected srtp profile" \
10542 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010543 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010544 -C "SRTP profile:"
10545
10546requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010547requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010549run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010550 "$P_SRV dtls=1 debug_level=3" \
10551 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010552 0 \
10553 -s "found use_srtp extension" \
10554 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010555 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010556 -C "SRTP profile:"
10557
10558requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010559requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010561run_test "DTLS-SRTP all profiles supported. gnutls server" \
10562 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10563 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10564 0 \
10565 -c "client hello, adding use_srtp extension" \
10566 -c "found use_srtp extension" \
10567 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010568 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010569 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010570 -C "error"
10571
10572requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010573requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010575run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10576 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10577 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10578 0 \
10579 -c "client hello, adding use_srtp extension" \
10580 -c "found use_srtp extension" \
10581 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010582 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010583 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010584 -C "error"
10585
10586requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010587requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010589run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10590 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10591 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10592 0 \
10593 -c "client hello, adding use_srtp extension" \
10594 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010595 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010596 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010597 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010598 -C "error"
10599
10600requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010601requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010603run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10604 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010605 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010606 0 \
10607 -c "client hello, adding use_srtp extension" \
10608 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010609 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010610 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010611 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010612 -C "error"
10613
10614requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010615requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010617run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10618 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10619 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10620 0 \
10621 -c "client hello, adding use_srtp extension" \
10622 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010623 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010624 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010625 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010626 -C "error"
10627
10628requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010629requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010631run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10632 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010633 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010634 0 \
10635 -c "client hello, adding use_srtp extension" \
10636 -C "found use_srtp extension" \
10637 -C "found srtp profile" \
10638 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010639 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010640 -C "error"
10641
10642requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010643requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010644requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010645run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10646 "$G_SRV -u" \
10647 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10648 0 \
10649 -c "client hello, adding use_srtp extension" \
10650 -C "found use_srtp extension" \
10651 -C "found srtp profile" \
10652 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010653 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010654 -C "error"
10655
10656requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010657requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010659run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10660 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10661 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10662 0 \
10663 -c "client hello, adding use_srtp extension" \
10664 -c "found use_srtp extension" \
10665 -c "found srtp profile" \
10666 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010667 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010668 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010669 -c "dumping 'sending mki' (8 bytes)" \
10670 -c "dumping 'received mki' (8 bytes)" \
10671 -C "error"
10672
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010673# Tests for specific things with "unreliable" UDP connection
10674
10675not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010677run_test "DTLS proxy: reference" \
10678 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010679 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10680 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010681 0 \
10682 -C "replayed record" \
10683 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010684 -C "Buffer record from epoch" \
10685 -S "Buffer record from epoch" \
10686 -C "ssl_buffer_message" \
10687 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010688 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010689 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010690 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010691 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010692 -c "HTTP/1.0 200 OK"
10693
10694not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010695requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010696run_test "DTLS proxy: duplicate every packet" \
10697 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010698 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10699 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010700 0 \
10701 -c "replayed record" \
10702 -s "replayed record" \
10703 -c "record from another epoch" \
10704 -s "record from another epoch" \
10705 -S "resend" \
10706 -s "Extra-header:" \
10707 -c "HTTP/1.0 200 OK"
10708
Jerry Yuab082902021-12-23 18:02:22 +080010709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010710run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10711 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010712 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10713 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010714 0 \
10715 -c "replayed record" \
10716 -S "replayed record" \
10717 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010718 -s "record from another epoch" \
10719 -c "resend" \
10720 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010721 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010722 -c "HTTP/1.0 200 OK"
10723
Jerry Yuab082902021-12-23 18:02:22 +080010724requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010725run_test "DTLS proxy: multiple records in same datagram" \
10726 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010727 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10728 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010729 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010730 -c "next record in same datagram" \
10731 -s "next record in same datagram"
10732
Jerry Yuab082902021-12-23 18:02:22 +080010733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010734run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10735 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010736 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10737 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010738 0 \
10739 -c "next record in same datagram" \
10740 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010741
Jerry Yuab082902021-12-23 18:02:22 +080010742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010743run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10744 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010745 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10746 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010747 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010748 -c "discarding invalid record (mac)" \
10749 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010750 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010751 -c "HTTP/1.0 200 OK" \
10752 -S "too many records with bad MAC" \
10753 -S "Verification of the message MAC failed"
10754
Jerry Yuab082902021-12-23 18:02:22 +080010755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010756run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10757 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010758 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10759 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010760 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010761 -C "discarding invalid record (mac)" \
10762 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010763 -S "Extra-header:" \
10764 -C "HTTP/1.0 200 OK" \
10765 -s "too many records with bad MAC" \
10766 -s "Verification of the message MAC failed"
10767
Jerry Yuab082902021-12-23 18:02:22 +080010768requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010769run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10770 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010771 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10772 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010773 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010774 -c "discarding invalid record (mac)" \
10775 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010776 -s "Extra-header:" \
10777 -c "HTTP/1.0 200 OK" \
10778 -S "too many records with bad MAC" \
10779 -S "Verification of the message MAC failed"
10780
Jerry Yuab082902021-12-23 18:02:22 +080010781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010782run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10783 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010784 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10785 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010786 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010787 -c "discarding invalid record (mac)" \
10788 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010789 -s "Extra-header:" \
10790 -c "HTTP/1.0 200 OK" \
10791 -s "too many records with bad MAC" \
10792 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010793
Jerry Yuab082902021-12-23 18:02:22 +080010794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010795run_test "DTLS proxy: delay ChangeCipherSpec" \
10796 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010797 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10798 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010799 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010800 -c "record from another epoch" \
10801 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010802 -s "Extra-header:" \
10803 -c "HTTP/1.0 200 OK"
10804
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010805# Tests for reordering support with DTLS
10806
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010807requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010809run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10810 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010811 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10812 hs_timeout=2500-60000" \
10813 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10814 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010815 0 \
10816 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010817 -c "Next handshake message has been buffered - load"\
10818 -S "Buffering HS message" \
10819 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010820 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010821 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010822 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010823 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010824
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010825requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010827run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10828 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010829 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10830 hs_timeout=2500-60000" \
10831 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10832 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010833 0 \
10834 -c "Buffering HS message" \
10835 -c "found fragmented DTLS handshake message"\
10836 -c "Next handshake message 1 not or only partially bufffered" \
10837 -c "Next handshake message has been buffered - load"\
10838 -S "Buffering HS message" \
10839 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010840 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010841 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010842 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010843 -S "Remember CCS message"
10844
Hanno Beckera1adcca2018-08-24 14:41:07 +010010845# The client buffers the ServerKeyExchange before receiving the fragmented
10846# Certificate message; at the time of writing, together these are aroudn 1200b
10847# in size, so that the bound below ensures that the certificate can be reassembled
10848# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010849requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010850requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010852run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010853 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010854 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10855 hs_timeout=2500-60000" \
10856 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10857 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010858 0 \
10859 -c "Buffering HS message" \
10860 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010861 -C "attempt to make space by freeing buffered messages" \
10862 -S "Buffering HS message" \
10863 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010864 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010865 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010866 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010867 -S "Remember CCS message"
10868
10869# The size constraints ensure that the delayed certificate message can't
10870# be reassembled while keeping the ServerKeyExchange message, but it can
10871# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010872requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010873requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10874requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010876run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10877 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010878 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10879 hs_timeout=2500-60000" \
10880 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10881 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010882 0 \
10883 -c "Buffering HS message" \
10884 -c "attempt to make space by freeing buffered future messages" \
10885 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010886 -S "Buffering HS message" \
10887 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010888 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010889 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010890 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010891 -S "Remember CCS message"
10892
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010893requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010895run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10896 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010897 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10898 hs_timeout=2500-60000" \
10899 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10900 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010901 0 \
10902 -C "Buffering HS message" \
10903 -C "Next handshake message has been buffered - load"\
10904 -s "Buffering HS message" \
10905 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010906 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010907 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010908 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010909 -S "Remember CCS message"
10910
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010911requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010913run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10914 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010915 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10916 hs_timeout=2500-60000" \
10917 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10918 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010919 0 \
10920 -C "Buffering HS message" \
10921 -C "Next handshake message has been buffered - load"\
10922 -S "Buffering HS message" \
10923 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010924 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010925 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010926 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010927 -S "Remember CCS message"
10928
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010929requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010931run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10932 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010933 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10934 hs_timeout=2500-60000" \
10935 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10936 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010937 0 \
10938 -C "Buffering HS message" \
10939 -C "Next handshake message has been buffered - load"\
10940 -S "Buffering HS message" \
10941 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010942 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010943 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010944 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010945 -s "Remember CCS message"
10946
Jerry Yuab082902021-12-23 18:02:22 +080010947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010948run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010949 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010950 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10951 hs_timeout=2500-60000" \
10952 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10953 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010954 0 \
10955 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010956 -s "Found buffered record from current epoch - load" \
10957 -c "Buffer record from epoch 1" \
10958 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010959
Hanno Beckera1adcca2018-08-24 14:41:07 +010010960# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10961# from the server are delayed, so that the encrypted Finished message
10962# is received and buffered. When the fragmented NewSessionTicket comes
10963# in afterwards, the encrypted Finished message must be freed in order
10964# to make space for the NewSessionTicket to be reassembled.
