blob: 1236ad6e1791c9bacd32e79e6a3821fbe2666925 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020055 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020056 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Jerry Yu04029792021-08-10 16:45:37 +080081if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000082 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080083 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080084 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000085 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080086else
87 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080088 O_NEXT_SRV_NO_CERT=false
XiaokangQianb1847a22022-06-08 07:49:31 +000089 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080090 O_NEXT_CLI=false
91fi
92
Hanno Becker58e9dc32018-08-17 15:53:21 +010093if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020094 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096else
97 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080098 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020099fi
100
Hanno Becker58e9dc32018-08-17 15:53:21 +0100101if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200102 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000103 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200104else
105 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000106 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107fi
108
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100109TESTS=0
110FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200111SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100112
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200113CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200114
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100115MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100116FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200117EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100118
Paul Bakkere20310a2016-05-10 11:18:17 +0100119SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100120RUN_TEST_NUMBER=''
121
Paul Bakkeracaac852016-05-10 11:47:13 +0100122PRESERVE_LOGS=0
123
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200124# Pick a "unique" server port in the range 10000-19999, and a proxy
125# port which is this plus 10000. Each port number may be independently
126# overridden by a command line option.
127SRV_PORT=$(($$ % 10000 + 10000))
128PXY_PORT=$((SRV_PORT + 10000))
129
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100130print_usage() {
131 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100132 printf " -h|--help\tPrint this help.\n"
133 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200134 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
135 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100136 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100137 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100138 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200139 printf " --outcome-file\tFile where test outcomes are written\n"
140 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
141 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200142 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200143 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100144}
145
146get_options() {
147 while [ $# -gt 0 ]; do
148 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100149 -f|--filter)
150 shift; FILTER=$1
151 ;;
152 -e|--exclude)
153 shift; EXCLUDE=$1
154 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100155 -m|--memcheck)
156 MEMCHECK=1
157 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100158 -n|--number)
159 shift; RUN_TEST_NUMBER=$1
160 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100161 -s|--show-numbers)
162 SHOW_TEST_NUMBER=1
163 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100164 -p|--preserve-logs)
165 PRESERVE_LOGS=1
166 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200167 --port)
168 shift; SRV_PORT=$1
169 ;;
170 --proxy-port)
171 shift; PXY_PORT=$1
172 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100173 --seed)
174 shift; SEED="$1"
175 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100176 -h|--help)
177 print_usage
178 exit 0
179 ;;
180 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200181 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100182 print_usage
183 exit 1
184 ;;
185 esac
186 shift
187 done
188}
189
Gilles Peskine560280b2019-09-16 15:17:38 +0200190# Make the outcome file path relative to the original directory, not
191# to .../tests
192case "$MBEDTLS_TEST_OUTCOME_FILE" in
193 [!/]*)
194 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
195 ;;
196esac
197
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200198# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200199# testing. Skip non-boolean options (with something other than spaces
200# and a comment after "#define SYMBOL"). The variable contains a
201# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800202CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100203# Skip next test; use this macro to skip tests which are legitimate
204# in theory and expected to be re-introduced at some point, but
205# aren't expected to succeed at the moment due to problems outside
206# our control (such as bugs in other TLS implementations).
207skip_next_test() {
208 SKIP_NEXT="YES"
209}
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100212requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800214 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 *) SKIP_NEXT="YES";;
216 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100217}
218
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200219# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200220requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200221 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800222 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200223 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200224}
225
Jerry Yu2fcb0562022-07-27 17:30:49 +0800226requires_all_configs_enabled() {
227 if ! $P_QUERY -all $*
228 then
229 SKIP_NEXT="YES"
230 fi
231}
232
233requires_all_configs_disabled() {
234 if $P_QUERY -any $*
235 then
236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_any_configs_enabled() {
241 if ! $P_QUERY -any $*
242 then
243 SKIP_NEXT="YES"
244 fi
245}
246
247requires_any_configs_disabled() {
248 if $P_QUERY -all $*
249 then
250 SKIP_NEXT="YES"
251 fi
252}
253
Hanno Becker7c48dd12018-08-28 16:09:22 +0100254get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100255 # This function uses the query_config command line option to query the
256 # required Mbed TLS compile time configuration from the ssl_server2
257 # program. The command will always return a success value if the
258 # configuration is defined and the value will be printed to stdout.
259 #
260 # Note that if the configuration is not defined or is defined to nothing,
261 # the output of this function will be an empty string.
262 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100263}
264
265requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100266 VAL="$( get_config_value_or_default "$1" )"
267 if [ -z "$VAL" ]; then
268 # Should never happen
269 echo "Mbed TLS configuration $1 is not defined"
270 exit 1
271 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100272 SKIP_NEXT="YES"
273 fi
274}
275
276requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100277 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100278 if [ -z "$VAL" ]; then
279 # Should never happen
280 echo "Mbed TLS configuration $1 is not defined"
281 exit 1
282 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100283 SKIP_NEXT="YES"
284 fi
285}
286
Yuto Takano6f657432021-07-02 13:10:41 +0100287requires_config_value_equals() {
288 VAL=$( get_config_value_or_default "$1" )
289 if [ -z "$VAL" ]; then
290 # Should never happen
291 echo "Mbed TLS configuration $1 is not defined"
292 exit 1
293 elif [ "$VAL" -ne "$2" ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Gilles Peskinec9126732022-04-08 19:33:07 +0200298# Require Mbed TLS to support the given protocol version.
299#
300# Inputs:
301# * $1: protocol version in mbedtls syntax (argument to force_version=)
302requires_protocol_version() {
303 # Support for DTLS is detected separately in detect_dtls().
304 case "$1" in
305 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
306 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
307 *) echo "Unknown required protocol version: $1"; exit 1;;
308 esac
309}
310
Gilles Peskine64457492020-08-26 21:53:33 +0200311# Space-separated list of ciphersuites supported by this build of
312# Mbed TLS.
313P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000314 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200315 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000316requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200317 case $P_CIPHERSUITES in
318 *" $1 "*) :;;
319 *) SKIP_NEXT="YES";;
320 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000321}
322
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200323# detect_required_features CMD [RUN_TEST_OPTION...]
324# If CMD (call to a TLS client or server program) requires certain features,
325# arrange to only run the following test case if those features are enabled.
326detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200327 case "$1" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200328 *\ force_version=*)
329 tmp="${1##*\ force_version=}"
330 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
331 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200332 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200333
Gilles Peskinec9126732022-04-08 19:33:07 +0200334 case "$1" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200335 *\ force_ciphersuite=*)
336 tmp="${1##*\ force_ciphersuite=}"
337 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
338 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200339 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200340
Gilles Peskine740b7342022-04-08 19:29:27 +0200341 case " $1 " in
342 *[-_\ =]tickets=[^0]*)
343 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
344 esac
345 case " $1 " in
346 *[-_\ =]alpn=*)
347 requires_config_enabled MBEDTLS_SSL_ALPN;;
348 esac
349
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200350 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200351}
352
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100353requires_certificate_authentication () {
354 if [ "$PSK_ONLY" = "YES" ]; then
355 SKIP_NEXT="YES"
356 fi
357}
358
Gilles Peskine6e86e542022-02-25 19:52:52 +0100359adapt_cmd_for_psk () {
360 case "$2" in
361 *openssl*) s='-psk abc123 -nocert';;
362 *gnutls-*) s='--pskkey=abc123';;
363 *) s='psk=abc123';;
364 esac
365 eval $1='"$2 $s"'
366 unset s
367}
368
369# maybe_adapt_for_psk [RUN_TEST_OPTION...]
370# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
371#
372# If not running in a PSK-only build, do nothing.
373# If the test looks like it doesn't use a pre-shared key but can run with a
374# pre-shared key, pass a pre-shared key. If the test looks like it can't run
375# with a pre-shared key, skip it. If the test looks like it's already using
376# a pre-shared key, do nothing.
377#
Gilles Peskine59601d72022-04-05 22:00:17 +0200378# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100379#
380# Inputs:
381# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
382# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
383# * "$@": options passed to run_test.
384#
385# Outputs:
386# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
387# * $SKIP_NEXT: set to YES if the test can't run with PSK.
388maybe_adapt_for_psk() {
389 if [ "$PSK_ONLY" != "YES" ]; then
390 return
391 fi
392 if [ "$SKIP_NEXT" = "YES" ]; then
393 return
394 fi
395 case "$CLI_CMD $SRV_CMD" in
396 *[-_\ =]psk*|*[-_\ =]PSK*)
397 return;;
398 *force_ciphersuite*)
399 # The test case forces a non-PSK cipher suite. In some cases, a
400 # PSK cipher suite could be substituted, but we're not ready for
401 # that yet.
402 SKIP_NEXT="YES"
403 return;;
404 *\ auth_mode=*|*[-_\ =]crt[_=]*)
405 # The test case involves certificates. PSK won't do.
406 SKIP_NEXT="YES"
407 return;;
408 esac
409 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
410 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
411}
412
413case " $CONFIGS_ENABLED " in
414 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
415 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
416 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
417 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
418 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
419 *) PSK_ONLY="NO";;
420esac
421
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400422HAS_ALG_SHA_1="NO"
423HAS_ALG_SHA_224="NO"
424HAS_ALG_SHA_256="NO"
425HAS_ALG_SHA_384="NO"
426HAS_ALG_SHA_512="NO"
427
428check_for_hash_alg()
429{
430 CURR_ALG="INVALID";
431 USE_PSA="NO"
432 case $CONFIGS_ENABLED in
433 *" MBEDTLS_USE_PSA_CRYPTO"[\ =]*)
434 USE_PSA="YES";
435 ;;
436 *) :;;
437 esac
438 if [ $USE_PSA = "YES" ]; then
439 CURR_ALG=PSA_WANT_ALG_${1}
440 else
441 CURR_ALG=MBEDTLS_${1}_C
442 # Remove the second underscore to match MBEDTLS_* naming convention
443 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
444 fi
445
446 case $CONFIGS_ENABLED in
447 *" $CURR_ALG"[\ =]*)
448 return 0
449 ;;
450 *) :;;
451 esac
452 return 1
453}
454
455populate_enabled_hash_algs()
456{
457 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
458 if check_for_hash_alg "$hash_alg"; then
459 hash_alg_variable=HAS_ALG_${hash_alg}
460 eval ${hash_alg_variable}=YES
461 fi
462 done
463}
464
465# skip next test if the given hash alg is not supported
466requires_hash_alg() {
467 HASH_DEFINE="Invalid"
468 HAS_HASH_ALG="NO"
469 case $1 in
470 SHA_1):;;
471 SHA_224):;;
472 SHA_256):;;
473 SHA_384):;;
474 SHA_512):;;
475 *)
476 echo "Unsupported hash alg - $1"
477 exit 1
478 ;;
479 esac
480
481 HASH_DEFINE=HAS_ALG_${1}
482 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
483 if [ "$HAS_HASH_ALG" = "NO" ]
484 then
485 SKIP_NEXT="YES"
486 fi
487}
488
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200489# skip next test if OpenSSL doesn't support FALLBACK_SCSV
490requires_openssl_with_fallback_scsv() {
491 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
492 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
493 then
494 OPENSSL_HAS_FBSCSV="YES"
495 else
496 OPENSSL_HAS_FBSCSV="NO"
497 fi
498 fi
499 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
500 SKIP_NEXT="YES"
501 fi
502}
503
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100504# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
505requires_max_content_len() {
506 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
507 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
508}
509
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200510# skip next test if GnuTLS isn't available
511requires_gnutls() {
512 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200513 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200514 GNUTLS_AVAILABLE="YES"
515 else
516 GNUTLS_AVAILABLE="NO"
517 fi
518 fi
519 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
520 SKIP_NEXT="YES"
521 fi
522}
523
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200524# skip next test if GnuTLS-next isn't available
525requires_gnutls_next() {
526 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
527 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
528 GNUTLS_NEXT_AVAILABLE="YES"
529 else
530 GNUTLS_NEXT_AVAILABLE="NO"
531 fi
532 fi
533 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
534 SKIP_NEXT="YES"
535 fi
536}
537
538# skip next test if OpenSSL-legacy isn't available
539requires_openssl_legacy() {
540 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
541 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
542 OPENSSL_LEGACY_AVAILABLE="YES"
543 else
544 OPENSSL_LEGACY_AVAILABLE="NO"
545 fi
546 fi
547 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
548 SKIP_NEXT="YES"
549 fi
550}
551
Jerry Yu04029792021-08-10 16:45:37 +0800552requires_openssl_next() {
553 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
554 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
555 OPENSSL_NEXT_AVAILABLE="YES"
556 else
557 OPENSSL_NEXT_AVAILABLE="NO"
558 fi
559 fi
560 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
561 SKIP_NEXT="YES"
562 fi
563}
564
565# skip next test if tls1_3 is not available
566requires_openssl_tls1_3() {
567 requires_openssl_next
568 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
569 OPENSSL_TLS1_3_AVAILABLE="NO"
570 fi
571 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
572 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
573 then
574 OPENSSL_TLS1_3_AVAILABLE="YES"
575 else
576 OPENSSL_TLS1_3_AVAILABLE="NO"
577 fi
578 fi
579 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
580 SKIP_NEXT="YES"
581 fi
582}
583
584# skip next test if tls1_3 is not available
585requires_gnutls_tls1_3() {
586 requires_gnutls_next
587 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
588 GNUTLS_TLS1_3_AVAILABLE="NO"
589 fi
590 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
591 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
592 then
593 GNUTLS_TLS1_3_AVAILABLE="YES"
594 else
595 GNUTLS_TLS1_3_AVAILABLE="NO"
596 fi
597 fi
598 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
599 SKIP_NEXT="YES"
600 fi
601}
602
Jerry Yu75261df2021-09-02 17:40:08 +0800603# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800604requires_gnutls_next_no_ticket() {
605 requires_gnutls_next
606 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
607 GNUTLS_NO_TICKETS_AVAILABLE="NO"
608 fi
609 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
610 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
611 then
612 GNUTLS_NO_TICKETS_AVAILABLE="YES"
613 else
614 GNUTLS_NO_TICKETS_AVAILABLE="NO"
615 fi
616 fi
617 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
618 SKIP_NEXT="YES"
619 fi
620}
621
Jerry Yu75261df2021-09-02 17:40:08 +0800622# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800623requires_gnutls_next_disable_tls13_compat() {
624 requires_gnutls_next
625 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
626 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
627 fi
628 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
629 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
630 then
631 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
632 else
633 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
634 fi
635 fi
636 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
637 SKIP_NEXT="YES"
638 fi
639}
640
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200641# skip next test if IPv6 isn't available on this host
642requires_ipv6() {
643 if [ -z "${HAS_IPV6:-}" ]; then
644 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
645 SRV_PID=$!
646 sleep 1
647 kill $SRV_PID >/dev/null 2>&1
648 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
649 HAS_IPV6="NO"
650 else
651 HAS_IPV6="YES"
652 fi
653 rm -r $SRV_OUT
654 fi
655
656 if [ "$HAS_IPV6" = "NO" ]; then
657 SKIP_NEXT="YES"
658 fi
659}
660
Andrzej Kurekb4593462018-10-11 08:43:30 -0400661# skip next test if it's i686 or uname is not available
662requires_not_i686() {
663 if [ -z "${IS_I686:-}" ]; then
664 IS_I686="YES"
665 if which "uname" >/dev/null 2>&1; then
666 if [ -z "$(uname -a | grep i686)" ]; then
667 IS_I686="NO"
668 fi
669 fi
670 fi
671 if [ "$IS_I686" = "YES" ]; then
672 SKIP_NEXT="YES"
673 fi
674}
675
Angus Grattonc4dd0732018-04-11 16:28:39 +1000676# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100677MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100678MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
679MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000680
Yuto Takano0509fea2021-06-21 19:43:33 +0100681# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000682if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
683 MAX_CONTENT_LEN="$MAX_IN_LEN"
684fi
685if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
686 MAX_CONTENT_LEN="$MAX_OUT_LEN"
687fi
688
689# skip the next test if the SSL output buffer is less than 16KB
690requires_full_size_output_buffer() {
691 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
692 SKIP_NEXT="YES"
693 fi
694}
695
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200696# skip the next test if valgrind is in use
697not_with_valgrind() {
698 if [ "$MEMCHECK" -gt 0 ]; then
699 SKIP_NEXT="YES"
700 fi
701}
702
Paul Bakker362689d2016-05-13 10:33:25 +0100703# skip the next test if valgrind is NOT in use
704only_with_valgrind() {
705 if [ "$MEMCHECK" -eq 0 ]; then
706 SKIP_NEXT="YES"
707 fi
708}
709
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200710# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100711client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200712 CLI_DELAY_FACTOR=$1
713}
714
Janos Follath74537a62016-09-02 13:45:28 +0100715# wait for the given seconds after the client finished in the next test
716server_needs_more_time() {
717 SRV_DELAY_SECONDS=$1
718}
719
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100720# print_name <name>
721print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100722 TESTS=$(( $TESTS + 1 ))
723 LINE=""
724
725 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
726 LINE="$TESTS "
727 fi
728
729 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200730 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100731 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100732 for i in `seq 1 $LEN`; do printf '.'; done
733 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100734
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100735}
736
Gilles Peskine560280b2019-09-16 15:17:38 +0200737# record_outcome <outcome> [<failure-reason>]
738# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100739# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200740record_outcome() {
741 echo "$1"
742 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
743 printf '%s;%s;%s;%s;%s;%s\n' \
744 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100745 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200746 "$1" "${2-}" \
747 >>"$MBEDTLS_TEST_OUTCOME_FILE"
748 fi
749}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100750unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200751
Gilles Peskine788ad332021-10-20 14:17:02 +0200752# True if the presence of the given pattern in a log definitely indicates
753# that the test has failed. False if the presence is inconclusive.