10965# This works only in very particular circumstances:
10966# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10967# of the NewSessionTicket, but small enough to also allow buffering of
10968# the encrypted Finished message.
10969# - The MTU setting on the server must be so small that the NewSessionTicket
10970# needs to be fragmented.
10971# - All messages sent by the server must be small enough to be either sent
10972# without fragmentation or be reassembled within the bounds of
10973# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10974# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010975requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10976requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010977run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10978 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010979 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010980 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10981 0 \
10982 -s "Buffer record from epoch 1" \
10983 -s "Found buffered record from current epoch - load" \
10984 -c "Buffer record from epoch 1" \
10985 -C "Found buffered record from current epoch - load" \
10986 -c "Enough space available after freeing future epoch record"
10987
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010988# Tests for "randomly unreliable connection": try a variety of flows and peers
10989
10990client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010991run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10992 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010993 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010994 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010995 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010996 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10997 0 \
10998 -s "Extra-header:" \
10999 -c "HTTP/1.0 200 OK"
11000
Janos Follath74537a62016-09-02 13:45:28 +010011001client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011002run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
11003 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011004 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11005 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011006 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
11007 0 \
11008 -s "Extra-header:" \
11009 -c "HTTP/1.0 200 OK"
11010
Janos Follath74537a62016-09-02 13:45:28 +010011011client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011013run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
11014 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011015 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11016 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011017 0 \
11018 -s "Extra-header:" \
11019 -c "HTTP/1.0 200 OK"
11020
Janos Follath74537a62016-09-02 13:45:28 +010011021client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011023run_test "DTLS proxy: 3d, FS, client auth" \
11024 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011025 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11026 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011027 0 \
11028 -s "Extra-header:" \
11029 -c "HTTP/1.0 200 OK"
11030
Janos Follath74537a62016-09-02 13:45:28 +010011031client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011033run_test "DTLS proxy: 3d, FS, ticket" \
11034 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011035 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11036 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011037 0 \
11038 -s "Extra-header:" \
11039 -c "HTTP/1.0 200 OK"
11040
Janos Follath74537a62016-09-02 13:45:28 +010011041client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011043run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11044 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011045 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11046 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011047 0 \
11048 -s "Extra-header:" \
11049 -c "HTTP/1.0 200 OK"
11050
Janos Follath74537a62016-09-02 13:45:28 +010011051client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011053run_test "DTLS proxy: 3d, max handshake, nbio" \
11054 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011055 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011056 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011057 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011058 0 \
11059 -s "Extra-header:" \
11060 -c "HTTP/1.0 200 OK"
11061
Janos Follath74537a62016-09-02 13:45:28 +010011062client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011063requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011064run_test "DTLS proxy: 3d, min handshake, resumption" \
11065 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011066 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011067 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011068 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011069 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011070 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11071 0 \
11072 -s "a session has been resumed" \
11073 -c "a session has been resumed" \
11074 -s "Extra-header:" \
11075 -c "HTTP/1.0 200 OK"
11076
Janos Follath74537a62016-09-02 13:45:28 +010011077client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011078requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011079run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11080 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011081 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011082 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011083 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011084 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011085 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11086 0 \
11087 -s "a session has been resumed" \
11088 -c "a session has been resumed" \
11089 -s "Extra-header:" \
11090 -c "HTTP/1.0 200 OK"
11091
Janos Follath74537a62016-09-02 13:45:28 +010011092client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011093requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011094run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011095 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011096 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011097 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011098 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011099 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011100 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11101 0 \
11102 -c "=> renegotiate" \
11103 -s "=> renegotiate" \
11104 -s "Extra-header:" \
11105 -c "HTTP/1.0 200 OK"
11106
Janos Follath74537a62016-09-02 13:45:28 +010011107client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011108requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011109run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11110 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011111 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011112 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011113 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011114 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011115 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11116 0 \
11117 -c "=> renegotiate" \
11118 -s "=> renegotiate" \
11119 -s "Extra-header:" \
11120 -c "HTTP/1.0 200 OK"
11121
Janos Follath74537a62016-09-02 13:45:28 +010011122client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011123requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011124run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011125 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011126 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011127 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011128 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011129 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011130 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011131 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11132 0 \
11133 -c "=> renegotiate" \
11134 -s "=> renegotiate" \
11135 -s "Extra-header:" \
11136 -c "HTTP/1.0 200 OK"
11137
Janos Follath74537a62016-09-02 13:45:28 +010011138client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011139requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011140run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011141 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011142 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011143 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011144 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011145 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011146 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011147 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11148 0 \
11149 -c "=> renegotiate" \
11150 -s "=> renegotiate" \
11151 -s "Extra-header:" \
11152 -c "HTTP/1.0 200 OK"
11153
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011154## The three tests below require 1.1.1a or higher version of openssl, otherwise
11155## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11156## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11157requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011158client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011159not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011161run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011162 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011163 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11164 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011165 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011166 -c "HTTP/1.0 200 OK"
11167
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011168requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011169client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011170not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011172run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11173 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011174 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011175 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011176 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011177 -c "HTTP/1.0 200 OK"
11178
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011179requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011180client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011181not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011183run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11184 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011185 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011186 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011187 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011188 -c "HTTP/1.0 200 OK"
11189
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011190requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011191client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011192not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011194run_test "DTLS proxy: 3d, gnutls server" \
11195 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11196 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011197 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011198 0 \
11199 -s "Extra-header:" \
11200 -c "Extra-header:"
11201
k-stachowiak17a38d32019-02-18 15:29:56 +010011202requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011203client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011204not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011206run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11207 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011208 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011209 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011210 0 \
11211 -s "Extra-header:" \
11212 -c "Extra-header:"
11213
k-stachowiak17a38d32019-02-18 15:29:56 +010011214requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011215client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011216not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011218run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11219 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011220 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011221 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011222 0 \
11223 -s "Extra-header:" \
11224 -c "Extra-header:"
11225
Jerry Yuab082902021-12-23 18:02:22 +080011226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011227run_test "export keys functionality" \
11228 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011229 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011230 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011231 -c "EAP-TLS key material is:"\
11232 -s "EAP-TLS key material is:"\
11233 -c "EAP-TLS IV is:" \
11234 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011235
Jerry Yu04029792021-08-10 16:45:37 +080011236# openssl feature tests: check if tls1.3 exists.