754#
755# Inputs:
756# * $1: pattern found in the logs
757# * $TIMES_LEFT: >0 if retrying is an option
758#
759# Outputs:
760# * $outcome: set to a retry reason if the pattern is inconclusive,
761# unchanged otherwise.
762# * Return value: 1 if the pattern is inconclusive,
763# 0 if the failure is definitive.
764log_pattern_presence_is_conclusive() {
765 # If we've run out of attempts, then don't retry no matter what.
766 if [ $TIMES_LEFT -eq 0 ]; then
767 return 0
768 fi
769 case $1 in
770 "resend")
771 # An undesired resend may have been caused by the OS dropping or
772 # delaying a packet at an inopportune time.
773 outcome="RETRY(resend)"
774 return 1;;
775 esac
776}
777
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100778# fail <message>
779fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200780 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100781 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100782
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200783 mv $SRV_OUT o-srv-${TESTS}.log
784 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200785 if [ -n "$PXY_CMD" ]; then
786 mv $PXY_OUT o-pxy-${TESTS}.log
787 fi
788 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100789
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200790 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200791 echo " ! server output:"
792 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200793 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200794 echo " ! client output:"
795 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200796 if [ -n "$PXY_CMD" ]; then
797 echo " ! ========================================================"
798 echo " ! proxy output:"
799 cat o-pxy-${TESTS}.log
800 fi
801 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200802 fi
803
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200804 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100805}
806
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100807# is_polar <cmd_line>
808is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200809 case "$1" in
810 *ssl_client2*) true;;
811 *ssl_server2*) true;;
812 *) false;;
813 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100814}
815
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200816# openssl s_server doesn't have -www with DTLS
817check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200818 case "$SRV_CMD" in
819 *s_server*-dtls*)
820 NEEDS_INPUT=1
821 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
822 *) NEEDS_INPUT=0;;
823 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200824}
825
826# provide input to commands that need it
827provide_input() {
828 if [ $NEEDS_INPUT -eq 0 ]; then
829 return
830 fi
831
832 while true; do
833 echo "HTTP/1.0 200 OK"
834 sleep 1
835 done
836}
837
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100838# has_mem_err <log_file_name>
839has_mem_err() {
840 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
841 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
842 then
843 return 1 # false: does not have errors
844 else
845 return 0 # true: has errors
846 fi
847}
848
Unknownd364f4c2019-09-02 10:42:57 -0400849# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100850if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400851 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100852 newline='
853'
Gilles Peskine418b5362017-12-14 18:58:42 +0100854 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200855 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100856 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200857 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100858 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200859 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100860 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100861 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200862 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100863 # When we use a proxy, it will be listening on the same port we
864 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100865 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200866 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100867 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100868 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400869 echo "$3 START TIMEOUT"
870 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100871 break
872 fi
873 # Linux and *BSD support decimal arguments to sleep. On other
874 # OSes this may be a tight loop.
875 sleep 0.1 2>/dev/null || true
876 done
877 }
878else
Unknownd364f4c2019-09-02 10:42:57 -0400879 echo "Warning: lsof not available, wait_app_start = sleep"
880 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200881 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100882 }
883fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200884
Unknownd364f4c2019-09-02 10:42:57 -0400885# Wait for server process $2 to be listening on port $1.
886wait_server_start() {
887 wait_app_start $1 $2 "SERVER" $SRV_OUT
888}
889
890# Wait for proxy process $2 to be listening on port $1.
891wait_proxy_start() {
892 wait_app_start $1 $2 "PROXY" $PXY_OUT
893}
894
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100895# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100896# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100897# acceptable bounds
898check_server_hello_time() {
899 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100900 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100901 # Get the Unix timestamp for now
902 CUR_TIME=$(date +'%s')
903 THRESHOLD_IN_SECS=300
904
905 # Check if the ServerHello time was printed
906 if [ -z "$SERVER_HELLO_TIME" ]; then
907 return 1
908 fi
909
910 # Check the time in ServerHello is within acceptable bounds
911 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
912 # The time in ServerHello is at least 5 minutes before now
913 return 1
914 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100915 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100916 return 1
917 else
918 return 0
919 fi
920}
921
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100922# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
923handshake_memory_get() {
924 OUTPUT_VARIABLE="$1"
925 OUTPUT_FILE="$2"
926
927 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
928 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
929
930 # Check if memory usage was read
931 if [ -z "$MEM_USAGE" ]; then
932 echo "Error: Can not read the value of handshake memory usage"
933 return 1
934 else
935 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
936 return 0
937 fi
938}
939
940# Get handshake memory usage from server or client output and check if this value
941# is not higher than the maximum given by the first argument
942handshake_memory_check() {
943 MAX_MEMORY="$1"
944 OUTPUT_FILE="$2"
945
946 # Get memory usage
947 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
948 return 1
949 fi
950
951 # Check if memory usage is below max value
952 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
953 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
954 "but should be below $MAX_MEMORY bytes"
955 return 1
956 else
957 return 0
958 fi
959}
960
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200961# wait for client to terminate and set CLI_EXIT
962# must be called right after starting the client
963wait_client_done() {
964 CLI_PID=$!
965
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200966 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
967 CLI_DELAY_FACTOR=1
968
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200969 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200970 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200971
Jerry Yud2d41102022-07-26 17:34:42 +0800972 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
973 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
974 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200975 CLI_EXIT=$?
976
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200977 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +0000978 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200979
980 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100981
982 sleep $SRV_DELAY_SECONDS
983 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200984}
985
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200986# check if the given command uses dtls and sets global variable DTLS
987detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200988 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +0100989 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200990 *) DTLS=0;;
991 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200992}
993
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000994# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
995is_gnutls() {
996 case "$1" in
997 *gnutls-cli*)
998 CMD_IS_GNUTLS=1
999 ;;
1000 *gnutls-serv*)
1001 CMD_IS_GNUTLS=1
1002 ;;
1003 *)
1004 CMD_IS_GNUTLS=0
1005 ;;
1006 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001007}
1008
Gilles Peskine309ca652022-03-14 17:55:04 +01001009# Determine what calc_verify trace is to be expected, if any.
1010#
1011# calc_verify is only called for two things: to calculate the
1012# extended master secret, and to process client authentication.
1013#
1014# Warning: the current implementation assumes that extended_ms is not
1015# disabled on the client or on the server.
1016#
1017# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001018# * $1: the value of the server auth_mode parameter.
1019# 'required' if client authentication is expected,
1020# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001021# * $CONFIGS_ENABLED
1022#
1023# Outputs:
1024# * $maybe_calc_verify: set to a trace expected in the debug logs
1025set_maybe_calc_verify() {
1026 maybe_calc_verify=
1027 case $CONFIGS_ENABLED in
1028 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1029 *)
1030 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001031 ''|none) return;;
1032 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001033 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1034 esac
1035 esac
1036 case $CONFIGS_ENABLED in
1037 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1038 *) maybe_calc_verify="<= calc verify";;
1039 esac
1040}
1041
Johan Pascal9bc50b02020-09-24 12:01:13 +02001042# Compare file content
1043# Usage: find_in_both pattern file1 file2
1044# extract from file1 the first line matching the pattern
1045# check in file2 that the same line can be found
1046find_in_both() {
1047 srv_pattern=$(grep -m 1 "$1" "$2");
1048 if [ -z "$srv_pattern" ]; then
1049 return 1;
1050 fi
1051
1052 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001053 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001054 else
1055 return 1;
1056 fi
1057}
1058
Jerry Yuc46e9b42021-08-06 11:22:24 +08001059SKIP_HANDSHAKE_CHECK="NO"
1060skip_handshake_stage_check() {
1061 SKIP_HANDSHAKE_CHECK="YES"
1062}
1063
Gilles Peskine236bf982021-10-19 16:25:10 +02001064# Analyze the commands that will be used in a test.
1065#
1066# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1067# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001068#
1069# Inputs:
1070# * $@: supplemental options to run_test() (after the mandatory arguments).
1071# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1072# * $DTLS: 1 if DTLS, otherwise 0.
1073#
1074# Outputs:
1075# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001076analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001077 # if the test uses DTLS but no custom proxy, add a simple proxy
1078 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001079 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001080 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001081 case " $SRV_CMD " in
1082 *' server_addr=::1 '*)
1083 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1084 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001085 fi
1086
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001087 # update CMD_IS_GNUTLS variable
1088 is_gnutls "$SRV_CMD"
1089
1090 # if the server uses gnutls but doesn't set priority, explicitly
1091 # set the default priority
1092 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1093 case "$SRV_CMD" in
1094 *--priority*) :;;
1095 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1096 esac
1097 fi
1098
1099 # update CMD_IS_GNUTLS variable
1100 is_gnutls "$CLI_CMD"
1101
1102 # if the client uses gnutls but doesn't set priority, explicitly
1103 # set the default priority
1104 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1105 case "$CLI_CMD" in
1106 *--priority*) :;;
1107 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1108 esac
1109 fi
1110
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001111 # fix client port
1112 if [ -n "$PXY_CMD" ]; then
1113 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1114 else
1115 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1116 fi
1117
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001118 # prepend valgrind to our commands if active
1119 if [ "$MEMCHECK" -gt 0 ]; then
1120 if is_polar "$SRV_CMD"; then
1121 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1122 fi
1123 if is_polar "$CLI_CMD"; then
1124 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1125 fi
1126 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001127}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001128
Gilles Peskine236bf982021-10-19 16:25:10 +02001129# Check for failure conditions after a test case.
1130#
1131# Inputs from run_test:
1132# * positional parameters: test options (see run_test documentation)
1133# * $CLI_EXIT: client return code
1134# * $CLI_EXPECT: expected client return code
1135# * $SRV_RET: server return code
1136# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001137# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001138#
1139# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001140# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001141check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001142 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001143
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001144 if [ $TIMES_LEFT -gt 0 ] &&
1145 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1146 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001147 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001148 return
1149 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001150
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001151 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001152 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001153 # expected client exit to incorrectly succeed in case of catastrophic
1154 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001155 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1156 then
1157 if is_polar "$SRV_CMD"; then
1158 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1159 else
1160 fail "server or client failed to reach handshake stage"
1161 return
1162 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001163 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001164 if is_polar "$CLI_CMD"; then
1165 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1166 else
1167 fail "server or client failed to reach handshake stage"
1168 return
1169 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001170 fi
1171 fi
1172
Jerry Yuc46e9b42021-08-06 11:22:24 +08001173 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001174 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1175 # exit with status 0 when interrupted by a signal, and we don't really
1176 # care anyway), in case e.g. the server reports a memory leak.
1177 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001178 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001179 return
1180 fi
1181
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001182 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001183 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1184 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001185 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001186 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001187 return
1188 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001189
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001190 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001191 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001192 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001193 while [ $# -gt 0 ]
1194 do
1195 case $1 in
1196 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001197 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001198 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001199 return
1200 fi
1201 ;;
1202
1203 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001204 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001205 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001206 return
1207 fi
1208 ;;
1209
1210 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001211 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001212 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001213 fail "pattern '$2' MUST NOT be present in the Server output"
1214 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001215 return
1216 fi
1217 ;;
1218
1219 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001220 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001221 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001222 fail "pattern '$2' MUST NOT be present in the Client output"
1223 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001224 return
1225 fi
1226 ;;
1227
1228 # The filtering in the following two options (-u and -U) do the following
1229 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001230 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001231 # - keep one of each non-unique line
1232 # - count how many lines remain
1233 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1234 # if there were no duplicates.
1235 "-U")
1236 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1237 fail "lines following pattern '$2' must be unique in Server output"
1238 return
1239 fi
1240 ;;
1241
1242 "-u")
1243 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1244 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001245 return
1246 fi
1247 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001248 "-F")
1249 if ! $2 "$SRV_OUT"; then
1250 fail "function call to '$2' failed on Server output"
1251 return
1252 fi
1253 ;;
1254 "-f")
1255 if ! $2 "$CLI_OUT"; then
1256 fail "function call to '$2' failed on Client output"
1257 return
1258 fi
1259 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001260 "-g")
1261 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1262 fail "function call to '$2' failed on Server and Client output"
1263 return
1264 fi
1265 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001266
1267 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001268 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001269 exit 1
1270 esac
1271 shift 2
1272 done
1273
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001274 # check valgrind's results
1275 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001276 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001277 fail "Server has memory errors"
1278 return
1279 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001280 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001281 fail "Client has memory errors"
1282 return
1283 fi
1284 fi
1285
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001286 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001287 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001288}
1289
Gilles Peskine196d73b2021-10-19 16:35:35 +02001290# Run the current test case: start the server and if applicable the proxy, run
1291# the client, wait for all processes to finish or time out.
1292#
1293# Inputs:
1294# * $NAME: test case name
1295# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1296# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1297#
1298# Outputs:
1299# * $CLI_EXIT: client return code
1300# * $SRV_RET: server return code
1301do_run_test_once() {
1302 # run the commands
1303 if [ -n "$PXY_CMD" ]; then
1304 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1305 $PXY_CMD >> $PXY_OUT 2>&1 &
1306 PXY_PID=$!
1307 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1308 fi
1309
1310 check_osrv_dtls
1311 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1312 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1313 SRV_PID=$!
1314 wait_server_start "$SRV_PORT" "$SRV_PID"
1315
1316 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001317 # The client must be a subprocess of the script in order for killing it to
1318 # work properly, that's why the ampersand is placed inside the eval command,
1319 # not at the end of the line: the latter approach will spawn eval as a
1320 # subprocess, and the $CLI_CMD as a grandchild.
1321 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001322 wait_client_done
1323
1324 sleep 0.05
1325
1326 # terminate the server (and the proxy)
1327 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001328 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001329 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001330 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001331 SRV_RET=$?
1332
1333 if [ -n "$PXY_CMD" ]; then
1334 kill $PXY_PID >/dev/null 2>&1
1335 wait $PXY_PID
1336 fi
1337}
1338
Gilles Peskine236bf982021-10-19 16:25:10 +02001339# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1340# Options: -s pattern pattern that must be present in server output
1341# -c pattern pattern that must be present in client output
1342# -u pattern lines after pattern must be unique in client output
1343# -f call shell function on client output
1344# -S pattern pattern that must be absent in server output
1345# -C pattern pattern that must be absent in client output
1346# -U pattern lines after pattern must be unique in server output
1347# -F call shell function on server output
1348# -g call shell function on server and client output
1349run_test() {
1350 NAME="$1"
1351 shift 1
1352
1353 if is_excluded "$NAME"; then
1354 SKIP_NEXT="NO"
1355 # There was no request to run the test, so don't record its outcome.
1356 return
1357 fi
1358
1359 print_name "$NAME"
1360
1361 # Do we only run numbered tests?
1362 if [ -n "$RUN_TEST_NUMBER" ]; then
1363 case ",$RUN_TEST_NUMBER," in
1364 *",$TESTS,"*) :;;
1365 *) SKIP_NEXT="YES";;
1366 esac
1367 fi
1368
1369 # does this test use a proxy?
1370 if [ "X$1" = "X-p" ]; then
1371 PXY_CMD="$2"
1372 shift 2
1373 else
1374 PXY_CMD=""
1375 fi
1376
1377 # get commands and client output
1378 SRV_CMD="$1"
1379 CLI_CMD="$2"
1380 CLI_EXPECT="$3"
1381 shift 3
1382
1383 # Check if test uses files
1384 case "$SRV_CMD $CLI_CMD" in
1385 *data_files/*)
1386 requires_config_enabled MBEDTLS_FS_IO;;
1387 esac
1388
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001389 # Check if the test uses DTLS.
1390 detect_dtls "$SRV_CMD"
1391 if [ "$DTLS" -eq 1 ]; then
1392 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1393 fi
1394
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001395 # If the client or server requires certain features that can be detected
1396 # from their command-line arguments, check that they're enabled.
1397 detect_required_features "$SRV_CMD" "$@"
1398 detect_required_features "$CLI_CMD" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001399
Gilles Peskine6e86e542022-02-25 19:52:52 +01001400 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1401 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001402
1403 # should we skip?
1404 if [ "X$SKIP_NEXT" = "XYES" ]; then
1405 SKIP_NEXT="NO"
1406 record_outcome "SKIP"
1407 SKIPS=$(( $SKIPS + 1 ))
1408 return
1409 fi
1410
1411 analyze_test_commands "$@"
1412
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001413 # One regular run and two retries
1414 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001415 while [ $TIMES_LEFT -gt 0 ]; do
1416 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1417
Gilles Peskine196d73b2021-10-19 16:35:35 +02001418 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001419
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001420 check_test_failure "$@"
1421 case $outcome in
1422 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001423 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001424 FAIL) return;;
1425 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001426 done
1427
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001428 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001429 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001430 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1431 mv $SRV_OUT o-srv-${TESTS}.log
1432 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001433 if [ -n "$PXY_CMD" ]; then
1434 mv $PXY_OUT o-pxy-${TESTS}.log
1435 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001436 fi
1437
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001438 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001439}
1440
Hanno Becker9b5853c2018-11-16 17:28:40 +00001441run_test_psa() {
1442 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001443 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001444 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001445 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001446 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001447 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001448 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001449 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001450 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001451 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001452 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001453 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001454 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001455 -S "error" \
1456 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001457 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001458}
1459
Hanno Becker354e2482019-01-08 11:40:25 +00001460run_test_psa_force_curve() {
1461 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001462 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001463 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001464 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001465 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001466 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001467 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001468 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001469 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001470 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001471 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001472 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001473 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001474 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001475 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001476 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001477}
1478
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001479# Test that the server's memory usage after a handshake is reduced when a client specifies
1480# a maximum fragment length.
1481# first argument ($1) is MFL for SSL client
1482# second argument ($2) is memory usage for SSL client with default MFL (16k)
1483run_test_memory_after_hanshake_with_mfl()
1484{
1485 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001486 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001487
1488 # Leave some margin for robustness
1489 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1490
1491 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001492 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001493 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001494 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1495 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1496 0 \
1497 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1498}
1499
1500
1501# Test that the server's memory usage after a handshake is reduced when a client specifies
1502# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1503run_tests_memory_after_hanshake()
1504{
1505 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1506 SKIP_THIS_TESTS="$SKIP_NEXT"
1507
1508 # first test with default MFU is to get reference memory usage
1509 MEMORY_USAGE_MFL_16K=0
1510 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001511 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001512 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001513 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1514 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1515 0 \
1516 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1517
1518 SKIP_NEXT="$SKIP_THIS_TESTS"
1519 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1520
1521 SKIP_NEXT="$SKIP_THIS_TESTS"
1522 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1523
1524 SKIP_NEXT="$SKIP_THIS_TESTS"
1525 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1526
1527 SKIP_NEXT="$SKIP_THIS_TESTS"
1528 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1529}
1530
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001531cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001532 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001533 rm -f context_srv.txt
1534 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001535 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1536 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1537 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1538 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001539 exit 1
1540}
1541
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001542#
1543# MAIN
1544#
1545
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001546get_options "$@"
1547
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001548populate_enabled_hash_algs
1549
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001550# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1551# patterns rather than regular expressions, use a case statement instead
1552# of calling grep. To keep the optimizer simple, it is incomplete and only
1553# detects simple cases: plain substring, everything, nothing.
1554#
1555# As an exception, the character '.' is treated as an ordinary character
1556# if it is the only special character in the string. This is because it's
1557# rare to need "any one character", but needing a literal '.' is common
1558# (e.g. '-f "DTLS 1.2"').
1559need_grep=
1560case "$FILTER" in
1561 '^$') simple_filter=;;
1562 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001563 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001564 need_grep=1;;
1565 *) # No regexp or shell-pattern special character
1566 simple_filter="*$FILTER*";;
1567esac
1568case "$EXCLUDE" in
1569 '^$') simple_exclude=;;
1570 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001571 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001572 need_grep=1;;
1573 *) # No regexp or shell-pattern special character
1574 simple_exclude="*$EXCLUDE*";;
1575esac
1576if [ -n "$need_grep" ]; then
1577 is_excluded () {
1578 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1579 }
1580else
1581 is_excluded () {
1582 case "$1" in
1583 $simple_exclude) true;;
1584 $simple_filter) false;;
1585 *) true;;
1586 esac
1587 }
1588fi
1589
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001590# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001591P_SRV_BIN="${P_SRV%%[ ]*}"
1592P_CLI_BIN="${P_CLI%%[ ]*}"
1593P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001594if [ ! -x "$P_SRV_BIN" ]; then
1595 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001596 exit 1
1597fi
Hanno Becker17c04932017-10-10 14:44:53 +01001598if [ ! -x "$P_CLI_BIN" ]; then
1599 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001600 exit 1
1601fi
Hanno Becker17c04932017-10-10 14:44:53 +01001602if [ ! -x "$P_PXY_BIN" ]; then
1603 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001604 exit 1
1605fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001606if [ "$MEMCHECK" -gt 0 ]; then
1607 if which valgrind >/dev/null 2>&1; then :; else
1608 echo "Memcheck not possible. Valgrind not found"
1609 exit 1
1610 fi
1611fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001612if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1613 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001614 exit 1
1615fi
1616
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001617# used by watchdog
1618MAIN_PID="$$"
1619
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001620# We use somewhat arbitrary delays for tests:
1621# - how long do we wait for the server to start (when lsof not available)?
1622# - how long do we allow for the client to finish?
1623# (not to check performance, just to avoid waiting indefinitely)
1624# Things are slower with valgrind, so give extra time here.
1625#
1626# Note: without lsof, there is a trade-off between the running time of this
1627# script and the risk of spurious errors because we didn't wait long enough.
1628# The watchdog delay on the other hand doesn't affect normal running time of
1629# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001630if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001631 START_DELAY=6
1632 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001633else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001634 START_DELAY=2
1635 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001636fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001637
1638# some particular tests need more time:
1639# - for the client, we multiply the usual watchdog limit by a factor
1640# - for the server, we sleep for a number of seconds after the client exits
1641# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001642CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001643SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001644
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001645# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001646# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001647# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1648# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001649P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1650P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001651P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001652O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001653O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001654G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001655G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001656
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001657if [ -n "${OPENSSL_LEGACY:-}" ]; then
1658 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001659 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001660fi
1661
Jerry Yued2ef2d2021-08-19 18:11:43 +08001662if [ -n "${OPENSSL_NEXT:-}" ]; then
1663 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001664 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001665 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001666 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001667fi
1668
Hanno Becker58e9dc32018-08-17 15:53:21 +01001669if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001670 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001671 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001672fi
1673
Hanno Becker58e9dc32018-08-17 15:53:21 +01001674if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001675 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001676 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001677fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001678
Gilles Peskine62469d92017-05-10 10:13:59 +02001679# Allow SHA-1, because many of our test certificates use it
1680P_SRV="$P_SRV allow_sha1=1"
1681P_CLI="$P_CLI allow_sha1=1"
1682
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001683# Also pick a unique name for intermediate files
1684SRV_OUT="srv_out.$$"
1685CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001686PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001687SESSION="session.$$"
1688
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001689SKIP_NEXT="NO"
1690
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001691trap cleanup INT TERM HUP
1692
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001693# Basic test
1694
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001695# Checks that:
1696# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001697# - the expected parameters are selected
Jerry Yuab082902021-12-23 18:02:22 +08001698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001699requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001700requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001701requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001702run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001703 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001704 "$P_CLI" \
1705 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001706 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001707 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001708 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001709 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001710 -S "error" \
1711 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001712
Jerry Yuab082902021-12-23 18:02:22 +08001713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001714requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001715run_test "Default, DTLS" \
1716 "$P_SRV dtls=1" \
1717 "$P_CLI dtls=1" \
1718 0 \
1719 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001720 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001721
Jerry Yuab082902021-12-23 18:02:22 +08001722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001723run_test "TLS client auth: required" \
1724 "$P_SRV auth_mode=required" \
1725 "$P_CLI" \
1726 0 \
1727 -s "Verifying peer X.509 certificate... ok"
1728
Jerry Yuab082902021-12-23 18:02:22 +08001729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001730run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1731 "$P_SRV" \
1732 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1733 0 \
1734 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1735 -c "Key size is 256"
1736
Jerry Yuab082902021-12-23 18:02:22 +08001737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001738run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1739 "$P_SRV" \
1740 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1741 0 \
1742 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1743 -c "Key size is 128"
1744
Jerry Yuab082902021-12-23 18:02:22 +08001745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001746requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1747requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001748requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001749run_test "TLS: password protected client key" \
1750 "$P_SRV auth_mode=required" \
1751 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1752 0
1753
Jerry Yuab082902021-12-23 18:02:22 +08001754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001755requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1756requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001757requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001758run_test "TLS: password protected server key" \
1759 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1760 "$P_CLI" \
1761 0
1762
Jerry Yuab082902021-12-23 18:02:22 +08001763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001764requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1765requires_config_enabled MBEDTLS_ECDSA_C
1766requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001767requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001768run_test "TLS: password protected server key, two certificates" \
1769 "$P_SRV \
1770 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1771 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1772 "$P_CLI" \
1773 0
1774
Jerry Yuab082902021-12-23 18:02:22 +08001775requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001776requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1777run_test "CA callback on client" \
1778 "$P_SRV debug_level=3" \
1779 "$P_CLI ca_callback=1 debug_level=3 " \
1780 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001781 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001782 -S "error" \
1783 -C "error"
1784
Jerry Yuab082902021-12-23 18:02:22 +08001785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001786requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1787requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1788requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001789requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00001790run_test "CA callback on server" \
1791 "$P_SRV auth_mode=required" \
1792 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1793 key_file=data_files/server5.key" \
1794 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001795 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001796 -s "Verifying peer X.509 certificate... ok" \
1797 -S "error" \
1798 -C "error"
1799
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001800# Test using an EC opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001802requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1803requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1804requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001805requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001806run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001807 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1808 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001809 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001810 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001811 0 \
1812 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001813 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001814 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001815 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001816 -S "error" \
1817 -C "error"
1818
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001819# Test using a RSA opaque private key for client authentication
1820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1821requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1822requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1823requires_config_enabled MBEDTLS_ECDSA_C
1824requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001825requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001826run_test "Opaque key for client authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001827 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1828 key_file=data_files/server2.key" \
1829 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001830 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001831 0 \
1832 -c "key type: Opaque" \
1833 -c "Ciphersuite is TLS-ECDHE-RSA" \
1834 -s "Verifying peer X.509 certificate... ok" \
1835 -s "Ciphersuite is TLS-ECDHE-RSA" \
1836 -S "error" \
1837 -C "error"
1838
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1840requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1841requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1842requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001843requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001844run_test "Opaque key for client authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001845 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1846 key_file=data_files/server2.key" \
1847 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001848 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
1849 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001850 0 \
1851 -c "key type: Opaque" \
1852 -c "Ciphersuite is TLS-DHE-RSA" \
1853 -s "Verifying peer X.509 certificate... ok" \
1854 -s "Ciphersuite is TLS-DHE-RSA" \
1855 -S "error" \
1856 -C "error"
1857
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001858# Test using an EC opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001860requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1861requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1862requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001863requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001864run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001865 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001866 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001867 "$P_CLI" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001868 0 \
1869 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001870 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001871 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001872 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001873 -S "error" \
1874 -C "error"
1875
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1877requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1878requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1879requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001880requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001881run_test "Opaque key for server authentication: ECDH-" \
Neil Armstrongb7b549a2022-03-25 15:13:02 +01001882 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1\
1883 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02001884 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001885 "$P_CLI" \
1886 0 \
1887 -c "Verifying peer X.509 certificate... ok" \
1888 -c "Ciphersuite is TLS-ECDH-" \
1889 -s "key types: Opaque, none" \
1890 -s "Ciphersuite is TLS-ECDH-" \
1891 -S "error" \
1892 -C "error"
1893
Neil Armstrong1948a202022-06-30 18:05:57 +02001894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1895requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1896requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1897requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001898requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02001899run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001900 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001901 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
1902 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001903 "$P_CLI" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001904 1 \
1905 -s "key types: Opaque, none" \
1906 -s "got ciphersuites in common, but none of them usable" \
1907 -s "error" \
1908 -c "error"
1909
1910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1911requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1912requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1913requires_config_enabled MBEDTLS_ECDSA_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001914requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001915requires_hash_alg SHA_256
Neil Armstronged917bf2022-06-24 15:03:25 +02001916run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001917 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001918 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
1919 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001920 "$P_CLI" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001921 1 \
1922 -s "key types: Opaque, none" \
1923 -s "got ciphersuites in common, but none of them usable" \
1924 -s "error" \
1925 -c "error"
1926
1927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1928requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1929requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1930requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001931requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02001932requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001933run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001934 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001935 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
1936 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001937 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001938 1 \
1939 -s "key types: Opaque, none" \
1940 -s "got ciphersuites in common, but none of them usable" \
1941 -s "error" \
1942 -c "error"
1943
Neil Armstrong167d82c2022-06-30 11:32:00 +02001944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1945requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1946requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1947requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001948requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02001949requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02001950run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001951 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02001952 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001953 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
1954 key_opaque_algs2=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001955 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001956 0 \
1957 -c "Verifying peer X.509 certificate... ok" \
1958 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02001959 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001960 -s "key types: Opaque, Opaque" \
1961 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
1962 -S "error" \
1963 -C "error"
1964
1965requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1966requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1967requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1968requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001969requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02001970requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02001971run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001972 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02001973 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
1974 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
1975 key_opaque_algs2=ecdh,none debug_level=3" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001976 "$P_CLI force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02001977 0 \
1978 -c "Verifying peer X.509 certificate... ok" \
1979 -c "Ciphersuite is TLS-ECDH-ECDSA" \
1980 -c "CN=Polarssl Test EC CA" \
1981 -s "key types: Opaque, Opaque" \
1982 -s "Ciphersuite is TLS-ECDH-ECDSA" \
1983 -S "error" \
1984 -C "error"
1985
1986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1987requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1988requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1989requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001990requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02001991requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02001992requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02001993run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001994 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001995 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