11237requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011238run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011239 "$O_NEXT_SRV -tls1_3 -msg" \
11240 "$O_NEXT_CLI -tls1_3 -msg" \
11241 0 \
11242 -c "TLS 1.3" \
11243 -s "TLS 1.3"
11244
Jerry Yu75261df2021-09-02 17:40:08 +080011245# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011246requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011247requires_gnutls_next_no_ticket
11248requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011249run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011250 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011251 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011252 0 \
11253 -s "Version: TLS1.3" \
11254 -c "Version: TLS1.3"
11255
Jerry Yuc46e9b42021-08-06 11:22:24 +080011256# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11258requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011259requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Ronald Cronb18c67a2023-02-16 16:57:16 +010011260requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
11261requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Ronald Cronb18c67a2023-02-16 16:57:16 +010011262run_test "TLS 1.3: Default" \
11263 "$P_SRV allow_sha1=0 debug_level=3 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
11264 "$P_CLI allow_sha1=0" \
11265 0 \
11266 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011267 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020011268 -s "ECDH/FFDH group: x25519" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011269 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11270
Jerry Yued2ef2d2021-08-19 18:11:43 +080011271requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011272requires_config_enabled MBEDTLS_DEBUG_C
11273requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011274requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11275 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011276run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011277 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011278 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011279 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011280 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11281 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11282 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11283 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11284 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11285 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11286 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11287 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11288 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11289 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011290 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011291 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel75a5a9c2023-06-12 11:21:18 +020011292 -c "DHE group name: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011293 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011294 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011295 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011296 -c "=> parse certificate verify" \
11297 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011298 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011299 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011300 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011301 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011302
Jerry Yu76e31ec2021-09-22 21:16:27 +080011303requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011304requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011305requires_config_enabled MBEDTLS_DEBUG_C
11306requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011307requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11308 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011309run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011310 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011311 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011312 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011313 -s "SERVER HELLO was queued" \
11314 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11315 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11316 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11317 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11318 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11319 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11320 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11321 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11322 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11323 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011324 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011325 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel75a5a9c2023-06-12 11:21:18 +020011326 -c "DHE group name: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011327 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011328 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011329 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011330 -c "=> parse certificate verify" \
11331 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011332 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011333 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011334 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011335 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011336
lhuang0486cacac2022-01-21 07:34:27 -080011337requires_openssl_tls1_3
lhuang0486cacac2022-01-21 07:34:27 -080011338requires_config_enabled MBEDTLS_DEBUG_C
11339requires_config_enabled MBEDTLS_SSL_CLI_C
11340requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011341requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11342 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011343run_test "TLS 1.3: alpn - openssl" \
11344 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011345 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011346 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011347 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11348 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11349 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11350 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11351 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11352 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11353 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11354 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11355 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11356 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011357 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011358 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel75a5a9c2023-06-12 11:21:18 +020011359 -c "DHE group name: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011360 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011361 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011362 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011363 -c "=> parse certificate verify" \
11364 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011365 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11366 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011367 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011368 -c "HTTP/1.0 200 ok" \
11369 -c "Application Layer Protocol is h2"
11370
11371requires_gnutls_tls1_3
11372requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011373requires_config_enabled MBEDTLS_DEBUG_C
11374requires_config_enabled MBEDTLS_SSL_CLI_C
11375requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011376requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11377 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011378run_test "TLS 1.3: alpn - gnutls" \
11379 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011380 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011381 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011382 -s "SERVER HELLO was queued" \
11383 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11384 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11385 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11386 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11387 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11388 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11389 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11390 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11391 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11392 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011393 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011394 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel75a5a9c2023-06-12 11:21:18 +020011395 -c "DHE group name: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011396 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011397 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011398 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011399 -c "=> parse certificate verify" \
11400 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011401 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11402 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011403 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011404 -c "HTTP/1.0 200 OK" \
11405 -c "Application Layer Protocol is h2"
11406
XiaokangQianacb39922022-06-17 10:18:48 +000011407requires_openssl_tls1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011408requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011409requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011410requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011411requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011412run_test "TLS 1.3: server alpn - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011413 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000011414 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11415 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011416 -s "found alpn extension" \
11417 -s "server side, adding alpn extension" \
11418 -s "Protocol is TLSv1.3" \
11419 -s "HTTP/1.0 200 OK" \
11420 -s "Application Layer Protocol is h2"
11421
11422requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011423requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011424requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011425requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011426requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011427run_test "TLS 1.3: server alpn - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011428 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000011429 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11430 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011431 -s "found alpn extension" \
11432 -s "server side, adding alpn extension" \
11433 -s "Protocol is TLSv1.3" \
11434 -s "HTTP/1.0 200 OK" \
11435 -s "Application Layer Protocol is h2"
11436
Ronald Cron6f135e12021-12-08 16:57:54 +010011437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011438requires_config_enabled MBEDTLS_DEBUG_C
11439requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011440skip_handshake_stage_check
11441requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011442run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011443 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011444 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011445 1 \
11446 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011447 -S "Version: TLS1.0" \
11448 -C "Protocol is TLSv1.0"
11449
Ronald Cron6f135e12021-12-08 16:57:54 +010011450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011451requires_config_enabled MBEDTLS_DEBUG_C
11452requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011453skip_handshake_stage_check
11454requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011455run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011456 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011457 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011458 1 \
11459 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011460 -S "Version: TLS1.1" \
11461 -C "Protocol is TLSv1.1"
11462
Ronald Cron6f135e12021-12-08 16:57:54 +010011463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011464requires_config_enabled MBEDTLS_DEBUG_C
11465requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011466skip_handshake_stage_check
11467requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011468run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011469 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011470 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011471 1 \
11472 -s "Client's version: 3.3" \
11473 -c "is a fatal alert message (msg 40)" \
11474 -S "Version: TLS1.2" \
11475 -C "Protocol is TLSv1.2"
11476
Ronald Cron6f135e12021-12-08 16:57:54 +010011477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011478requires_config_enabled MBEDTLS_DEBUG_C
11479requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011480skip_handshake_stage_check
11481requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011482run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011483 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011484 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011485 1 \
11486 -s "fatal protocol_version" \
11487 -c "is a fatal alert message (msg 70)" \
11488 -S "Version: TLS1.0" \
11489 -C "Protocol : TLSv1.0"
11490
Ronald Cron6f135e12021-12-08 16:57:54 +010011491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011492requires_config_enabled MBEDTLS_DEBUG_C
11493requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011494skip_handshake_stage_check
11495requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011496run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011497 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011498 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011499 1 \
11500 -s "fatal protocol_version" \
11501 -c "is a fatal alert message (msg 70)" \
11502 -S "Version: TLS1.1" \
11503 -C "Protocol : TLSv1.1"
11504
Ronald Cron6f135e12021-12-08 16:57:54 +010011505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011506requires_config_enabled MBEDTLS_DEBUG_C
11507requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011508skip_handshake_stage_check
11509requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011510run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011511 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011512 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011513 1 \
11514 -s "fatal protocol_version" \
11515 -c "is a fatal alert message (msg 70)" \
11516 -S "Version: TLS1.2" \
11517 -C "Protocol : TLSv1.2"
11518
Jerry Yuaa6214a2022-01-30 19:53:28 +080011519requires_openssl_tls1_3
Jerry Yuaa6214a2022-01-30 19:53:28 +080011520requires_config_enabled MBEDTLS_DEBUG_C
11521requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011522requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11523 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011524run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011525 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011526 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011527 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011528 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011529 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11530 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011531 -c "HTTP/1.0 200 ok" \
11532 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011533
11534requires_gnutls_tls1_3
11535requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011536requires_config_enabled MBEDTLS_DEBUG_C
11537requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011538requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11539 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011540run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011541 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011542 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011543 0 \
11544 -c "got a certificate request" \
11545 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11546 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011547 -c "HTTP/1.0 200 OK" \
11548 -c "Protocol is TLSv1.3"
11549
Jerry Yuaa6214a2022-01-30 19:53:28 +080011550
Jerry Yu960bc282022-01-26 11:12:34 +080011551requires_openssl_tls1_3
Jerry Yu960bc282022-01-26 11:12:34 +080011552requires_config_enabled MBEDTLS_DEBUG_C
11553requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011554requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011555run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011556 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011557 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011558 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011559 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011560 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011561 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11562 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011563
11564requires_gnutls_tls1_3
11565requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011566requires_config_enabled MBEDTLS_DEBUG_C
11567requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011568requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011569run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011570 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011571 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011572 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011573 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011574 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011575 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011576 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11577 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011578
11579requires_openssl_tls1_3
Jerry Yu200b47b2022-01-28 14:26:30 +080011580requires_config_enabled MBEDTLS_DEBUG_C
11581requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011582requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11583 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011584run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011585 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011586 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011587 key_file=data_files/ecdsa_secp256r1.key" \
11588 0 \
11589 -c "got a certificate request" \
11590 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011591 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11592 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011593
11594requires_gnutls_tls1_3
11595requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011596requires_config_enabled MBEDTLS_DEBUG_C
11597requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011598requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11599 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011600run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011601 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011602 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011603 key_file=data_files/ecdsa_secp256r1.key" \
11604 0 \
11605 -c "got a certificate request" \
11606 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011607 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11608 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011609
11610requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011611requires_config_enabled MBEDTLS_DEBUG_C
11612requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011613requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11614 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011615run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011616 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011617 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011618 key_file=data_files/ecdsa_secp384r1.key" \
11619 0 \
11620 -c "got a certificate request" \
11621 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011622 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11623 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011624
11625requires_gnutls_tls1_3
11626requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011627requires_config_enabled MBEDTLS_DEBUG_C
11628requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011629requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11630 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011631run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011632 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011633 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011634 key_file=data_files/ecdsa_secp384r1.key" \
11635 0 \
11636 -c "got a certificate request" \
11637 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011638 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11639 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011640
11641requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011642requires_config_enabled MBEDTLS_DEBUG_C
11643requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011644requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11645 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011646run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011647 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011648 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011649 key_file=data_files/ecdsa_secp521r1.key" \
11650 0 \
11651 -c "got a certificate request" \
11652 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011653 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11654 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011655
11656requires_gnutls_tls1_3
11657requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011658requires_config_enabled MBEDTLS_DEBUG_C
11659requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011660requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11661 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011662run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011663 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011664 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011665 key_file=data_files/ecdsa_secp521r1.key" \
11666 0 \
11667 -c "got a certificate request" \
11668 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011669 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11670 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011671
11672requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011673requires_config_enabled MBEDTLS_DEBUG_C
11674requires_config_enabled MBEDTLS_SSL_CLI_C
11675requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011676requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11677 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011678run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011679 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011680 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011681 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011682 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011683 -c "got a certificate request" \
11684 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011685 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011686 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011687
11688requires_gnutls_tls1_3
11689requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011690requires_config_enabled MBEDTLS_DEBUG_C
11691requires_config_enabled MBEDTLS_SSL_CLI_C
11692requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011693requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11694 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011695run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011696 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011697 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011698 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011699 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011700 -c "got a certificate request" \
11701 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011702 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011703 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011704
Jerry Yu2124d052022-02-18 21:07:18 +080011705requires_openssl_tls1_3
Jerry Yu2124d052022-02-18 21:07:18 +080011706requires_config_enabled MBEDTLS_DEBUG_C
11707requires_config_enabled MBEDTLS_SSL_CLI_C
11708requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011709requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11710 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011711run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11712 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011713 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011714 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11715 0 \
11716 -c "got a certificate request" \
11717 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11718 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11719 -c "Protocol is TLSv1.3"
11720
11721requires_gnutls_tls1_3
11722requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011723requires_config_enabled MBEDTLS_DEBUG_C
11724requires_config_enabled MBEDTLS_SSL_CLI_C
11725requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011726requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11727 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011728run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11729 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011730 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011731 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11732 0 \
11733 -c "got a certificate request" \
11734 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11735 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11736 -c "Protocol is TLSv1.3"
11737
11738requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011739requires_config_enabled MBEDTLS_DEBUG_C
11740requires_config_enabled MBEDTLS_SSL_CLI_C
11741requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011742requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11743 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011744run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11745 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011746 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011747 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11748 0 \
11749 -c "got a certificate request" \
11750 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11751 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11752 -c "Protocol is TLSv1.3"
11753
11754requires_gnutls_tls1_3
11755requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011756requires_config_enabled MBEDTLS_DEBUG_C
11757requires_config_enabled MBEDTLS_SSL_CLI_C
11758requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011759requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11760 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011761run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11762 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011763 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011764 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11765 0 \
11766 -c "got a certificate request" \
11767 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11768 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11769 -c "Protocol is TLSv1.3"
11770
11771requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011772requires_config_enabled MBEDTLS_DEBUG_C
11773requires_config_enabled MBEDTLS_SSL_CLI_C
11774requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011775requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11776 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011777run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011778 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011779 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011780 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011781 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011782 1 \
11783 -c "got a certificate request" \
11784 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11785 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000011786 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080011787
11788requires_gnutls_tls1_3
11789requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011790requires_config_enabled MBEDTLS_DEBUG_C
11791requires_config_enabled MBEDTLS_SSL_CLI_C
11792requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011793requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11794 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011795run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11796 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011797 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011798 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011799 1 \
11800 -c "got a certificate request" \
11801 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11802 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000011803 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080011804
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011805# Test using an opaque private key for client authentication
11806requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011807requires_config_enabled MBEDTLS_DEBUG_C
11808requires_config_enabled MBEDTLS_SSL_CLI_C
11809requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011810requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011811run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11812 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11813 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11814 0 \
11815 -c "got a certificate request" \
11816 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11817 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11818 -c "Protocol is TLSv1.3"
11819
11820requires_gnutls_tls1_3
11821requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011822requires_config_enabled MBEDTLS_DEBUG_C
11823requires_config_enabled MBEDTLS_SSL_CLI_C
11824requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011825requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011826run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11827 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11828 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11829 key_file=data_files/cli2.key key_opaque=1" \
11830 0 \
11831 -c "got a certificate request" \
11832 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11833 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11834 -c "Protocol is TLSv1.3"
11835
11836requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011837requires_config_enabled MBEDTLS_DEBUG_C
11838requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011839requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011840requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11841 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011842run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11843 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11844 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11845 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11846 0 \
11847 -c "got a certificate request" \
11848 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11849 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11850 -c "Protocol is TLSv1.3"
11851
11852requires_gnutls_tls1_3
11853requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011854requires_config_enabled MBEDTLS_DEBUG_C
11855requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011856requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011857requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11858 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011859run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11860 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11861 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11862 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11863 0 \
11864 -c "got a certificate request" \
11865 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11866 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11867 -c "Protocol is TLSv1.3"
11868
11869requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011870requires_config_enabled MBEDTLS_DEBUG_C
11871requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011872requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011873requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11874 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011875run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11876 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11877 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11878 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11879 0 \
11880 -c "got a certificate request" \
11881 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11882 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11883 -c "Protocol is TLSv1.3"
11884
11885requires_gnutls_tls1_3
11886requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011887requires_config_enabled MBEDTLS_DEBUG_C
11888requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011889requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011890requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11891 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011892run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11893 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11894 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11895 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11896 0 \
11897 -c "got a certificate request" \
11898 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11899 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11900 -c "Protocol is TLSv1.3"
11901
11902requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011903requires_config_enabled MBEDTLS_DEBUG_C
11904requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011905requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011906requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11907 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011908run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11909 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11910 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11911 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11912 0 \
11913 -c "got a certificate request" \
11914 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11915 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11916 -c "Protocol is TLSv1.3"
11917
11918requires_gnutls_tls1_3
11919requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011920requires_config_enabled MBEDTLS_DEBUG_C
11921requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011922requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011923requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11924 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011925run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11926 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11927 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11928 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11929 0 \
11930 -c "got a certificate request" \
11931 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11932 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11933 -c "Protocol is TLSv1.3"
11934
11935requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011936requires_config_enabled MBEDTLS_DEBUG_C
11937requires_config_enabled MBEDTLS_SSL_CLI_C
11938requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011939requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011940requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11941 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011942run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11943 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11944 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11945 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11946 0 \
11947 -c "got a certificate request" \
11948 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11949 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11950 -c "Protocol is TLSv1.3"
11951
11952requires_gnutls_tls1_3
11953requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011954requires_config_enabled MBEDTLS_DEBUG_C
11955requires_config_enabled MBEDTLS_SSL_CLI_C
11956requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011957requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011958requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11959 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011960run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11961 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11962 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11963 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11964 0 \