1996 crt_file2=data_files/server2-sha256.crt \
1997 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001998 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001999 0 \
2000 -c "Verifying peer X.509 certificate... ok" \
2001 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002002 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002003 -s "key types: Opaque, Opaque" \
2004 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2005 -S "error" \
2006 -C "error"
2007
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002008# Test using a RSA opaque private key for server authentication
2009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2010requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2011requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2012requires_config_enabled MBEDTLS_ECDSA_C
2013requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002014requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002015run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002016 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002017 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002018 "$P_CLI" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002019 0 \
2020 -c "Verifying peer X.509 certificate... ok" \
2021 -c "Ciphersuite is TLS-ECDHE-RSA" \
2022 -s "key types: Opaque, none" \
2023 -s "Ciphersuite is TLS-ECDHE-RSA" \
2024 -S "error" \
2025 -C "error"
2026
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002027requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2028requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2029requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2030requires_config_enabled MBEDTLS_ECDSA_C
2031requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002032requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002033run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002034 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002035 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002036 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002037 0 \
2038 -c "Verifying peer X.509 certificate... ok" \
2039 -c "Ciphersuite is TLS-DHE-RSA" \
2040 -s "key types: Opaque, none" \
2041 -s "Ciphersuite is TLS-DHE-RSA" \
2042 -S "error" \
2043 -C "error"
2044
Neil Armstrong36b02232022-06-30 11:16:53 +02002045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2046requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2047requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002048requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002049requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002050run_test "Opaque key for server authentication: RSA-PSK" \
2051 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2052 psk=abc123 psk_identity=foo" \
2053 "$P_CLI force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
2054 psk=abc123 psk_identity=foo" \
2055 0 \
2056 -c "Verifying peer X.509 certificate... ok" \
2057 -c "Ciphersuite is TLS-RSA-PSK-" \
2058 -s "key types: Opaque, Opaque" \
2059 -s "Ciphersuite is TLS-RSA-PSK-" \
2060 -S "error" \
2061 -C "error"
2062
2063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2064requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2065requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2066requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002067requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002068run_test "Opaque key for server authentication: RSA-" \
2069 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
2070 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
2071 0 \
2072 -c "Verifying peer X.509 certificate... ok" \
2073 -c "Ciphersuite is TLS-RSA-" \
2074 -s "key types: Opaque, Opaque" \
2075 -s "Ciphersuite is TLS-RSA-" \
2076 -S "error" \
2077 -C "error"
2078
2079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2080requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2081requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002082requires_config_enabled MBEDTLS_ECDSA_C
2083requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002084requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002085run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002086 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2087 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2088 "$P_CLI crt_file=data_files/server2-sha256.crt \
2089 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2090 1 \
2091 -s "key types: Opaque, none" \
2092 -s "got ciphersuites in common, but none of them usable" \
2093 -s "error" \
2094 -c "error"
2095
Neil Armstrong167d82c2022-06-30 11:32:00 +02002096requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2097requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2098requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2099requires_config_enabled MBEDTLS_ECDSA_C
2100requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002101requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002102requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002103run_test "Opaque keys for server authentication: RSA keys with different algs" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002104 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2105 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002106 crt_file2=data_files/server4.crt \
2107 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2108 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002109 0 \
2110 -c "Verifying peer X.509 certificate... ok" \
2111 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002112 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002113 -s "key types: Opaque, Opaque" \
2114 -s "Ciphersuite is TLS-ECDHE-RSA" \
2115 -S "error" \
2116 -C "error"
2117
2118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2119requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2120requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2121requires_config_enabled MBEDTLS_ECDSA_C
2122requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002123requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002124requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002125requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002126run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002127 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2128 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002129 crt_file2=data_files/server4.crt \
2130 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2131 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002132 0 \
2133 -c "Verifying peer X.509 certificate... ok" \
2134 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002135 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002136 -s "key types: Opaque, Opaque" \
2137 -s "Ciphersuite is TLS-DHE-RSA" \
2138 -S "error" \
2139 -C "error"
2140
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002141# Test using an EC opaque private key for client/server authentication
Jerry Yuab082902021-12-23 18:02:22 +08002142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002143requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2144requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2145requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002146requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002147run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002148 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002149 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002150 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002151 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002152 0 \
2153 -c "key type: Opaque" \
2154 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002155 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002156 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002157 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002158 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002159 -S "error" \
2160 -C "error"
2161
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002162# Test using a RSA opaque private key for client/server authentication
2163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2164requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2165requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2166requires_config_enabled MBEDTLS_ECDSA_C
2167requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002168requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002169run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002170 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002171 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002172 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002173 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002174 0 \
2175 -c "key type: Opaque" \
2176 -c "Verifying peer X.509 certificate... ok" \
2177 -c "Ciphersuite is TLS-ECDHE-RSA" \
2178 -s "key types: Opaque, none" \
2179 -s "Verifying peer X.509 certificate... ok" \
2180 -s "Ciphersuite is TLS-ECDHE-RSA" \
2181 -S "error" \
2182 -C "error"
2183
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002184requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2185requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2186requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2187requires_config_enabled MBEDTLS_ECDSA_C
2188requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002189requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002190run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002191 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002192 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002193 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002194 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2195 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002196 0 \
2197 -c "key type: Opaque" \
2198 -c "Verifying peer X.509 certificate... ok" \
2199 -c "Ciphersuite is TLS-DHE-RSA" \
2200 -s "key types: Opaque, none" \
2201 -s "Verifying peer X.509 certificate... ok" \
2202 -s "Ciphersuite is TLS-DHE-RSA" \
2203 -S "error" \
2204 -C "error"
2205
Neil Armstrong36b02232022-06-30 11:16:53 +02002206
Hanno Becker9b5853c2018-11-16 17:28:40 +00002207# Test ciphersuites which we expect to be fully supported by PSA Crypto
2208# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2209run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2210run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2211run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2212run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2213run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2214run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2215run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2216run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2217run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2218
Hanno Becker354e2482019-01-08 11:40:25 +00002219requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2220run_test_psa_force_curve "secp521r1"
2221requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2222run_test_psa_force_curve "brainpoolP512r1"
2223requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2224run_test_psa_force_curve "secp384r1"
2225requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2226run_test_psa_force_curve "brainpoolP384r1"
2227requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2228run_test_psa_force_curve "secp256r1"
2229requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2230run_test_psa_force_curve "secp256k1"
2231requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2232run_test_psa_force_curve "brainpoolP256r1"
2233requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2234run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002235## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002236## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002237## so it is disabled in PSA even when it's enabled in Mbed TLS.
2238## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2239## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2240#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2241#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002242requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2243run_test_psa_force_curve "secp192r1"
2244requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2245run_test_psa_force_curve "secp192k1"
2246
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002247# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08002248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002249requires_config_enabled MBEDTLS_HAVE_TIME
2250run_test "ServerHello contains gmt_unix_time" \
2251 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002252 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002253 0 \
2254 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002255 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002256
2257# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08002258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002259run_test "Unique IV in GCM" \
2260 "$P_SRV exchanges=20 debug_level=4" \
2261 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2262 0 \
2263 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002264 -U "IV used"
2265
Janos Follathee11be62019-04-04 12:03:30 +01002266# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08002267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01002268run_test "Configuration-specific CRT verification callback" \
2269 "$P_SRV debug_level=3" \
2270 "$P_CLI context_crt_cb=0 debug_level=3" \
2271 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002272 -S "error" \
2273 -c "Verify requested for " \
2274 -c "Use configuration-specific verification callback" \
2275 -C "Use context-specific verification callback" \
2276 -C "error"
2277
Jerry Yuab082902021-12-23 18:02:22 +08002278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01002279run_test "Context-specific CRT verification callback" \
2280 "$P_SRV debug_level=3" \
2281 "$P_CLI context_crt_cb=1 debug_level=3" \
2282 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002283 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002284 -c "Verify requested for " \
2285 -c "Use context-specific verification callback" \
2286 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002287 -C "error"
2288
Gilles Peskinebc70a182017-05-09 15:59:24 +02002289# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08002290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002291run_test "SHA-1 forbidden by default in server certificate" \
2292 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2293 "$P_CLI debug_level=2 allow_sha1=0" \
2294 1 \
2295 -c "The certificate is signed with an unacceptable hash"
2296
Jerry Yuab082902021-12-23 18:02:22 +08002297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002298run_test "SHA-1 explicitly allowed in server certificate" \
2299 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2300 "$P_CLI allow_sha1=1" \
2301 0
2302
Jerry Yuab082902021-12-23 18:02:22 +08002303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002304run_test "SHA-256 allowed by default in server certificate" \
2305 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
2306 "$P_CLI allow_sha1=0" \
2307 0
2308
Jerry Yuab082902021-12-23 18:02:22 +08002309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002310run_test "SHA-1 forbidden by default in client certificate" \
2311 "$P_SRV auth_mode=required allow_sha1=0" \
2312 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2313 1 \
2314 -s "The certificate is signed with an unacceptable hash"
2315
Jerry Yuab082902021-12-23 18:02:22 +08002316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002317run_test "SHA-1 explicitly allowed in client certificate" \
2318 "$P_SRV auth_mode=required allow_sha1=1" \
2319 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2320 0
2321
Jerry Yuab082902021-12-23 18:02:22 +08002322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002323run_test "SHA-256 allowed by default in client certificate" \
2324 "$P_SRV auth_mode=required allow_sha1=0" \
2325 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2326 0
2327
Hanno Becker932064d2021-07-24 06:45:50 +01002328# Dummy TLS 1.3 test
2329# Currently only checking that passing TLS 1.3 key exchange modes to
2330# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08002331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002333requires_config_enabled MBEDTLS_SSL_CLI_C
2334requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002335run_test "TLS 1.3: key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08002336 "$P_SRV tls13_kex_modes=psk debug_level=4" \
2337 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01002338 0
Jerry Yue36397d2022-07-09 04:20:59 +00002339
Jerry Yuc10f6b42021-12-23 17:16:42 +08002340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002341requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002342requires_config_enabled MBEDTLS_SSL_CLI_C
2343requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002344run_test "TLS 1.3: key exchange mode parameter passing: PSK-ephemeral only" \
Hanno Becker932064d2021-07-24 06:45:50 +01002345 "$P_SRV tls13_kex_modes=psk_ephemeral" \
2346 "$P_CLI tls13_kex_modes=psk_ephemeral" \
2347 0
Jerry Yue36397d2022-07-09 04:20:59 +00002348
Jerry Yuc10f6b42021-12-23 17:16:42 +08002349requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002351requires_config_enabled MBEDTLS_SSL_CLI_C
2352requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002353run_test "TLS 1.3: key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08002354 "$P_SRV tls13_kex_modes=ephemeral" \
2355 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002356 0
Jerry Yue36397d2022-07-09 04:20:59 +00002357
Jerry Yuc10f6b42021-12-23 17:16:42 +08002358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002360requires_config_enabled MBEDTLS_SSL_CLI_C
2361requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002362run_test "TLS 1.3: key exchange mode parameter passing: All ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002363 "$P_SRV tls13_kex_modes=ephemeral_all" \
2364 "$P_CLI tls13_kex_modes=ephemeral_all" \
2365 0
Jerry Yue36397d2022-07-09 04:20:59 +00002366
Jerry Yuc10f6b42021-12-23 17:16:42 +08002367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002369requires_config_enabled MBEDTLS_SSL_CLI_C
2370requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002371run_test "TLS 1.3: key exchange mode parameter passing: All PSK" \
Hanno Becker932064d2021-07-24 06:45:50 +01002372 "$P_SRV tls13_kex_modes=psk_all" \
2373 "$P_CLI tls13_kex_modes=psk_all" \
2374 0
Jerry Yue36397d2022-07-09 04:20:59 +00002375
Jerry Yuc10f6b42021-12-23 17:16:42 +08002376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002377requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002378requires_config_enabled MBEDTLS_SSL_CLI_C
2379requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002380run_test "TLS 1.3: key exchange mode parameter passing: All" \
Hanno Becker932064d2021-07-24 06:45:50 +01002381 "$P_SRV tls13_kex_modes=all" \
2382 "$P_CLI tls13_kex_modes=all" \
2383 0
2384
Hanno Becker7ae8a762018-08-14 15:43:35 +01002385# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002387run_test "DTLS: multiple records in same datagram, client and server" \
2388 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2389 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2390 0 \
2391 -c "next record in same datagram" \
2392 -s "next record in same datagram"
2393
Jerry Yuab082902021-12-23 18:02:22 +08002394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002395run_test "DTLS: multiple records in same datagram, client only" \
2396 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2397 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2398 0 \
2399 -s "next record in same datagram" \
2400 -C "next record in same datagram"
2401
Jerry Yuab082902021-12-23 18:02:22 +08002402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002403run_test "DTLS: multiple records in same datagram, server only" \
2404 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2405 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2406 0 \
2407 -S "next record in same datagram" \
2408 -c "next record in same datagram"
2409
Jerry Yuab082902021-12-23 18:02:22 +08002410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002411run_test "DTLS: multiple records in same datagram, neither client nor server" \
2412 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2413 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2414 0 \
2415 -S "next record in same datagram" \
2416 -C "next record in same datagram"
2417
Jarno Lamsa2937d812019-06-04 11:33:23 +03002418# Tests for Context serialization
2419
Jerry Yuab082902021-12-23 18:02:22 +08002420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002421requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002422run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002423 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002424 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2425 0 \
2426 -c "Deserializing connection..." \
2427 -S "Deserializing connection..."
2428
Jerry Yuab082902021-12-23 18:02:22 +08002429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002430requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2431run_test "Context serialization, client serializes, ChaChaPoly" \
2432 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2433 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2434 0 \
2435 -c "Deserializing connection..." \
2436 -S "Deserializing connection..."
2437
Jerry Yuab082902021-12-23 18:02:22 +08002438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002439requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2440run_test "Context serialization, client serializes, GCM" \
2441 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2442 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002443 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002444 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002445 -S "Deserializing connection..."
2446
Jerry Yuab082902021-12-23 18:02:22 +08002447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002448requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002449requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2450run_test "Context serialization, client serializes, with CID" \
2451 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2452 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2453 0 \
2454 -c "Deserializing connection..." \
2455 -S "Deserializing connection..."
2456
Jerry Yuab082902021-12-23 18:02:22 +08002457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002458requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002459run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002460 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002461 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2462 0 \
2463 -C "Deserializing connection..." \
2464 -s "Deserializing connection..."
2465
Jerry Yuab082902021-12-23 18:02:22 +08002466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002467requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2468run_test "Context serialization, server serializes, ChaChaPoly" \
2469 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2470 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2471 0 \
2472 -C "Deserializing connection..." \
2473 -s "Deserializing connection..."
2474
Jerry Yuab082902021-12-23 18:02:22 +08002475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002476requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2477run_test "Context serialization, server serializes, GCM" \
2478 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2479 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002480 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002481 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002482 -s "Deserializing connection..."
2483
Jerry Yuab082902021-12-23 18:02:22 +08002484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002485requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002486requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2487run_test "Context serialization, server serializes, with CID" \
2488 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2489 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2490 0 \
2491 -C "Deserializing connection..." \
2492 -s "Deserializing connection..."
2493
Jerry Yuab082902021-12-23 18:02:22 +08002494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002495requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002496run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002497 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002498 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2499 0 \
2500 -c "Deserializing connection..." \
2501 -s "Deserializing connection..."
2502
Jerry Yuab082902021-12-23 18:02:22 +08002503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002504requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2505run_test "Context serialization, both serialize, ChaChaPoly" \
2506 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2507 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2508 0 \
2509 -c "Deserializing connection..." \
2510 -s "Deserializing connection..."
2511
Jerry Yuab082902021-12-23 18:02:22 +08002512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002513requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2514run_test "Context serialization, both serialize, GCM" \
2515 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2516 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002517 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002518 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002519 -s "Deserializing connection..."
2520
Jerry Yuab082902021-12-23 18:02:22 +08002521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002522requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002523requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2524run_test "Context serialization, both serialize, with CID" \
2525 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2526 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2527 0 \
2528 -c "Deserializing connection..." \
2529 -s "Deserializing connection..."
2530
Jerry Yuab082902021-12-23 18:02:22 +08002531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002532requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002533run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002534 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002535 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2536 0 \
2537 -c "Deserializing connection..." \
2538 -S "Deserializing connection..."
2539
Jerry Yuab082902021-12-23 18:02:22 +08002540requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002541requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2542run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2543 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2544 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2545 0 \
2546 -c "Deserializing connection..." \
2547 -S "Deserializing connection..."
2548
Jerry Yuab082902021-12-23 18:02:22 +08002549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002550requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2551run_test "Context serialization, re-init, client serializes, GCM" \
2552 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2553 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002554 0 \
2555 -c "Deserializing connection..." \
2556 -S "Deserializing connection..."
2557
Jerry Yuab082902021-12-23 18:02:22 +08002558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002559requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002560requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2561run_test "Context serialization, re-init, client serializes, with CID" \
2562 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2563 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2564 0 \
2565 -c "Deserializing connection..." \
2566 -S "Deserializing connection..."
2567
Jerry Yuab082902021-12-23 18:02:22 +08002568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002569requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002570run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002571 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002572 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2573 0 \
2574 -C "Deserializing connection..." \
2575 -s "Deserializing connection..."