11965 -c "got a certificate request" \
11966 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11967 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11968 -c "Protocol is TLSv1.3"
11969
11970requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011971requires_config_enabled MBEDTLS_DEBUG_C
11972requires_config_enabled MBEDTLS_SSL_CLI_C
11973requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011974requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011975requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11976 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011977run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11978 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011979 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011980 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11981 0 \
11982 -c "got a certificate request" \
11983 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11984 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11985 -c "Protocol is TLSv1.3"
11986
11987requires_gnutls_tls1_3
11988requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011989requires_config_enabled MBEDTLS_DEBUG_C
11990requires_config_enabled MBEDTLS_SSL_CLI_C
11991requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011992requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011993requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11994 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011995run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
11996 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011997 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011998 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11999 0 \
12000 -c "got a certificate request" \
12001 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12002 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12003 -c "Protocol is TLSv1.3"
12004
12005requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012006requires_config_enabled MBEDTLS_DEBUG_C
12007requires_config_enabled MBEDTLS_SSL_CLI_C
12008requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012009requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012010requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12011 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012012run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12013 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010012014 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012015 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12016 0 \
12017 -c "got a certificate request" \
12018 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12019 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12020 -c "Protocol is TLSv1.3"
12021
12022requires_gnutls_tls1_3
12023requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012024requires_config_enabled MBEDTLS_DEBUG_C
12025requires_config_enabled MBEDTLS_SSL_CLI_C
12026requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012027requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012028requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12029 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012030run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12031 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012032 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012033 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12034 0 \
12035 -c "got a certificate request" \
12036 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12037 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12038 -c "Protocol is TLSv1.3"
12039
12040requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012041requires_config_enabled MBEDTLS_DEBUG_C
12042requires_config_enabled MBEDTLS_SSL_CLI_C
12043requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012044requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012045requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12046 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012047run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12048 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12049 -sigalgs ecdsa_secp256r1_sha256" \
12050 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12051 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12052 1 \
12053 -c "got a certificate request" \
12054 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12055 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012056 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012057
12058requires_gnutls_tls1_3
12059requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012060requires_config_enabled MBEDTLS_DEBUG_C
12061requires_config_enabled MBEDTLS_SSL_CLI_C
12062requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012063requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012064requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12065 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012066run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12067 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12068 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12069 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12070 1 \
12071 -c "got a certificate request" \
12072 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12073 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012074 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012075
Ronald Cron70ed4172022-10-20 15:48:19 +020012076requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010012077requires_config_enabled MBEDTLS_DEBUG_C
12078requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012079requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12080 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012081run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012082 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012083 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012084 0 \
12085 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012086 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012087 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012088 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012089 -c "HTTP/1.0 200 ok"
12090
Ronald Cron70ed4172022-10-20 15:48:19 +020012091requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000012092requires_config_enabled MBEDTLS_DEBUG_C
12093requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012094requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12095 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012096run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012097 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012098 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012099 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012100 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012101 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012102 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012103 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012104 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012105
12106requires_gnutls_tls1_3
12107requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012108requires_config_enabled MBEDTLS_DEBUG_C
12109requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012110requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12111 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012112run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012113 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012114 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012115 0 \
12116 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012117 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012118 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012119 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012120 -c "HTTP/1.0 200 OK"
12121
12122requires_gnutls_tls1_3
12123requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012124requires_config_enabled MBEDTLS_DEBUG_C
12125requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012126requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12127 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012128run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012129 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012130 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012131 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012132 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012133 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012134 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012135 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012136 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012137
Jerry Yu155493d2022-04-25 13:30:18 +080012138requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000012139requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012140requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012142run_test "TLS 1.3: Server side check - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012143 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012144 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012145 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012146 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12147 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12148 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012149 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012150 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12151 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012152 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012153 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012154
Ronald Cron70ed4172022-10-20 15:48:19 +020012155requires_openssl_tls1_3
XiaokangQian2f150e12022-04-29 02:01:19 +000012156requires_config_enabled MBEDTLS_DEBUG_C
12157requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012158requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012159run_test "TLS 1.3: Server side check - openssl with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012160 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012161 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012162 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012163 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12164 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12165 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12166 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12167 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012168 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12169 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012170 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012171 -s "=> parse client hello" \
12172 -s "<= parse client hello"
12173
XiaokangQian5e4528c2022-02-17 07:51:12 +000012174requires_gnutls_tls1_3
12175requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012176requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012177requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012178requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012179run_test "TLS 1.3: Server side check - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012180 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012181 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012182 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012183 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12184 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12185 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012186 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012187 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12188 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012189 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12190 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12191 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012192
XiaokangQian2f150e12022-04-29 02:01:19 +000012193requires_gnutls_tls1_3
12194requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012195requires_config_enabled MBEDTLS_DEBUG_C
12196requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012197requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012198run_test "TLS 1.3: Server side check - gnutls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012199 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012200 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012201 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012202 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12203 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12204 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12205 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12206 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012207 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12208 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012209 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012210 -s "=> parse client hello" \
12211 -s "<= parse client hello"
12212
Jerry Yu8b9fd372022-04-14 20:55:12 +080012213requires_config_enabled MBEDTLS_DEBUG_C
12214requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012215requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012217run_test "TLS 1.3: Server side check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012218 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012219 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012220 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012221 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12222 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12223 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012224 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012225 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012226 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12227 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12228 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12229 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12230 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012231
XiaokangQian45c22202022-05-06 06:54:09 +000012232requires_config_enabled MBEDTLS_DEBUG_C
12233requires_config_enabled MBEDTLS_SSL_SRV_C
12234requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012235requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012236run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012237 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012238 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012239 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012240 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12241 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12242 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12243 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012244 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012245 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012246 -s "=> parse client hello" \
12247 -s "<= parse client hello"
12248
XiaokangQianaca90482022-05-19 07:19:31 +000012249requires_config_enabled MBEDTLS_DEBUG_C
12250requires_config_enabled MBEDTLS_SSL_SRV_C
12251requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012252requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012253run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012254 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012255 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012256 1 \
12257 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12258 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12259 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12260 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12261 -s "=> write certificate request" \
12262 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12263 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12264 -s "=> parse client hello" \
12265 -s "<= parse client hello"
12266
XiaokangQianaca90482022-05-19 07:19:31 +000012267requires_config_enabled MBEDTLS_DEBUG_C
12268requires_config_enabled MBEDTLS_SSL_SRV_C
12269requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012270requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012271run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012272 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012273 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012274 0 \
12275 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12276 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12277 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12278 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12279 -s "=> write certificate request" \
12280 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12281 -s "=> parse client hello" \
12282 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012283
12284requires_config_enabled MBEDTLS_DEBUG_C
12285requires_config_enabled MBEDTLS_SSL_CLI_C
12286requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuede50ea2022-05-05 11:21:20 +080012288run_test "TLS 1.3: server: HRR check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012289 "$P_SRV debug_level=4 curves=secp384r1" \
Ronald Cron65f90292023-03-13 17:38:12 +010012290 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012291 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012292 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12293 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12294 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12295 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12296 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12297 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012298 -s "=> write hello retry request" \
12299 -s "<= write hello retry request"
12300
Jerry Yub89125b2022-05-13 15:45:49 +080012301requires_config_enabled MBEDTLS_DEBUG_C
12302requires_config_enabled MBEDTLS_SSL_SRV_C
12303requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012304requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012305run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012306 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010012307 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012308 1 \
12309 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12310 -s "No certificate available."
12311
XiaokangQianf4f0f692022-06-01 00:42:27 +000012312requires_openssl_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012313requires_config_enabled MBEDTLS_DEBUG_C
12314requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012315requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12316 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012317run_test "TLS 1.3: Server side check - openssl with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012318 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012319 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012320 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12321 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012322 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012323 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012324
XiaokangQianac41edf2022-05-31 13:22:13 +000012325requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012326requires_config_enabled MBEDTLS_DEBUG_C
12327requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012328requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12329 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012330run_test "TLS 1.3: Server side check - gnutls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012331 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012332 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012333 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12334 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012335 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012336 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012337
XiaokangQian40a35232022-05-07 09:02:40 +000012338requires_config_enabled MBEDTLS_DEBUG_C
12339requires_config_enabled MBEDTLS_SSL_SRV_C
12340requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012341requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12342 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012343run_test "TLS 1.3: Server side check - mbedtls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012344 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian40a35232022-05-07 09:02:40 +000012345 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Ronald Cron65f90292023-03-13 17:38:12 +010012346 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012347 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012348 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012349 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012350
Przemek Stekiel250b9fd2023-05-18 16:06:25 +020012351requires_config_enabled MBEDTLS_DEBUG_C
12352requires_config_enabled MBEDTLS_SSL_CLI_C
12353requires_config_enabled MBEDTLS_SSL_SRV_C
12354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020012355requires_config_enabled PSA_WANT_ALG_FFDH
Przemek Stekiel316c19e2023-05-31 15:25:11 +020012356requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel250b9fd2023-05-18 16:06:25 +020012357run_test "TLS 1.3: Test ffdh groups (ffdhe2048)" \
12358 "$P_SRV debug_level=5 force_version=tls13 curves=ffdhe2048" \
12359 "$P_CLI debug_level=5 force_version=tls13 curves=ffdhe2048" \
12360 0 \
12361 -s "ECDH/FFDH group: ffdhe2048" \
12362 -c "HTTP/1.0 200 OK" \
12363 -S "error" \
12364 -C "error"
12365
12366requires_config_enabled MBEDTLS_DEBUG_C
12367requires_config_enabled MBEDTLS_SSL_CLI_C
12368requires_config_enabled MBEDTLS_SSL_SRV_C
12369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020012370requires_config_enabled PSA_WANT_ALG_FFDH
Przemek Stekiel316c19e2023-05-31 15:25:11 +020012371requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel250b9fd2023-05-18 16:06:25 +020012372run_test "TLS 1.3: Test ffdh groups (ffdhe3072)" \
12373 "$P_SRV debug_level=4 force_version=tls13 curves=ffdhe3072" \
12374 "$P_CLI debug_level=4 force_version=tls13 curves=ffdhe3072" \
12375 0 \
12376 -s "ECDH/FFDH group: ffdhe3072" \
12377 -c "HTTP/1.0 200 OK" \
12378 -S "error" \
12379 -C "error"
12380
12381requires_config_enabled MBEDTLS_DEBUG_C
12382requires_config_enabled MBEDTLS_SSL_CLI_C
12383requires_config_enabled MBEDTLS_SSL_SRV_C
12384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020012385requires_config_enabled PSA_WANT_ALG_FFDH
Przemek Stekiel316c19e2023-05-31 15:25:11 +020012386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel250b9fd2023-05-18 16:06:25 +020012387run_test "TLS 1.3: Test ffdh groups (ffdhe4096)" \
12388 "$P_SRV debug_level=4 force_version=tls13 curves=ffdhe4096" \
12389 "$P_CLI debug_level=4 force_version=tls13 curves=ffdhe4096" \
12390 0 \
12391 -s "ECDH/FFDH group: ffdhe4096" \
12392 -c "HTTP/1.0 200 OK" \
12393 -S "error" \
12394 -C "error"
12395
12396requires_config_enabled MBEDTLS_DEBUG_C
12397requires_config_enabled MBEDTLS_SSL_CLI_C
12398requires_config_enabled MBEDTLS_SSL_SRV_C
12399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020012400requires_config_enabled PSA_WANT_ALG_FFDH
Przemek Stekiel316c19e2023-05-31 15:25:11 +020012401requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel250b9fd2023-05-18 16:06:25 +020012402run_test "TLS 1.3: Test ffdh groups (ffdhe6144)" \
12403 "$P_SRV debug_level=4 force_version=tls13 curves=ffdhe6144" \
12404 "$P_CLI debug_level=4 force_version=tls13 curves=ffdhe6144" \
12405 0 \
12406 -s "ECDH/FFDH group: ffdhe6144" \
12407 -c "HTTP/1.0 200 OK" \
12408 -S "error" \
12409 -C "error"
12410
12411requires_config_enabled MBEDTLS_DEBUG_C
12412requires_config_enabled MBEDTLS_SSL_CLI_C
12413requires_config_enabled MBEDTLS_SSL_SRV_C
12414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020012415requires_config_enabled PSA_WANT_ALG_FFDH
Przemek Stekiel316c19e2023-05-31 15:25:11 +020012416requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel250b9fd2023-05-18 16:06:25 +020012417run_test "TLS 1.3: Test ffdh groups (ffdhe8192)" \
12418 "$P_SRV debug_level=4 force_version=tls13 curves=ffdhe8192" \
12419 "$P_CLI debug_level=4 force_version=tls13 curves=ffdhe8192" \
12420 0 \
12421 -s "ECDH/FFDH group: ffdhe8192" \
12422 -c "HTTP/1.0 200 OK" \
12423 -S "error" \
12424 -C "error"
12425
12426requires_config_enabled MBEDTLS_DEBUG_C
12427requires_config_enabled MBEDTLS_SSL_CLI_C
12428requires_config_enabled MBEDTLS_SSL_SRV_C
12429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020012430requires_config_enabled PSA_WANT_ALG_FFDH
Przemek Stekiel316c19e2023-05-31 15:25:11 +020012431requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel250b9fd2023-05-18 16:06:25 +020012432run_test "TLS 1.3: Test ffdh groups - no match(server: ffdhe2048 client: secp384r1)" \
12433 "$P_SRV debug_level=4 force_version=tls13 curves=ffdhe2048" \
12434 "$P_CLI debug_level=4 force_version=tls13 curves=secp384r1" \
12435 1 \
12436 -s "no matching named group found" \
12437 -s "error" \
12438 -c "error"
12439
12440requires_config_enabled MBEDTLS_DEBUG_C
12441requires_config_enabled MBEDTLS_SSL_CLI_C
12442requires_config_enabled MBEDTLS_SSL_SRV_C
12443requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020012444requires_config_enabled PSA_WANT_ALG_FFDH
Przemek Stekiel316c19e2023-05-31 15:25:11 +020012445requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel250b9fd2023-05-18 16:06:25 +020012446run_test "TLS 1.3: Test ffdh groups - no match(server: secp384r1 client: ffdhe2048)" \
12447 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1" \
12448 "$P_CLI debug_level=4 force_version=tls13 curves=ffdhe2048" \
12449 1 \
12450 -s "no matching named group found" \
12451 -s "error" \
12452 -c "error"
12453
Gilles Peskine2baaf602022-01-07 15:46:12 +010012454for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012455do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012456 TEST_SUITE_NAME=${i##*/}
12457 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12458 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012459done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012460unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012461
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012462# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012463requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12464requires_config_enabled MBEDTLS_DEBUG_C
12465requires_config_enabled MBEDTLS_SSL_SRV_C
12466requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012467requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012468run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012469 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012470 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012471 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012472 -s "Protocol is TLSv1.3" \
12473 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012474 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12475 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12476
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012477requires_config_enabled MBEDTLS_DEBUG_C
12478requires_config_enabled MBEDTLS_SSL_SRV_C
12479requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012480requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12481 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012482run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012483 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012484 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012485 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012486 -s "Protocol is TLSv1.3" \
12487 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012488 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12489 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12490
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012491requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012492requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012493requires_config_enabled MBEDTLS_DEBUG_C
12494requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012495requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012496run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012497 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012498 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012499 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012500 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012501 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12502 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012503
12504requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012505requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012506requires_config_enabled MBEDTLS_DEBUG_C
12507requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012508requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012509run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012510 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012511 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012512 1 \
12513 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12514
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012515requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012516requires_config_enabled MBEDTLS_DEBUG_C
12517requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012518requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12519 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012520run_test "TLS 1.3 m->O both with middlebox compat support" \
12521 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012522 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012523 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012524 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012525 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12526
Ronald Crona55c5a12021-11-30 09:32:47 +010012527requires_gnutls_tls1_3
12528requires_gnutls_next_no_ticket
12529requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012530requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12531requires_config_enabled MBEDTLS_DEBUG_C
12532requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012533requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012534run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12535 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012536 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012537 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012538 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012539 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12540 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012541
12542requires_gnutls_tls1_3
12543requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012544requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12545requires_config_enabled MBEDTLS_DEBUG_C
12546requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012547requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012548run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12549 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012550 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012551 1 \
12552 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12553
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012554requires_gnutls_tls1_3
12555requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012556requires_config_enabled MBEDTLS_DEBUG_C
12557requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012558requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12559 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012560run_test "TLS 1.3 m->G both with middlebox compat support" \
12561 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012562 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012563 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012564 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012565 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12566
12567requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012568requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12569requires_config_enabled MBEDTLS_DEBUG_C
12570requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012571requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012572run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012573 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012574 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012575 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012576 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012577 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12578 -C "14 03 03 00 01"
12579
12580requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012581requires_config_enabled MBEDTLS_DEBUG_C
12582requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012583requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12584 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012585run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012586 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012587 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012588 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012589 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012590 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12591
12592requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012593requires_config_enabled MBEDTLS_DEBUG_C
12594requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012595requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12596 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012597run_test "TLS 1.3 O->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012598 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012599 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012600 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012601 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012602 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12603 -c "14 03 03 00 01"
12604
12605requires_gnutls_tls1_3
12606requires_gnutls_next_no_ticket
12607requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012608requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12609requires_config_enabled MBEDTLS_DEBUG_C
12610requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012611requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012612run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012613 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012614 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012615 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012616 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012617 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12618 -C "SSL 3.3 ChangeCipherSpec packet received"
12619
12620requires_gnutls_tls1_3
12621requires_gnutls_next_no_ticket
12622requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012623requires_config_enabled MBEDTLS_DEBUG_C
12624requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012625requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12626 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012627run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012628 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012629 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012630 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012631 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012632 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12633 -c "SSL 3.3 ChangeCipherSpec packet received" \