2576
Jerry Yuab082902021-12-23 18:02:22 +08002577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002578requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2579run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2580 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2581 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2582 0 \
2583 -C "Deserializing connection..." \
2584 -s "Deserializing connection..."
2585
Jerry Yuab082902021-12-23 18:02:22 +08002586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002587requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2588run_test "Context serialization, re-init, server serializes, GCM" \
2589 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2590 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002591 0 \
2592 -C "Deserializing connection..." \
2593 -s "Deserializing connection..."
2594
Jerry Yuab082902021-12-23 18:02:22 +08002595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002596requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002597requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2598run_test "Context serialization, re-init, server serializes, with CID" \
2599 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2600 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2601 0 \
2602 -C "Deserializing connection..." \
2603 -s "Deserializing connection..."
2604
Jerry Yuab082902021-12-23 18:02:22 +08002605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002606requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002607run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002608 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002609 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2610 0 \
2611 -c "Deserializing connection..." \
2612 -s "Deserializing connection..."
2613
Jerry Yuab082902021-12-23 18:02:22 +08002614requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002615requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2616run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2617 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2618 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2619 0 \
2620 -c "Deserializing connection..." \
2621 -s "Deserializing connection..."
2622
Jerry Yuab082902021-12-23 18:02:22 +08002623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002624requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2625run_test "Context serialization, re-init, both serialize, GCM" \
2626 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2627 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002628 0 \
2629 -c "Deserializing connection..." \
2630 -s "Deserializing connection..."
2631
Jerry Yuab082902021-12-23 18:02:22 +08002632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002633requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2634requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2635run_test "Context serialization, re-init, both serialize, with CID" \
2636 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2637 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2638 0 \
2639 -c "Deserializing connection..." \
2640 -s "Deserializing connection..."
2641
Jerry Yuab082902021-12-23 18:02:22 +08002642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002643requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2644run_test "Saving the serialized context to a file" \
2645 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2646 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2647 0 \
2648 -s "Save serialized context to a file... ok" \
2649 -c "Save serialized context to a file... ok"
2650rm -f context_srv.txt
2651rm -f context_cli.txt
2652
Hanno Becker7cf463e2019-04-09 18:08:47 +01002653# Tests for DTLS Connection ID extension
2654
Hanno Becker7cf463e2019-04-09 18:08:47 +01002655# So far, the CID API isn't implemented, so we can't
2656# grep for output witnessing its use. This needs to be
2657# changed once the CID extension is implemented.
2658
Jerry Yuab082902021-12-23 18:02:22 +08002659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002660requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002661run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002662 "$P_SRV debug_level=3 dtls=1 cid=0" \
2663 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2664 0 \
2665 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002666 -s "found CID extension" \
2667 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002668 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002669 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002670 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002671 -C "found CID extension" \
2672 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002673 -C "Copy CIDs into SSL transform" \
2674 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002675
Jerry Yuab082902021-12-23 18:02:22 +08002676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002677requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002678run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002679 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2680 "$P_CLI debug_level=3 dtls=1 cid=0" \
2681 0 \
2682 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002683 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002684 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002685 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002686 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002687 -C "found CID extension" \
2688 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002689 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002690 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002691
Jerry Yuab082902021-12-23 18:02:22 +08002692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002693requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002694run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002695 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2696 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2697 0 \
2698 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002699 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002700 -c "client hello, adding CID extension" \
2701 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002702 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002703 -s "server hello, adding CID extension" \
2704 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002705 -c "Use of CID extension negotiated" \
2706 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002707 -c "Copy CIDs into SSL transform" \
2708 -c "Peer CID (length 2 Bytes): de ad" \
2709 -s "Peer CID (length 2 Bytes): be ef" \
2710 -s "Use of Connection ID has been negotiated" \
2711 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002712
Jerry Yuab082902021-12-23 18:02:22 +08002713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002714requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002715run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002716 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002717 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2718 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2719 0 \
2720 -c "Enable use of CID extension." \
2721 -s "Enable use of CID extension." \
2722 -c "client hello, adding CID extension" \
2723 -s "found CID extension" \
2724 -s "Use of CID extension negotiated" \
2725 -s "server hello, adding CID extension" \
2726 -c "found CID extension" \
2727 -c "Use of CID extension negotiated" \
2728 -s "Copy CIDs into SSL transform" \
2729 -c "Copy CIDs into SSL transform" \
2730 -c "Peer CID (length 2 Bytes): de ad" \
2731 -s "Peer CID (length 2 Bytes): be ef" \
2732 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002733 -c "Use of Connection ID has been negotiated" \
2734 -c "ignoring unexpected CID" \
2735 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002736
Jerry Yuab082902021-12-23 18:02:22 +08002737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002738requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002739run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2740 -p "$P_PXY mtu=800" \
2741 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2742 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2743 0 \
2744 -c "Enable use of CID extension." \
2745 -s "Enable use of CID extension." \
2746 -c "client hello, adding CID extension" \
2747 -s "found CID extension" \
2748 -s "Use of CID extension negotiated" \
2749 -s "server hello, adding CID extension" \
2750 -c "found CID extension" \
2751 -c "Use of CID extension negotiated" \
2752 -s "Copy CIDs into SSL transform" \
2753 -c "Copy CIDs into SSL transform" \
2754 -c "Peer CID (length 2 Bytes): de ad" \
2755 -s "Peer CID (length 2 Bytes): be ef" \
2756 -s "Use of Connection ID has been negotiated" \
2757 -c "Use of Connection ID has been negotiated"
2758
Jerry Yuab082902021-12-23 18:02:22 +08002759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002760requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002761run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002762 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002763 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2764 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2765 0 \
2766 -c "Enable use of CID extension." \
2767 -s "Enable use of CID extension." \
2768 -c "client hello, adding CID extension" \
2769 -s "found CID extension" \
2770 -s "Use of CID extension negotiated" \
2771 -s "server hello, adding CID extension" \
2772 -c "found CID extension" \
2773 -c "Use of CID extension negotiated" \
2774 -s "Copy CIDs into SSL transform" \
2775 -c "Copy CIDs into SSL transform" \
2776 -c "Peer CID (length 2 Bytes): de ad" \
2777 -s "Peer CID (length 2 Bytes): be ef" \
2778 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002779 -c "Use of Connection ID has been negotiated" \
2780 -c "ignoring unexpected CID" \
2781 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002782
Jerry Yuab082902021-12-23 18:02:22 +08002783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002784requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002785run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002786 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2787 "$P_CLI debug_level=3 dtls=1 cid=1" \
2788 0 \
2789 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002790 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002791 -c "client hello, adding CID extension" \
2792 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002793 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002794 -s "server hello, adding CID extension" \
2795 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002796 -c "Use of CID extension negotiated" \
2797 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002798 -c "Copy CIDs into SSL transform" \
2799 -c "Peer CID (length 4 Bytes): de ad be ef" \
2800 -s "Peer CID (length 0 Bytes):" \
2801 -s "Use of Connection ID has been negotiated" \
2802 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002803
Jerry Yuab082902021-12-23 18:02:22 +08002804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002805requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002806run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002807 "$P_SRV debug_level=3 dtls=1 cid=1" \
2808 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2809 0 \
2810 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002811 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002812 -c "client hello, adding CID extension" \
2813 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002814 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002815 -s "server hello, adding CID extension" \
2816 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002817 -c "Use of CID extension negotiated" \
2818 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002819 -c "Copy CIDs into SSL transform" \
2820 -s "Peer CID (length 4 Bytes): de ad be ef" \
2821 -c "Peer CID (length 0 Bytes):" \
2822 -s "Use of Connection ID has been negotiated" \
2823 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002824
Jerry Yuab082902021-12-23 18:02:22 +08002825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002826requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002827run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002828 "$P_SRV debug_level=3 dtls=1 cid=1" \
2829 "$P_CLI debug_level=3 dtls=1 cid=1" \
2830 0 \
2831 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002832 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002833 -c "client hello, adding CID extension" \
2834 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002835 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002836 -s "server hello, adding CID extension" \
2837 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002838 -c "Use of CID extension negotiated" \
2839 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002840 -c "Copy CIDs into SSL transform" \
2841 -S "Use of Connection ID has been negotiated" \
2842 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002843
Jerry Yuab082902021-12-23 18:02:22 +08002844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002845requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002846run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002847 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2848 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2849 0 \
2850 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002851 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002852 -c "client hello, adding CID extension" \
2853 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002854 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002855 -s "server hello, adding CID extension" \
2856 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002857 -c "Use of CID extension negotiated" \
2858 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002859 -c "Copy CIDs into SSL transform" \
2860 -c "Peer CID (length 2 Bytes): de ad" \
2861 -s "Peer CID (length 2 Bytes): be ef" \
2862 -s "Use of Connection ID has been negotiated" \
2863 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002864
Jerry Yuab082902021-12-23 18:02:22 +08002865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002866requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002867run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002868 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2869 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2870 0 \
2871 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002872 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002873 -c "client hello, adding CID extension" \
2874 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002875 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002876 -s "server hello, adding CID extension" \
2877 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002878 -c "Use of CID extension negotiated" \
2879 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002880 -c "Copy CIDs into SSL transform" \
2881 -c "Peer CID (length 4 Bytes): de ad be ef" \
2882 -s "Peer CID (length 0 Bytes):" \
2883 -s "Use of Connection ID has been negotiated" \
2884 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002885
Jerry Yuab082902021-12-23 18:02:22 +08002886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002887requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002888run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002889 "$P_SRV debug_level=3 dtls=1 cid=1" \
2890 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2891 0 \
2892 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002893 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002894 -c "client hello, adding CID extension" \
2895 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002896 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002897 -s "server hello, adding CID extension" \
2898 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002899 -c "Use of CID extension negotiated" \
2900 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002901 -c "Copy CIDs into SSL transform" \
2902 -s "Peer CID (length 4 Bytes): de ad be ef" \
2903 -c "Peer CID (length 0 Bytes):" \
2904 -s "Use of Connection ID has been negotiated" \
2905 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002906
Jerry Yuab082902021-12-23 18:02:22 +08002907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002908requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002909run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002910 "$P_SRV debug_level=3 dtls=1 cid=1" \
2911 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2912 0 \
2913 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002914 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002915 -c "client hello, adding CID extension" \
2916 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002917 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002918 -s "server hello, adding CID extension" \
2919 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002920 -c "Use of CID extension negotiated" \
2921 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002922 -c "Copy CIDs into SSL transform" \
2923 -S "Use of Connection ID has been negotiated" \
2924 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002925
Jerry Yuab082902021-12-23 18:02:22 +08002926requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002927requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002928run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002929 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2930 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2931 0 \
2932 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002933 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002934 -c "client hello, adding CID extension" \
2935 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002936 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002937 -s "server hello, adding CID extension" \
2938 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002939 -c "Use of CID extension negotiated" \
2940 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002941 -c "Copy CIDs into SSL transform" \
2942 -c "Peer CID (length 2 Bytes): de ad" \
2943 -s "Peer CID (length 2 Bytes): be ef" \
2944 -s "Use of Connection ID has been negotiated" \
2945 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002946
Jerry Yuab082902021-12-23 18:02:22 +08002947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002948requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002949run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002950 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2951 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2952 0 \
2953 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002954 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002955 -c "client hello, adding CID extension" \
2956 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002957 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002958 -s "server hello, adding CID extension" \
2959 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002960 -c "Use of CID extension negotiated" \
2961 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002962 -c "Copy CIDs into SSL transform" \
2963 -c "Peer CID (length 4 Bytes): de ad be ef" \
2964 -s "Peer CID (length 0 Bytes):" \
2965 -s "Use of Connection ID has been negotiated" \
2966 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002967
Jerry Yuab082902021-12-23 18:02:22 +08002968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002969requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002970run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002971 "$P_SRV debug_level=3 dtls=1 cid=1" \
2972 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2973 0 \
2974 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002975 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002976 -c "client hello, adding CID extension" \
2977 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002978 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002979 -s "server hello, adding CID extension" \
2980 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002981 -c "Use of CID extension negotiated" \
2982 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002983 -c "Copy CIDs into SSL transform" \
2984 -s "Peer CID (length 4 Bytes): de ad be ef" \
2985 -c "Peer CID (length 0 Bytes):" \
2986 -s "Use of Connection ID has been negotiated" \
2987 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002988
Jerry Yuab082902021-12-23 18:02:22 +08002989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002990requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002991run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002992 "$P_SRV debug_level=3 dtls=1 cid=1" \
2993 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2994 0 \
2995 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002996 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002997 -c "client hello, adding CID extension" \
2998 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002999 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003000 -s "server hello, adding CID extension" \
3001 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003002 -c "Use of CID extension negotiated" \
3003 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003004 -c "Copy CIDs into SSL transform" \
3005 -S "Use of Connection ID has been negotiated" \
3006 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003007
Jerry Yuab082902021-12-23 18:02:22 +08003008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003009requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003010requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003011run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003012 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3013 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3014 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003015 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3016 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3017 -s "(initial handshake) Use of Connection ID has been negotiated" \
3018 -c "(initial handshake) Use of Connection ID has been negotiated" \
3019 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3020 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3021 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3022 -c "(after renegotiation) Use of Connection ID has been negotiated"
3023
Jerry Yuab082902021-12-23 18:02:22 +08003024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003025requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003026requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003027run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003028 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3029 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3030 0 \
3031 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3032 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3033 -s "(initial handshake) Use of Connection ID has been negotiated" \
3034 -c "(initial handshake) Use of Connection ID has been negotiated" \
3035 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3036 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3037 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3038 -c "(after renegotiation) Use of Connection ID has been negotiated"
3039
Jerry Yuab082902021-12-23 18:02:22 +08003040requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003041requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003042requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003043run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3044 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3045 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3046 0 \
3047 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3048 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3049 -s "(initial handshake) Use of Connection ID has been negotiated" \
3050 -c "(initial handshake) Use of Connection ID has been negotiated" \
3051 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3052 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3053 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3054 -c "(after renegotiation) Use of Connection ID has been negotiated"
3055
Jerry Yuab082902021-12-23 18:02:22 +08003056requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003057requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003058requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003059run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003060 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003061 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3062 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3063 0 \
3064 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3065 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3066 -s "(initial handshake) Use of Connection ID has been negotiated" \
3067 -c "(initial handshake) Use of Connection ID has been negotiated" \
3068 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3069 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3070 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003071 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3072 -c "ignoring unexpected CID" \
3073 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003074
Jerry Yuab082902021-12-23 18:02:22 +08003075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003076requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003077requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3078run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003079 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3080 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3081 0 \
3082 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3083 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3084 -s "(initial handshake) Use of Connection ID has been negotiated" \
3085 -c "(initial handshake) Use of Connection ID has been negotiated" \
3086 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3087 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3088 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3089 -S "(after renegotiation) Use of Connection ID has been negotiated"
3090