12634 -c "discarding change cipher spec in TLS1.3"
12635
12636requires_gnutls_tls1_3
12637requires_gnutls_next_no_ticket
12638requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012639requires_config_enabled MBEDTLS_DEBUG_C
12640requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012641requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12642 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012643run_test "TLS 1.3 G->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012644 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012645 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012646 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012647 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012648 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12649 -c "SSL 3.3 ChangeCipherSpec packet received"
12650
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012651requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12652requires_config_enabled MBEDTLS_DEBUG_C
12653requires_config_enabled MBEDTLS_SSL_SRV_C
12654requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012655requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012656run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012657 "$P_SRV debug_level=4 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012658 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012659 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012660 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012661 -c "Protocol is TLSv1.3" \
12662 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012663 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012664 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12665
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012666requires_config_enabled MBEDTLS_DEBUG_C
12667requires_config_enabled MBEDTLS_SSL_SRV_C
12668requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012669requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12670 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012671run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012672 "$P_SRV debug_level=4 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012673 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012674 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012675 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012676 -c "Protocol is TLSv1.3" \
12677 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012678 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012679 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12680
12681requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012682requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12683requires_config_enabled MBEDTLS_DEBUG_C
12684requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012685requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012686run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12687 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012688 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012689 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012690 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012691 -c "received HelloRetryRequest message" \
12692 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12693 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12694
12695requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012696requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12697requires_config_enabled MBEDTLS_DEBUG_C
12698requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012699requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012700run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12701 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012702 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012703 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012704 -c "received HelloRetryRequest message" \
12705 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12706
12707requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012708requires_config_enabled MBEDTLS_DEBUG_C
12709requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012710requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12711 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012712run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12713 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012714 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012715 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012716 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012717 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12718
12719requires_gnutls_tls1_3
12720requires_gnutls_next_no_ticket
12721requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012722requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12723requires_config_enabled MBEDTLS_DEBUG_C
12724requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012726run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12727 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012728 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012729 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012730 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012731 -c "received HelloRetryRequest message" \
12732 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12733 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12734
12735requires_gnutls_tls1_3
12736requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012737requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12738requires_config_enabled MBEDTLS_DEBUG_C
12739requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012740requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012741run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12742 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012743 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012744 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012745 -c "received HelloRetryRequest message" \
12746 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12747
12748requires_gnutls_tls1_3
12749requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012750requires_config_enabled MBEDTLS_DEBUG_C
12751requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012752requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12753 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012754run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12755 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012756 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012757 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012758 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012759 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12760
12761requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012762requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12763requires_config_enabled MBEDTLS_DEBUG_C
12764requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012765requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012766run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012767 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012768 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012769 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012770 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012771 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012772 -C "14 03 03 00 01"
12773
12774requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012775requires_config_enabled MBEDTLS_DEBUG_C
12776requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012777requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12778 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012779run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012780 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012781 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012782 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012783 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012784 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012785
12786requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012787requires_config_enabled MBEDTLS_DEBUG_C
12788requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012789requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12790 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012791run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012792 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012793 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012794 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012795 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012796 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012797 -c "14 03 03 00 01"
12798
12799requires_gnutls_tls1_3
12800requires_gnutls_next_no_ticket
12801requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012802requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12803requires_config_enabled MBEDTLS_DEBUG_C
12804requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012805requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012806run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012807 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012808 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012809 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012810 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012811 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012812 -C "SSL 3.3 ChangeCipherSpec packet received"
12813
12814requires_gnutls_tls1_3
12815requires_gnutls_next_no_ticket
12816requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012817requires_config_enabled MBEDTLS_DEBUG_C
12818requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012819requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12820 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012821run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012822 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012823 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012824 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012825 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012826 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012827 -c "SSL 3.3 ChangeCipherSpec packet received" \
12828 -c "discarding change cipher spec in TLS1.3"
12829
12830requires_gnutls_tls1_3
12831requires_gnutls_next_no_ticket
12832requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012833requires_config_enabled MBEDTLS_DEBUG_C
12834requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012835requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12836 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012837run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012838 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012839 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012840 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012841 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012842 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012843 -c "SSL 3.3 ChangeCipherSpec packet received"
12844
Jerry Yuaae28f12022-06-29 16:21:32 +080012845requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012846requires_config_enabled MBEDTLS_DEBUG_C
12847requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012848requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12849 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012850run_test "TLS 1.3: Check signature algorithm order, m->O" \
12851 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12852 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12853 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12854 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012855 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012856 0 \
12857 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012858 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012859 -c "HTTP/1.0 200 [Oo][Kk]"
12860
12861requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012862requires_config_enabled MBEDTLS_DEBUG_C
12863requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012864requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12865 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012866run_test "TLS 1.3: Check signature algorithm order, m->G" \
12867 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12868 -d 4
12869 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12870 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012871 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012872 0 \
12873 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012874 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012875 -c "HTTP/1.0 200 [Oo][Kk]"
12876
Jerry Yuaae28f12022-06-29 16:21:32 +080012877requires_config_enabled MBEDTLS_DEBUG_C
12878requires_config_enabled MBEDTLS_SSL_SRV_C
12879requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012880requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12881 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012882run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012883 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012884 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12885 crt_file=data_files/server5.crt key_file=data_files/server5.key
12886 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12887 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012888 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012889 0 \
12890 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012891 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12892 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012893 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12894 -c "HTTP/1.0 200 [Oo][Kk]"
12895
12896requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012897requires_config_enabled MBEDTLS_DEBUG_C
12898requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012899requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12900 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012901run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012902 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012903 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12904 crt_file=data_files/server5.crt key_file=data_files/server5.key
12905 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12906 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12907 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12908 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12909 0 \
12910 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012911 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012912 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12913
12914requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012915requires_config_enabled MBEDTLS_DEBUG_C
12916requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012917requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12918 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012919run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012920 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012921 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12922 crt_file=data_files/server5.crt key_file=data_files/server5.key
12923 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12924 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12925 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12926 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12927 0 \
12928 -c "Negotiated version: 3.4" \
12929 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012930 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012931 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12932
12933requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012934requires_config_enabled MBEDTLS_DEBUG_C
12935requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012936requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12937 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012938run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012939 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012940 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12941 crt_file=data_files/server5.crt key_file=data_files/server5.key
12942 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12943 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12944 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12945 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12946 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012947 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012948
12949requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012950requires_config_enabled MBEDTLS_DEBUG_C
12951requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012952requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12953 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012954run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012955 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012956 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12957 crt_file=data_files/server5.crt key_file=data_files/server5.key
12958 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12959 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12960 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12961 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12962 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012963 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012964
Jerry Yuaae28f12022-06-29 16:21:32 +080012965requires_config_enabled MBEDTLS_DEBUG_C
12966requires_config_enabled MBEDTLS_SSL_SRV_C
12967requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012968requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12969 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012970run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012971 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012972 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12973 crt_file=data_files/server5.crt key_file=data_files/server5.key
12974 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12975 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012976 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012977 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012978 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012979
12980requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012981requires_config_enabled MBEDTLS_DEBUG_C
12982requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012983requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12984 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012985run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012986 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012987 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12988 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12989 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12990 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12991 1 \
12992 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12993
12994requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012995requires_config_enabled MBEDTLS_DEBUG_C
12996requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012997requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12998 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012999run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013000 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080013001 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13002 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13003 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13004 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
13005 1 \
13006 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13007
Jerry Yuaae28f12022-06-29 16:21:32 +080013008requires_config_enabled MBEDTLS_DEBUG_C
13009requires_config_enabled MBEDTLS_SSL_SRV_C
13010requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013011requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13012 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013013run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013014 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080013015 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13016 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13017 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013018 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013019 1 \
13020 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13021
13022requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013023requires_config_enabled MBEDTLS_DEBUG_C
13024requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013025requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13026 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013027run_test "TLS 1.3: Check client no signature algorithm, m->O" \
13028 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13029 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13030 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
13031 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013032 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013033 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013034 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013035
13036requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013037requires_config_enabled MBEDTLS_DEBUG_C
13038requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013039requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13040 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013041run_test "TLS 1.3: Check client no signature algorithm, m->G" \
13042 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13043 -d 4
13044 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
13045 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013046 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013047 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013048 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013049
Jerry Yuaae28f12022-06-29 16:21:32 +080013050requires_config_enabled MBEDTLS_DEBUG_C
13051requires_config_enabled MBEDTLS_SSL_SRV_C
13052requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013053requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13054 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013055run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013056 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013057 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13058 crt_file=data_files/server5.crt key_file=data_files/server5.key
13059 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
13060 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013061 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013062 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013063 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013064
Jerry Yu29ab32d2022-07-07 11:33:35 +000013065requires_openssl_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013066requires_config_enabled MBEDTLS_DEBUG_C
13067requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013068requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13069 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13070 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013071run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080013072 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
13073 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013074 0 \
13075 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013076 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013077 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013078 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013079 -c "HTTP/1.0 200 ok"
13080
13081requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013082requires_config_enabled MBEDTLS_DEBUG_C
13083requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013084requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13085 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13086 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013087run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020013088 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080013089 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013090 0 \
13091 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013092 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013093 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013094 -c "Reconnecting with saved session" \
13095 -c "HTTP/1.0 200 OK" \
13096 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013097
Jerry Yu7a513052022-08-09 13:34:21 +080013098requires_openssl_tls1_3
Jerry Yu7a513052022-08-09 13:34:21 +080013099requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13100requires_config_enabled MBEDTLS_SSL_SRV_C
13101requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013102requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13103 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13104 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080013105# https://github.com/openssl/openssl/issues/10714
13106# Until now, OpenSSL client does not support reconnect.
13107skip_next_test
13108run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013109 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013110 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
13111 0 \
13112 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013113 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13114 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080013115
Jerry Yuf7b5b592022-07-07 07:55:53 +000013116requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000013117requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13118requires_config_enabled MBEDTLS_SSL_SRV_C
13119requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013120requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13121 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13122 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013123run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013124 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013125 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013126 0 \
Jerry Yue9764922022-08-03 14:34:24 +080013127 -c "Connecting again- trying to resume previous session" \
13128 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013129 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013130 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13131 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013132 -s "key exchange mode: ephemeral" \
13133 -s "key exchange mode: psk_ephemeral" \
13134 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013135
Ronald Cron0a1c5042023-02-20 10:44:22 +010013136requires_gnutls_tls1_3
13137requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13138requires_config_enabled MBEDTLS_SSL_SRV_C
13139requires_config_enabled MBEDTLS_DEBUG_C
13140requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13141 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13142 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Ronald Crond89360b2023-02-21 08:53:33 +010013143# Test the session resumption when the cipher suite for the original session is
13144# TLS1-3-AES-256-GCM-SHA384. In that case, the PSK is 384 bits long and not
13145# 256 bits long as with all the other TLS 1.3 cipher suites.
Ronald Cron0a1c5042023-02-20 10:44:22 +010013146requires_ciphersuite_enabled TLS1-3-AES-256-GCM-SHA384
13147run_test "TLS 1.3: NewSessionTicket: Basic check with AES-256-GCM only, G->m" \
13148 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13149 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM -V -r" \
13150 0 \
13151 -c "Connecting again- trying to resume previous session" \
13152 -c "NEW SESSION TICKET (4) was received" \
13153 -s "Ciphersuite is TLS1-3-AES-256-GCM-SHA384" \
13154 -s "=> write NewSessionTicket msg" \
13155 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13156 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
13157 -s "key exchange mode: ephemeral" \
13158 -s "key exchange mode: psk_ephemeral" \
13159 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013160
Jerry Yuf7b5b592022-07-07 07:55:53 +000013161requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13162requires_config_enabled MBEDTLS_SSL_SRV_C
13163requires_config_enabled MBEDTLS_SSL_CLI_C
13164requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013165requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13166 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13167 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013168run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013169 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013170 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013171 0 \
13172 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013173 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013174 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013175 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013176 -c "HTTP/1.0 200 OK" \
13177 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013178 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13179 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013180 -s "key exchange mode: ephemeral" \
13181 -s "key exchange mode: psk_ephemeral" \
13182 -s "found pre_shared_key extension"
13183
Jerry Yu6455b682022-06-27 14:18:29 +080013184requires_openssl_tls1_3
13185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13186requires_config_enabled MBEDTLS_DEBUG_C
13187requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013188run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013189 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13190 -msg -tls1_2
13191 -Verify 10 " \
13192 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13193 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13194 min_version=tls12 max_version=tls13 " \
13195 0 \
13196 -c "Protocol is TLSv1.2" \
13197 -c "HTTP/1.0 200 [Oo][Kk]"
13198
13199
13200requires_gnutls_tls1_3
13201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13202requires_config_enabled MBEDTLS_DEBUG_C
13203requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013204run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013205 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13206 -d 4
13207 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13208 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13209 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13210 min_version=tls12 max_version=tls13 " \
13211 0 \
13212 -c "Protocol is TLSv1.2" \
13213 -c "HTTP/1.0 200 [Oo][Kk]"
13214
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013215requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13216requires_config_enabled MBEDTLS_SSL_SRV_C
13217requires_config_enabled MBEDTLS_SSL_CLI_C
13218requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013219requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13220 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13221 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013222run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013223 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013224 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13225 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13226 0 \
13227 -c "Protocol is TLSv1.3" \
13228 -c "got new session ticket." \
13229 -c "Saving session for reuse... ok" \
13230 -c "Reconnecting with saved session" \
13231 -c "HTTP/1.0 200 OK" \
13232 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013233 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13234 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013235 -s "key exchange mode: ephemeral" \
13236 -s "key exchange mode: psk_ephemeral" \
13237 -s "found pre_shared_key extension"
13238
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013239requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13240requires_config_enabled MBEDTLS_SSL_SRV_C
13241requires_config_enabled MBEDTLS_SSL_CLI_C
13242requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013243requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13244 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13245 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013246run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013247 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013248 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013249 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013250 1 \
13251 -c "Protocol is TLSv1.3" \
13252 -c "got new session ticket." \
13253 -c "Saving session for reuse... ok" \
13254 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013255 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013256 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013257 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13258 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013259
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013260# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013262requires_config_enabled MBEDTLS_MEMORY_DEBUG
13263requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13264requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013265requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013266run_tests_memory_after_hanshake
13267
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013268# Final report
13269
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013270echo "------------------------------------------------------------------------"
13271
13272if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013273 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013274else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013275 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013276fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013277PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013278echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013279
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013280if [ $FAILS -gt 255 ]; then
13281 # Clamp at 255 as caller gets exit code & 0xFF
13282 # (so 256 would be 0, or success, etc)
13283 FAILS=255
13284fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013285exit $FAILS