Jerry Yuab082902021-12-23 18:02:22 +08003091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003092requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003093requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003094run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3095 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3096 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3097 0 \
3098 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3099 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3100 -s "(initial handshake) Use of Connection ID has been negotiated" \
3101 -c "(initial handshake) Use of Connection ID has been negotiated" \
3102 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3103 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3104 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3105 -S "(after renegotiation) Use of Connection ID has been negotiated"
3106
Jerry Yuab082902021-12-23 18:02:22 +08003107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003108requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003109requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003110run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003111 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003112 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3113 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3114 0 \
3115 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3116 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3117 -s "(initial handshake) Use of Connection ID has been negotiated" \
3118 -c "(initial handshake) Use of Connection ID has been negotiated" \
3119 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3120 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3121 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003122 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3123 -c "ignoring unexpected CID" \
3124 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003125
Jerry Yuab082902021-12-23 18:02:22 +08003126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003127requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003128requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3129run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003130 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3131 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3132 0 \
3133 -S "(initial handshake) Use of Connection ID has been negotiated" \
3134 -C "(initial handshake) Use of Connection ID has been negotiated" \
3135 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3136 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3137 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3138 -s "(after renegotiation) Use of Connection ID has been negotiated"
3139
Jerry Yuab082902021-12-23 18:02:22 +08003140requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003141requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003142requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003143run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3144 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3145 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3146 0 \
3147 -S "(initial handshake) Use of Connection ID has been negotiated" \
3148 -C "(initial handshake) Use of Connection ID has been negotiated" \
3149 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3150 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3151 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3152 -s "(after renegotiation) Use of Connection ID has been negotiated"
3153
Jerry Yuab082902021-12-23 18:02:22 +08003154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003155requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003156requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003157run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003158 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003159 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3160 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3161 0 \
3162 -S "(initial handshake) Use of Connection ID has been negotiated" \
3163 -C "(initial handshake) Use of Connection ID has been negotiated" \
3164 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3165 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3166 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003167 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3168 -c "ignoring unexpected CID" \
3169 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003170
Jerry Yuab082902021-12-23 18:02:22 +08003171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003172requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003173requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3174run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003175 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3176 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3177 0 \
3178 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3179 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3180 -s "(initial handshake) Use of Connection ID has been negotiated" \
3181 -c "(initial handshake) Use of Connection ID has been negotiated" \
3182 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3183 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3184 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3185 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3186 -s "(after renegotiation) Use of Connection ID was not offered by client"
3187
Jerry Yuab082902021-12-23 18:02:22 +08003188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003189requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003190requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003191run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003192 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003193 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3194 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3195 0 \
3196 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3197 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3198 -s "(initial handshake) Use of Connection ID has been negotiated" \
3199 -c "(initial handshake) Use of Connection ID has been negotiated" \
3200 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3201 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3202 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3203 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003204 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3205 -c "ignoring unexpected CID" \
3206 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003207
Jerry Yuab082902021-12-23 18:02:22 +08003208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003209requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003210requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3211run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3212 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3213 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3214 0 \
3215 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3216 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3217 -s "(initial handshake) Use of Connection ID has been negotiated" \
3218 -c "(initial handshake) Use of Connection ID has been negotiated" \
3219 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3220 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3221 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3222 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3223 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3224
Jerry Yuab082902021-12-23 18:02:22 +08003225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003226requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003227requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3228run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003229 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003230 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3231 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3232 0 \
3233 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3234 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3235 -s "(initial handshake) Use of Connection ID has been negotiated" \
3236 -c "(initial handshake) Use of Connection ID has been negotiated" \
3237 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3238 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3239 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3240 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003241 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3242 -c "ignoring unexpected CID" \
3243 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003244
Yuto Takano3fa16732021-07-09 11:21:43 +01003245# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003246# tests check that the buffer contents are reallocated when the message is
3247# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08003248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003249requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3250requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003251requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003252run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3253 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3254 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3255 0 \
3256 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3257 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3258 -s "(initial handshake) Use of Connection ID has been negotiated" \
3259 -c "(initial handshake) Use of Connection ID has been negotiated" \
3260 -s "Reallocating in_buf" \
3261 -s "Reallocating out_buf"
3262
Jerry Yuab082902021-12-23 18:02:22 +08003263requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003264requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3265requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003266requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003267run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3268 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3269 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3270 0 \
3271 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3272 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3273 -s "(initial handshake) Use of Connection ID has been negotiated" \
3274 -c "(initial handshake) Use of Connection ID has been negotiated" \
3275 -s "Reallocating in_buf" \
3276 -s "Reallocating out_buf"
3277
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003278# Tests for Encrypt-then-MAC extension
3279
Jerry Yuab082902021-12-23 18:02:22 +08003280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003281run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003282 "$P_SRV debug_level=3 \
3283 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003284 "$P_CLI debug_level=3" \
3285 0 \
3286 -c "client hello, adding encrypt_then_mac extension" \
3287 -s "found encrypt then mac extension" \
3288 -s "server hello, adding encrypt then mac extension" \
3289 -c "found encrypt_then_mac extension" \
3290 -c "using encrypt then mac" \
3291 -s "using encrypt then mac"
3292
Jerry Yuab082902021-12-23 18:02:22 +08003293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003294run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003295 "$P_SRV debug_level=3 etm=0 \
3296 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003297 "$P_CLI debug_level=3 etm=1" \
3298 0 \
3299 -c "client hello, adding encrypt_then_mac extension" \
3300 -s "found encrypt then mac extension" \
3301 -S "server hello, adding encrypt then mac extension" \
3302 -C "found encrypt_then_mac extension" \
3303 -C "using encrypt then mac" \
3304 -S "using encrypt then mac"
3305
Jerry Yuab082902021-12-23 18:02:22 +08003306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003307run_test "Encrypt then MAC: client enabled, aead cipher" \
3308 "$P_SRV debug_level=3 etm=1 \
3309 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3310 "$P_CLI debug_level=3 etm=1" \
3311 0 \
3312 -c "client hello, adding encrypt_then_mac extension" \
3313 -s "found encrypt then mac extension" \
3314 -S "server hello, adding encrypt then mac extension" \
3315 -C "found encrypt_then_mac extension" \
3316 -C "using encrypt then mac" \
3317 -S "using encrypt then mac"
3318
Jerry Yuab082902021-12-23 18:02:22 +08003319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003320run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003321 "$P_SRV debug_level=3 etm=1 \
3322 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003323 "$P_CLI debug_level=3 etm=0" \
3324 0 \
3325 -C "client hello, adding encrypt_then_mac extension" \
3326 -S "found encrypt then mac extension" \
3327 -S "server hello, adding encrypt then mac extension" \
3328 -C "found encrypt_then_mac extension" \
3329 -C "using encrypt then mac" \
3330 -S "using encrypt then mac"
3331
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003332# Tests for Extended Master Secret extension
3333
Jerry Yuab082902021-12-23 18:02:22 +08003334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003335requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003336run_test "Extended Master Secret: default" \
3337 "$P_SRV debug_level=3" \
3338 "$P_CLI debug_level=3" \
3339 0 \
3340 -c "client hello, adding extended_master_secret extension" \
3341 -s "found extended master secret extension" \
3342 -s "server hello, adding extended master secret extension" \
3343 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003344 -c "session hash for extended master secret" \
3345 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003346
Jerry Yuab082902021-12-23 18:02:22 +08003347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003348requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003349run_test "Extended Master Secret: client enabled, server disabled" \
3350 "$P_SRV debug_level=3 extended_ms=0" \
3351 "$P_CLI debug_level=3 extended_ms=1" \
3352 0 \
3353 -c "client hello, adding extended_master_secret extension" \
3354 -s "found extended master secret extension" \
3355 -S "server hello, adding extended master secret extension" \
3356 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003357 -C "session hash for extended master secret" \
3358 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003359
Jerry Yuab082902021-12-23 18:02:22 +08003360requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003361requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003362run_test "Extended Master Secret: client disabled, server enabled" \
3363 "$P_SRV debug_level=3 extended_ms=1" \
3364 "$P_CLI debug_level=3 extended_ms=0" \
3365 0 \
3366 -C "client hello, adding extended_master_secret extension" \
3367 -S "found extended master secret extension" \
3368 -S "server hello, adding extended master secret extension" \
3369 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003370 -C "session hash for extended master secret" \
3371 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003372
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003373# Test sending and receiving empty application data records
3374
Jerry Yuab082902021-12-23 18:02:22 +08003375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003376run_test "Encrypt then MAC: empty application data record" \
3377 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3378 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3379 0 \
3380 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3381 -s "dumping 'input payload after decrypt' (0 bytes)" \
3382 -c "0 bytes written in 1 fragments"
3383
Jerry Yuab082902021-12-23 18:02:22 +08003384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003385run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003386 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3387 "$P_CLI auth_mode=none etm=0 request_size=0" \
3388 0 \
3389 -s "dumping 'input payload after decrypt' (0 bytes)" \
3390 -c "0 bytes written in 1 fragments"
3391
Jerry Yuab082902021-12-23 18:02:22 +08003392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003393run_test "Encrypt then MAC, DTLS: empty application data record" \
3394 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3395 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3396 0 \
3397 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3398 -s "dumping 'input payload after decrypt' (0 bytes)" \
3399 -c "0 bytes written in 1 fragments"
3400
Jerry Yuab082902021-12-23 18:02:22 +08003401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003402run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003403 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3404 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3405 0 \
3406 -s "dumping 'input payload after decrypt' (0 bytes)" \
3407 -c "0 bytes written in 1 fragments"
3408
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003409# Tests for CBC 1/n-1 record splitting
3410
3411run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003412 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003413 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003414 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003415 0 \
3416 -s "Read from client: 123 bytes read" \
3417 -S "Read from client: 1 bytes read" \
3418 -S "122 bytes read"
3419
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003420# Tests for Session Tickets
3421
Jerry Yuab082902021-12-23 18:02:22 +08003422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003423run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003424 "$P_SRV debug_level=3 tickets=1" \
3425 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003426 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003427 -c "client hello, adding session ticket extension" \
3428 -s "found session ticket extension" \
3429 -s "server hello, adding session ticket extension" \
3430 -c "found session_ticket extension" \
3431 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003432 -S "session successfully restored from cache" \
3433 -s "session successfully restored from ticket" \
3434 -s "a session has been resumed" \
3435 -c "a session has been resumed"
3436
Jerry Yubaa49342022-02-15 10:26:40 +08003437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05003438run_test "Session resume using tickets: manual rotation" \
3439 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
3440 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3441 0 \
3442 -c "client hello, adding session ticket extension" \
3443 -s "found session ticket extension" \
3444 -s "server hello, adding session ticket extension" \
3445 -c "found session_ticket extension" \
3446 -c "parse new session ticket" \
3447 -S "session successfully restored from cache" \
3448 -s "session successfully restored from ticket" \
3449 -s "a session has been resumed" \
3450 -c "a session has been resumed"
3451
Jerry Yuab082902021-12-23 18:02:22 +08003452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003453run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003454 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3455 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003456 0 \
3457 -c "client hello, adding session ticket extension" \
3458 -s "found session ticket extension" \
3459 -s "server hello, adding session ticket extension" \
3460 -c "found session_ticket extension" \
3461 -c "parse new session ticket" \
3462 -S "session successfully restored from cache" \
3463 -s "session successfully restored from ticket" \
3464 -s "a session has been resumed" \
3465 -c "a session has been resumed"
3466
Jerry Yuab082902021-12-23 18:02:22 +08003467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003468run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003469 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3470 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003471 0 \
3472 -c "client hello, adding session ticket extension" \
3473 -s "found session ticket extension" \
3474 -s "server hello, adding session ticket extension" \
3475 -c "found session_ticket extension" \
3476 -c "parse new session ticket" \
3477 -S "session successfully restored from cache" \
3478 -S "session successfully restored from ticket" \
3479 -S "a session has been resumed" \
3480 -C "a session has been resumed"
3481
Jerry Yuab082902021-12-23 18:02:22 +08003482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003483run_test "Session resume using tickets: session copy" \
3484 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3485 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3486 0 \
3487 -c "client hello, adding session ticket extension" \
3488 -s "found session ticket extension" \
3489 -s "server hello, adding session ticket extension" \
3490 -c "found session_ticket extension" \
3491 -c "parse new session ticket" \
3492 -S "session successfully restored from cache" \
3493 -s "session successfully restored from ticket" \
3494 -s "a session has been resumed" \
3495 -c "a session has been resumed"
3496
Jerry Yuab082902021-12-23 18:02:22 +08003497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003498run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003499 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003500 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003501 0 \
3502 -c "client hello, adding session ticket extension" \
3503 -c "found session_ticket extension" \
3504 -c "parse new session ticket" \
3505 -c "a session has been resumed"
3506
Jerry Yuab082902021-12-23 18:02:22 +08003507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003508run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003509 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003510 "( $O_CLI -sess_out $SESSION; \
3511 $O_CLI -sess_in $SESSION; \
3512 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003513 0 \
3514 -s "found session ticket extension" \
3515 -s "server hello, adding session ticket extension" \
3516 -S "session successfully restored from cache" \
3517 -s "session successfully restored from ticket" \
3518 -s "a session has been resumed"
3519
Jerry Yuab082902021-12-23 18:02:22 +08003520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003521run_test "Session resume using tickets: AES-128-GCM" \
3522 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
3523 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3524 0 \
3525 -c "client hello, adding session ticket extension" \
3526 -s "found session ticket extension" \
3527 -s "server hello, adding session ticket extension" \
3528 -c "found session_ticket extension" \
3529 -c "parse new session ticket" \
3530 -S "session successfully restored from cache" \
3531 -s "session successfully restored from ticket" \
3532 -s "a session has been resumed" \
3533 -c "a session has been resumed"
3534
Jerry Yuab082902021-12-23 18:02:22 +08003535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003536run_test "Session resume using tickets: AES-192-GCM" \
3537 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
3538 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3539 0 \
3540 -c "client hello, adding session ticket extension" \
3541 -s "found session ticket extension" \
3542 -s "server hello, adding session ticket extension" \
3543 -c "found session_ticket extension" \
3544 -c "parse new session ticket" \
3545 -S "session successfully restored from cache" \
3546 -s "session successfully restored from ticket" \
3547 -s "a session has been resumed" \
3548 -c "a session has been resumed"
3549
Jerry Yuab082902021-12-23 18:02:22 +08003550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003551run_test "Session resume using tickets: AES-128-CCM" \
3552 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
3553 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3554 0 \
3555 -c "client hello, adding session ticket extension" \
3556 -s "found session ticket extension" \
3557 -s "server hello, adding session ticket extension" \
3558 -c "found session_ticket extension" \
3559 -c "parse new session ticket" \
3560 -S "session successfully restored from cache" \
3561 -s "session successfully restored from ticket" \
3562 -s "a session has been resumed" \
3563 -c "a session has been resumed"
3564
Jerry Yuab082902021-12-23 18:02:22 +08003565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003566run_test "Session resume using tickets: AES-192-CCM" \
3567 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
3568 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3569 0 \
3570 -c "client hello, adding session ticket extension" \
3571 -s "found session ticket extension" \
3572 -s "server hello, adding session ticket extension" \
3573 -c "found session_ticket extension" \
3574 -c "parse new session ticket" \
3575 -S "session successfully restored from cache" \
3576 -s "session successfully restored from ticket" \
3577 -s "a session has been resumed" \
3578 -c "a session has been resumed"
3579
Jerry Yuab082902021-12-23 18:02:22 +08003580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003581run_test "Session resume using tickets: AES-256-CCM" \
3582 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
3583 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3584 0 \
3585 -c "client hello, adding session ticket extension" \
3586 -s "found session ticket extension" \
3587 -s "server hello, adding session ticket extension" \
3588 -c "found session_ticket extension" \
3589 -c "parse new session ticket" \
3590 -S "session successfully restored from cache" \
3591 -s "session successfully restored from ticket" \
3592 -s "a session has been resumed" \
3593 -c "a session has been resumed"
3594
Jerry Yuab082902021-12-23 18:02:22 +08003595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003596run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3597 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
3598 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3599 0 \
3600 -c "client hello, adding session ticket extension" \
3601 -s "found session ticket extension" \
3602 -s "server hello, adding session ticket extension" \
3603 -c "found session_ticket extension" \
3604 -c "parse new session ticket" \
3605 -S "session successfully restored from cache" \
3606 -s "session successfully restored from ticket" \
3607 -s "a session has been resumed" \
3608 -c "a session has been resumed"
3609
Jerry Yuab082902021-12-23 18:02:22 +08003610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003611run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3612 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
3613 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3614 0 \
3615 -c "client hello, adding session ticket extension" \
3616 -s "found session ticket extension" \
3617 -s "server hello, adding session ticket extension" \
3618 -c "found session_ticket extension" \
3619 -c "parse new session ticket" \
3620 -S "session successfully restored from cache" \
3621 -s "session successfully restored from ticket" \
3622 -s "a session has been resumed" \
3623 -c "a session has been resumed"
3624
Jerry Yuab082902021-12-23 18:02:22 +08003625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003626run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3627 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3628 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3629 0 \
3630 -c "client hello, adding session ticket extension" \
3631 -s "found session ticket extension" \
3632 -s "server hello, adding session ticket extension" \
3633 -c "found session_ticket extension" \
3634 -c "parse new session ticket" \
3635 -S "session successfully restored from cache" \
3636 -s "session successfully restored from ticket" \
3637 -s "a session has been resumed" \
3638 -c "a session has been resumed"
3639
Jerry Yuab082902021-12-23 18:02:22 +08003640requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003641run_test "Session resume using tickets: ARIA-128-GCM" \
3642 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3643 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3644 0 \
3645 -c "client hello, adding session ticket extension" \
3646 -s "found session ticket extension" \
3647 -s "server hello, adding session ticket extension" \
3648 -c "found session_ticket extension" \
3649 -c "parse new session ticket" \
3650 -S "session successfully restored from cache" \
3651 -s "session successfully restored from ticket" \
3652 -s "a session has been resumed" \
3653 -c "a session has been resumed"
3654
Jerry Yuab082902021-12-23 18:02:22 +08003655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003656run_test "Session resume using tickets: ARIA-192-GCM" \
3657 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3658 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3659 0 \
3660 -c "client hello, adding session ticket extension" \
3661 -s "found session ticket extension" \
3662 -s "server hello, adding session ticket extension" \
3663 -c "found session_ticket extension" \
3664 -c "parse new session ticket" \
3665 -S "session successfully restored from cache" \
3666 -s "session successfully restored from ticket" \
3667 -s "a session has been resumed" \
3668 -c "a session has been resumed"
3669
Jerry Yuab082902021-12-23 18:02:22 +08003670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003671run_test "Session resume using tickets: ARIA-256-GCM" \
3672 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3673 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3674 0 \
3675 -c "client hello, adding session ticket extension" \
3676 -s "found session ticket extension" \
3677 -s "server hello, adding session ticket extension" \
3678 -c "found session_ticket extension" \
3679 -c "parse new session ticket" \
3680 -S "session successfully restored from cache" \
3681 -s "session successfully restored from ticket" \
3682 -s "a session has been resumed" \
3683 -c "a session has been resumed"
3684
Jerry Yuab082902021-12-23 18:02:22 +08003685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003686run_test "Session resume using tickets: ARIA-128-CCM" \
3687 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3688 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3689 0 \
3690 -c "client hello, adding session ticket extension" \
3691 -s "found session ticket extension" \
3692 -s "server hello, adding session ticket extension" \
3693 -c "found session_ticket extension" \
3694 -c "parse new session ticket" \
3695 -S "session successfully restored from cache" \
3696 -s "session successfully restored from ticket" \
3697 -s "a session has been resumed" \
3698 -c "a session has been resumed"
3699
Jerry Yuab082902021-12-23 18:02:22 +08003700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003701run_test "Session resume using tickets: ARIA-192-CCM" \
3702 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3703 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3704 0 \
3705 -c "client hello, adding session ticket extension" \
3706 -s "found session ticket extension" \
3707 -s "server hello, adding session ticket extension" \
3708 -c "found session_ticket extension" \
3709 -c "parse new session ticket" \
3710 -S "session successfully restored from cache" \
3711 -s "session successfully restored from ticket" \
3712 -s "a session has been resumed" \
3713 -c "a session has been resumed"
3714
Jerry Yuab082902021-12-23 18:02:22 +08003715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003716run_test "Session resume using tickets: ARIA-256-CCM" \
3717 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3718 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3719 0 \
3720 -c "client hello, adding session ticket extension" \
3721 -s "found session ticket extension" \
3722 -s "server hello, adding session ticket extension" \
3723 -c "found session_ticket extension" \
3724 -c "parse new session ticket" \
3725 -S "session successfully restored from cache" \
3726 -s "session successfully restored from ticket" \
3727 -s "a session has been resumed" \
3728 -c "a session has been resumed"
3729
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3731run_test "Session resume using tickets: CHACHA20-POLY1305" \
3732 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
3733 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3734 0 \
3735 -c "client hello, adding session ticket extension" \
3736 -s "found session ticket extension" \
3737 -s "server hello, adding session ticket extension" \
3738 -c "found session_ticket extension" \
3739 -c "parse new session ticket" \
3740 -S "session successfully restored from cache" \
3741 -s "session successfully restored from ticket" \
3742 -s "a session has been resumed" \
3743 -c "a session has been resumed"
3744
Hanno Becker1d739932018-08-21 13:55:22 +01003745# Tests for Session Tickets with DTLS
3746
Jerry Yuab082902021-12-23 18:02:22 +08003747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003748run_test "Session resume using tickets, DTLS: basic" \
3749 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003750 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003751 0 \
3752 -c "client hello, adding session ticket extension" \
3753 -s "found session ticket extension" \
3754 -s "server hello, adding session ticket extension" \
3755 -c "found session_ticket extension" \
3756 -c "parse new session ticket" \
3757 -S "session successfully restored from cache" \
3758 -s "session successfully restored from ticket" \
3759 -s "a session has been resumed" \
3760 -c "a session has been resumed"
3761
Jerry Yuab082902021-12-23 18:02:22 +08003762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003763run_test "Session resume using tickets, DTLS: cache disabled" \
3764 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003765 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003766 0 \
3767 -c "client hello, adding session ticket extension" \
3768 -s "found session ticket extension" \
3769 -s "server hello, adding session ticket extension" \
3770 -c "found session_ticket extension" \
3771 -c "parse new session ticket" \
3772 -S "session successfully restored from cache" \
3773 -s "session successfully restored from ticket" \
3774 -s "a session has been resumed" \
3775 -c "a session has been resumed"
3776
Jerry Yuab082902021-12-23 18:02:22 +08003777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003778run_test "Session resume using tickets, DTLS: timeout" \
3779 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003780 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003781 0 \
3782 -c "client hello, adding session ticket extension" \
3783 -s "found session ticket extension" \
3784 -s "server hello, adding session ticket extension" \
3785 -c "found session_ticket extension" \
3786 -c "parse new session ticket" \
3787 -S "session successfully restored from cache" \
3788 -S "session successfully restored from ticket" \
3789 -S "a session has been resumed" \
3790 -C "a session has been resumed"
3791
Jerry Yuab082902021-12-23 18:02:22 +08003792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003793run_test "Session resume using tickets, DTLS: session copy" \
3794 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003795 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003796 0 \
3797 -c "client hello, adding session ticket extension" \
3798 -s "found session ticket extension" \
3799 -s "server hello, adding session ticket extension" \
3800 -c "found session_ticket extension" \
3801 -c "parse new session ticket" \
3802 -S "session successfully restored from cache" \
3803 -s "session successfully restored from ticket" \
3804 -s "a session has been resumed" \
3805 -c "a session has been resumed"
3806
Jerry Yuab082902021-12-23 18:02:22 +08003807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003808run_test "Session resume using tickets, DTLS: openssl server" \
3809 "$O_SRV -dtls" \
3810 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3811 0 \
3812 -c "client hello, adding session ticket extension" \
3813 -c "found session_ticket extension" \
3814 -c "parse new session ticket" \
3815 -c "a session has been resumed"
3816
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003817# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003818# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003819requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003821run_test "Session resume using tickets, DTLS: openssl client" \
3822 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003823 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3824 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003825 rm -f $SESSION )" \
3826 0 \
3827 -s "found session ticket extension" \
3828 -s "server hello, adding session ticket extension" \
3829 -S "session successfully restored from cache" \
3830 -s "session successfully restored from ticket" \
3831 -s "a session has been resumed"
3832
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003833# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003834
Jerry Yuab082902021-12-23 18:02:22 +08003835requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003836requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003837run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003838 "$P_SRV debug_level=3 tickets=0" \
3839 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003840 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003841 -c "client hello, adding session ticket extension" \
3842 -s "found session ticket extension" \
3843 -S "server hello, adding session ticket extension" \
3844 -C "found session_ticket extension" \
3845 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003846 -s "session successfully restored from cache" \
3847 -S "session successfully restored from ticket" \
3848 -s "a session has been resumed" \
3849 -c "a session has been resumed"
3850
Jerry Yuab082902021-12-23 18:02:22 +08003851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003852requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003853run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003854 "$P_SRV debug_level=3 tickets=1" \
3855 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003856 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003857 -C "client hello, adding session ticket extension" \
3858 -S "found session ticket extension" \
3859 -S "server hello, adding session ticket extension" \
3860 -C "found session_ticket extension" \
3861 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003862 -s "session successfully restored from cache" \
3863 -S "session successfully restored from ticket" \
3864 -s "a session has been resumed" \
3865 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003866
Jerry Yuab082902021-12-23 18:02:22 +08003867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003868requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003869run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003870 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3871 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003872 0 \
3873 -S "session successfully restored from cache" \
3874 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003875 -S "a session has been resumed" \
3876 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003877
Jerry Yuab082902021-12-23 18:02:22 +08003878requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003879requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003880run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003881 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3882 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003883 0 \
3884 -s "session successfully restored from cache" \
3885 -S "session successfully restored from ticket" \
3886 -s "a session has been resumed" \
3887 -c "a session has been resumed"
3888
Jerry Yuab082902021-12-23 18:02:22 +08003889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003890requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003891run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003892 "$P_SRV debug_level=3 tickets=0" \
3893 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003894 0 \
3895 -s "session successfully restored from cache" \
3896 -S "session successfully restored from ticket" \
3897 -s "a session has been resumed" \
3898 -c "a session has been resumed"
3899
Jerry Yuab082902021-12-23 18:02:22 +08003900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003901requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003902run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003903 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3904 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003905 0 \
3906 -S "session successfully restored from cache" \
3907 -S "session successfully restored from ticket" \
3908 -S "a session has been resumed" \
3909 -C "a session has been resumed"
3910
Jerry Yuab082902021-12-23 18:02:22 +08003911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003912requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003913run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003914 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3915 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003916 0 \
3917 -s "session successfully restored from cache" \
3918 -S "session successfully restored from ticket" \
3919 -s "a session has been resumed" \
3920 -c "a session has been resumed"
3921
Jerry Yuab082902021-12-23 18:02:22 +08003922requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003923requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003924run_test "Session resume using cache: session copy" \
3925 "$P_SRV debug_level=3 tickets=0" \
3926 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3927 0 \
3928 -s "session successfully restored from cache" \
3929 -S "session successfully restored from ticket" \
3930 -s "a session has been resumed" \
3931 -c "a session has been resumed"
3932
Jerry Yuab082902021-12-23 18:02:22 +08003933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003934requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003935run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003936 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003937 "( $O_CLI -sess_out $SESSION; \
3938 $O_CLI -sess_in $SESSION; \
3939 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003940 0 \
3941 -s "found session ticket extension" \
3942 -S "server hello, adding session ticket extension" \
3943 -s "session successfully restored from cache" \
3944 -S "session successfully restored from ticket" \
3945 -s "a session has been resumed"
3946
Jerry Yuab082902021-12-23 18:02:22 +08003947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003948requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003949run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003950 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003951 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003952 0 \
3953 -C "found session_ticket extension" \
3954 -C "parse new session ticket" \
3955 -c "a session has been resumed"
3956
Andrzej Kurek7cf87252022-06-14 07:12:33 -04003957# Tests for Session resume and extensions
3958
3959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3960requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3961run_test "Session resume and connection ID" \
3962 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
3963 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
3964 0 \
3965 -c "Enable use of CID extension." \
3966 -s "Enable use of CID extension." \
3967 -c "client hello, adding CID extension" \
3968 -s "found CID extension" \
3969 -s "Use of CID extension negotiated" \
3970 -s "server hello, adding CID extension" \
3971 -c "found CID extension" \
3972 -c "Use of CID extension negotiated" \
3973 -s "Copy CIDs into SSL transform" \
3974 -c "Copy CIDs into SSL transform" \
3975 -c "Peer CID (length 2 Bytes): de ad" \
3976 -s "Peer CID (length 2 Bytes): be ef" \
3977 -s "Use of Connection ID has been negotiated" \
3978 -c "Use of Connection ID has been negotiated"
3979
Hanno Becker1d739932018-08-21 13:55:22 +01003980# Tests for Session Resume based on session-ID and cache, DTLS
3981
Jerry Yuab082902021-12-23 18:02:22 +08003982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003983requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003984run_test "Session resume using cache, DTLS: tickets enabled on client" \
3985 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003986 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003987 0 \
3988 -c "client hello, adding session ticket extension" \
3989 -s "found session ticket extension" \
3990 -S "server hello, adding session ticket extension" \
3991 -C "found session_ticket extension" \
3992 -C "parse new session ticket" \
3993 -s "session successfully restored from cache" \
3994 -S "session successfully restored from ticket" \
3995 -s "a session has been resumed" \
3996 -c "a session has been resumed"
3997
Jerry Yuab082902021-12-23 18:02:22 +08003998requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003999requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004000run_test "Session resume using cache, DTLS: tickets enabled on server" \
4001 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004002 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004003 0 \
4004 -C "client hello, adding session ticket extension" \
4005 -S "found session ticket extension" \
4006 -S "server hello, adding session ticket extension" \
4007 -C "found session_ticket extension" \
4008 -C "parse new session ticket" \
4009 -s "session successfully restored from cache" \
4010 -S "session successfully restored from ticket" \
4011 -s "a session has been resumed" \
4012 -c "a session has been resumed"
4013
Jerry Yuab082902021-12-23 18:02:22 +08004014requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004015requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004016run_test "Session resume using cache, DTLS: cache_max=0" \
4017 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004018 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004019 0 \
4020 -S "session successfully restored from cache" \
4021 -S "session successfully restored from ticket" \
4022 -S "a session has been resumed" \
4023 -C "a session has been resumed"
4024
Jerry Yuab082902021-12-23 18:02:22 +08004025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004026requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004027run_test "Session resume using cache, DTLS: cache_max=1" \
4028 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004029 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004030 0 \
4031 -s "session successfully restored from cache" \
4032 -S "session successfully restored from ticket" \
4033 -s "a session has been resumed" \
4034 -c "a session has been resumed"
4035
Jerry Yuab082902021-12-23 18:02:22 +08004036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004037requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004038run_test "Session resume using cache, DTLS: timeout > delay" \
4039 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004040 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004041 0 \
4042 -s "session successfully restored from cache" \
4043 -S "session successfully restored from ticket" \
4044 -s "a session has been resumed" \
4045 -c "a session has been resumed"
4046
Jerry Yuab082902021-12-23 18:02:22 +08004047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004048requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004049run_test "Session resume using cache, DTLS: timeout < delay" \
4050 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004051 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004052 0 \
4053 -S "session successfully restored from cache" \
4054 -S "session successfully restored from ticket" \
4055 -S "a session has been resumed" \
4056 -C "a session has been resumed"
4057
Jerry Yuab082902021-12-23 18:02:22 +08004058requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004059requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004060run_test "Session resume using cache, DTLS: no timeout" \
4061 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004062 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004063 0 \
4064 -s "session successfully restored from cache" \
4065 -S "session successfully restored from ticket" \
4066 -s "a session has been resumed" \
4067 -c "a session has been resumed"
4068
Jerry Yuab082902021-12-23 18:02:22 +08004069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004070requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004071run_test "Session resume using cache, DTLS: session copy" \
4072 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004073 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004074 0 \
4075 -s "session successfully restored from cache" \
4076 -S "session successfully restored from ticket" \
4077 -s "a session has been resumed" \
4078 -c "a session has been resumed"
4079
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004080# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004081# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004082requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004084requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004085run_test "Session resume using cache, DTLS: openssl client" \
4086 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004087 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4088 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004089 rm -f $SESSION )" \
4090 0 \
4091 -s "found session ticket extension" \
4092 -S "server hello, adding session ticket extension" \
4093 -s "session successfully restored from cache" \
4094 -S "session successfully restored from ticket" \
4095 -s "a session has been resumed"
4096
Jerry Yuab082902021-12-23 18:02:22 +08004097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004098requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004099run_test "Session resume using cache, DTLS: openssl server" \
4100 "$O_SRV -dtls" \
4101 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4102 0 \
4103 -C "found session_ticket extension" \
4104 -C "parse new session ticket" \
4105 -c "a session has been resumed"
4106
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004107# Tests for Max Fragment Length extension
4108
Hanno Becker4aed27e2017-09-18 15:00:34 +01004109requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004111run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004112 "$P_SRV debug_level=3" \
4113 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004114 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004115 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4116 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4117 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4118 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004119 -C "client hello, adding max_fragment_length extension" \
4120 -S "found max fragment length extension" \
4121 -S "server hello, max_fragment_length extension" \
4122 -C "found max_fragment_length extension"
4123
Hanno Becker4aed27e2017-09-18 15:00:34 +01004124requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004126run_test "Max fragment length: enabled, default, larger message" \
4127 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004128 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004129 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004130 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4131 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4132 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4133 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004134 -C "client hello, adding max_fragment_length extension" \
4135 -S "found max fragment length extension" \
4136 -S "server hello, max_fragment_length extension" \
4137 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004138 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4139 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004140 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004141
4142requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004144run_test "Max fragment length, DTLS: enabled, default, larger message" \
4145 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004146 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004147 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004148 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4149 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4150 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4151 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004152 -C "client hello, adding max_fragment_length extension" \
4153 -S "found max fragment length extension" \
4154 -S "server hello, max_fragment_length extension" \
4155 -C "found max_fragment_length extension" \
4156 -c "fragment larger than.*maximum "
4157
Angus Grattonc4dd0732018-04-11 16:28:39 +10004158# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4159# (session fragment length will be 16384 regardless of mbedtls
4160# content length configuration.)
4161
Hanno Beckerc5266962017-09-18 15:01:50 +01004162requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004164run_test "Max fragment length: disabled, larger message" \
4165 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004166 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004167 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004168 -C "Maximum incoming record payload length is 16384" \
4169 -C "Maximum outgoing record payload length is 16384" \
4170 -S "Maximum incoming record payload length is 16384" \
4171 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004172 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4173 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004174 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004175
4176requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004178run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004179 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004180 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004181 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004182 -C "Maximum incoming record payload length is 16384" \
4183 -C "Maximum outgoing record payload length is 16384" \
4184 -S "Maximum incoming record payload length is 16384" \
4185 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004186 -c "fragment larger than.*maximum "
4187
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004188requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004189requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004191run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004192 "$P_SRV debug_level=3" \
4193 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004194 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004195 -c "Maximum incoming record payload length is 4096" \
4196 -c "Maximum outgoing record payload length is 4096" \
4197 -s "Maximum incoming record payload length is 4096" \
4198 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004199 -c "client hello, adding max_fragment_length extension" \
4200 -s "found max fragment length extension" \
4201 -s "server hello, max_fragment_length extension" \
4202 -c "found max_fragment_length extension"
4203
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004204requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004205requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004207run_test "Max fragment length: client 512, server 1024" \
4208 "$P_SRV debug_level=3 max_frag_len=1024" \
4209 "$P_CLI debug_level=3 max_frag_len=512" \
4210 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004211 -c "Maximum incoming record payload length is 512" \
4212 -c "Maximum outgoing record payload length is 512" \
4213 -s "Maximum incoming record payload length is 512" \
4214 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004215 -c "client hello, adding max_fragment_length extension" \
4216 -s "found max fragment length extension" \
4217 -s "server hello, max_fragment_length extension" \
4218 -c "found max_fragment_length extension"
4219
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004220requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004221requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004222requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004223run_test "Max fragment length: client 512, server 2048" \
4224 "$P_SRV debug_level=3 max_frag_len=2048" \
4225 "$P_CLI debug_level=3 max_frag_len=512" \
4226 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004227 -c "Maximum incoming record payload length is 512" \
4228 -c "Maximum outgoing record payload length is 512" \
4229 -s "Maximum incoming record payload length is 512" \
4230 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004231 -c "client hello, adding max_fragment_length extension" \
4232 -s "found max fragment length extension" \
4233 -s "server hello, max_fragment_length extension" \
4234 -c "found max_fragment_length extension"
4235
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004236requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004237requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004239run_test "Max fragment length: client 512, server 4096" \
4240 "$P_SRV debug_level=3 max_frag_len=4096" \
4241 "$P_CLI debug_level=3 max_frag_len=512" \
4242 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004243 -c "Maximum incoming record payload length is 512" \
4244 -c "Maximum outgoing record payload length is 512" \
4245 -s "Maximum incoming record payload length is 512" \
4246 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004247 -c "client hello, adding max_fragment_length extension" \
4248 -s "found max fragment length extension" \
4249 -s "server hello, max_fragment_length extension" \
4250 -c "found max_fragment_length extension"
4251
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004252requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004253requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004255run_test "Max fragment length: client 1024, server 512" \
4256 "$P_SRV debug_level=3 max_frag_len=512" \
4257 "$P_CLI debug_level=3 max_frag_len=1024" \
4258 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004259 -c "Maximum incoming record payload length is 1024" \
4260 -c "Maximum outgoing record payload length is 1024" \
4261 -s "Maximum incoming record payload length is 1024" \
4262 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004263 -c "client hello, adding max_fragment_length extension" \
4264 -s "found max fragment length extension" \
4265 -s "server hello, max_fragment_length extension" \
4266 -c "found max_fragment_length extension"
4267
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004268requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004269requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004271run_test "Max fragment length: client 1024, server 2048" \
4272 "$P_SRV debug_level=3 max_frag_len=2048" \
4273 "$P_CLI debug_level=3 max_frag_len=1024" \
4274 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004275 -c "Maximum incoming record payload length is 1024" \
4276 -c "Maximum outgoing record payload length is 1024" \
4277 -s "Maximum incoming record payload length is 1024" \
4278 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004279 -c "client hello, adding max_fragment_length extension" \
4280 -s "found max fragment length extension" \
4281 -s "server hello, max_fragment_length extension" \
4282 -c "found max_fragment_length extension"
4283
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004284requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004285requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004287run_test "Max fragment length: client 1024, server 4096" \
4288 "$P_SRV debug_level=3 max_frag_len=4096" \
4289 "$P_CLI debug_level=3 max_frag_len=1024" \
4290 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004291 -c "Maximum incoming record payload length is 1024" \
4292 -c "Maximum outgoing record payload length is 1024" \
4293 -s "Maximum incoming record payload length is 1024" \
4294 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004295 -c "client hello, adding max_fragment_length extension" \
4296 -s "found max fragment length extension" \
4297 -s "server hello, max_fragment_length extension" \
4298 -c "found max_fragment_length extension"
4299
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004300requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004301requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004303run_test "Max fragment length: client 2048, server 512" \
4304 "$P_SRV debug_level=3 max_frag_len=512" \
4305 "$P_CLI debug_level=3 max_frag_len=2048" \
4306 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004307 -c "Maximum incoming record payload length is 2048" \
4308 -c "Maximum outgoing record payload length is 2048" \
4309 -s "Maximum incoming record payload length is 2048" \
4310 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004311 -c "client hello, adding max_fragment_length extension" \
4312 -s "found max fragment length extension" \
4313 -s "server hello, max_fragment_length extension" \
4314 -c "found max_fragment_length extension"
4315
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004316requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004317requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004319run_test "Max fragment length: client 2048, server 1024" \
4320 "$P_SRV debug_level=3 max_frag_len=1024" \
4321 "$P_CLI debug_level=3 max_frag_len=2048" \
4322 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004323 -c "Maximum incoming record payload length is 2048" \
4324 -c "Maximum outgoing record payload length is 2048" \
4325 -s "Maximum incoming record payload length is 2048" \
4326 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004327 -c "client hello, adding max_fragment_length extension" \
4328 -s "found max fragment length extension" \
4329 -s "server hello, max_fragment_length extension" \
4330 -c "found max_fragment_length extension"
4331
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004332requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004333requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004335run_test "Max fragment length: client 2048, server 4096" \
4336 "$P_SRV debug_level=3 max_frag_len=4096" \
4337 "$P_CLI debug_level=3 max_frag_len=2048" \
4338 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004339 -c "Maximum incoming record payload length is 2048" \
4340 -c "Maximum outgoing record payload length is 2048" \
4341 -s "Maximum incoming record payload length is 2048" \
4342 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004343 -c "client hello, adding max_fragment_length extension" \
4344 -s "found max fragment length extension" \
4345 -s "server hello, max_fragment_length extension" \
4346 -c "found max_fragment_length extension"
4347
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004348requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004349requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004351run_test "Max fragment length: client 4096, server 512" \
4352 "$P_SRV debug_level=3 max_frag_len=512" \
4353 "$P_CLI debug_level=3 max_frag_len=4096" \
4354 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004355 -c "Maximum incoming record payload length is 4096" \
4356 -c "Maximum outgoing record payload length is 4096" \
4357 -s "Maximum incoming record payload length is 4096" \
4358 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004359 -c "client hello, adding max_fragment_length extension" \
4360 -s "found max fragment length extension" \
4361 -s "server hello, max_fragment_length extension" \
4362 -c "found max_fragment_length extension"
4363
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004364requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004365requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004367run_test "Max fragment length: client 4096, server 1024" \
4368 "$P_SRV debug_level=3 max_frag_len=1024" \
4369 "$P_CLI debug_level=3 max_frag_len=4096" \
4370 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004371 -c "Maximum incoming record payload length is 4096" \
4372 -c "Maximum outgoing record payload length is 4096" \
4373 -s "Maximum incoming record payload length is 4096" \
4374 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004375 -c "client hello, adding max_fragment_length extension" \
4376 -s "found max fragment length extension" \
4377 -s "server hello, max_fragment_length extension" \
4378 -c "found max_fragment_length extension"
4379
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004380requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004381requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004383run_test "Max fragment length: client 4096, server 2048" \
4384 "$P_SRV debug_level=3 max_frag_len=2048" \
4385 "$P_CLI debug_level=3 max_frag_len=4096" \
4386 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004387 -c "Maximum incoming record payload length is 4096" \
4388 -c "Maximum outgoing record payload length is 4096" \
4389 -s "Maximum incoming record payload length is 4096" \
4390 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004391 -c "client hello, adding max_fragment_length extension" \
4392 -s "found max fragment length extension" \
4393 -s "server hello, max_fragment_length extension" \
4394 -c "found max_fragment_length extension"
4395
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004396requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004397requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004399run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004400 "$P_SRV debug_level=3 max_frag_len=4096" \
4401 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004402 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004403 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4404 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4405 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4406 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004407 -C "client hello, adding max_fragment_length extension" \
4408 -S "found max fragment length extension" \
4409 -S "server hello, max_fragment_length extension" \
4410 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004411
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004412requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004413requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004414requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004416run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004417 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004418 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004419 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004420 -c "Maximum incoming record payload length is 4096" \
4421 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004422 -c "client hello, adding max_fragment_length extension" \
4423 -c "found max_fragment_length extension"
4424
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004425requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004426requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004428run_test "Max fragment length: client, message just fits" \
4429 "$P_SRV debug_level=3" \
4430 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
4431 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004432 -c "Maximum incoming record payload length is 2048" \
4433 -c "Maximum outgoing record payload length is 2048" \
4434 -s "Maximum incoming record payload length is 2048" \
4435 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004436 -c "client hello, adding max_fragment_length extension" \
4437 -s "found max fragment length extension" \
4438 -s "server hello, max_fragment_length extension" \
4439 -c "found max_fragment_length extension" \
4440 -c "2048 bytes written in 1 fragments" \
4441 -s "2048 bytes read"
4442
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004443requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004444requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004446run_test "Max fragment length: client, larger message" \
4447 "$P_SRV debug_level=3" \
4448 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
4449 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004450 -c "Maximum incoming record payload length is 2048" \
4451 -c "Maximum outgoing record payload length is 2048" \
4452 -s "Maximum incoming record payload length is 2048" \
4453 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004454 -c "client hello, adding max_fragment_length extension" \
4455 -s "found max fragment length extension" \
4456 -s "server hello, max_fragment_length extension" \
4457 -c "found max_fragment_length extension" \
4458 -c "2345 bytes written in 2 fragments" \
4459 -s "2048 bytes read" \
4460 -s "297 bytes read"
4461
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004462requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004463requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004465run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004466 "$P_SRV debug_level=3 dtls=1" \
4467 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4468 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004469 -c "Maximum incoming record payload length is 2048" \
4470 -c "Maximum outgoing record payload length is 2048" \
4471 -s "Maximum incoming record payload length is 2048" \
4472 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004473 -c "client hello, adding max_fragment_length extension" \
4474 -s "found max fragment length extension" \
4475 -s "server hello, max_fragment_length extension" \
4476 -c "found max_fragment_length extension" \
4477 -c "fragment larger than.*maximum"
4478
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004479# Tests for renegotiation
4480
Hanno Becker6a243642017-10-12 15:18:45 +01004481# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004483run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004484 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004485 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004486 0 \
4487 -C "client hello, adding renegotiation extension" \
4488 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4489 -S "found renegotiation extension" \
4490 -s "server hello, secure renegotiation extension" \
4491 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004492 -C "=> renegotiate" \
4493 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004494 -S "write hello request"
4495
Hanno Becker6a243642017-10-12 15:18:45 +01004496requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004498run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004499 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004500 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004501 0 \
4502 -c "client hello, adding renegotiation extension" \
4503 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4504 -s "found renegotiation extension" \
4505 -s "server hello, secure renegotiation extension" \
4506 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004507 -c "=> renegotiate" \
4508 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004509 -S "write hello request"
4510
Hanno Becker6a243642017-10-12 15:18:45 +01004511requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004513run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004514 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004515 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004516 0 \
4517 -c "client hello, adding renegotiation extension" \
4518 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4519 -s "found renegotiation extension" \
4520 -s "server hello, secure renegotiation extension" \
4521 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004522 -c "=> renegotiate" \
4523 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004524 -s "write hello request"
4525
Janos Follathb0f148c2017-10-05 12:29:42 +01004526# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4527# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004528# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004529requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004531run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4532 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
4533 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
4534 0 \
4535 -c "client hello, adding renegotiation extension" \
4536 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4537 -s "found renegotiation extension" \
4538 -s "server hello, secure renegotiation extension" \
4539 -c "found renegotiation extension" \
4540 -c "=> renegotiate" \
4541 -s "=> renegotiate" \
4542 -S "write hello request" \
4543 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4544
4545# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4546# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004547# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004548requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004550run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4551 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4552 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4553 0 \
4554 -c "client hello, adding renegotiation extension" \
4555 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4556 -s "found renegotiation extension" \
4557 -s "server hello, secure renegotiation extension" \
4558 -c "found renegotiation extension" \
4559 -c "=> renegotiate" \
4560 -s "=> renegotiate" \
4561 -s "write hello request" \
4562 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4563
Hanno Becker6a243642017-10-12 15:18:45 +01004564requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004566run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004567 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004568 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004569 0 \
4570 -c "client hello, adding renegotiation extension" \
4571 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4572 -s "found renegotiation extension" \
4573 -s "server hello, secure renegotiation extension" \
4574 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004575 -c "=> renegotiate" \
4576 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004577 -s "write hello request"
4578
Hanno Becker6a243642017-10-12 15:18:45 +01004579requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004580requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004581requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08004582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004583run_test "Renegotiation with max fragment length: client 2048, server 512" \
4584 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4585 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4586 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004587 -c "Maximum incoming record payload length is 2048" \
4588 -c "Maximum outgoing record payload length is 2048" \
4589 -s "Maximum incoming record payload length is 2048" \
4590 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004591 -c "client hello, adding max_fragment_length extension" \
4592 -s "found max fragment length extension" \
4593 -s "server hello, max_fragment_length extension" \
4594 -c "found max_fragment_length extension" \
4595 -c "client hello, adding renegotiation extension" \
4596 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4597 -s "found renegotiation extension" \
4598 -s "server hello, secure renegotiation extension" \
4599 -c "found renegotiation extension" \
4600 -c "=> renegotiate" \
4601 -s "=> renegotiate" \
4602 -s "write hello request"
4603
4604requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004606run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004607 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004608 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004609 1 \
4610 -c "client hello, adding renegotiation extension" \
4611 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4612 -S "found renegotiation extension" \
4613 -s "server hello, secure renegotiation extension" \
4614 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004615 -c "=> renegotiate" \
4616 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004617 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004618 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004619 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004620
Hanno Becker6a243642017-10-12 15:18:45 +01004621requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004623run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004624 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004625 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004626 0 \
4627 -C "client hello, adding renegotiation extension" \
4628 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4629 -S "found renegotiation extension" \
4630 -s "server hello, secure renegotiation extension" \
4631 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004632 -C "=> renegotiate" \
4633 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004634 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004635 -S "SSL - An unexpected message was received from our peer" \
4636 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004637
Hanno Becker6a243642017-10-12 15:18:45 +01004638requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004639requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004640run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004641 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004642 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004643 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004644 0 \
4645 -C "client hello, adding renegotiation extension" \
4646 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4647 -S "found renegotiation extension" \
4648 -s "server hello, secure renegotiation extension" \
4649 -c "found renegotiation extension" \
4650 -C "=> renegotiate" \
4651 -S "=> renegotiate" \
4652 -s "write hello request" \
4653 -S "SSL - An unexpected message was received from our peer" \
4654 -S "failed"
4655
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004656# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004657requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004659run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004660 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004661 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004662 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004663 0 \
4664 -C "client hello, adding renegotiation extension" \
4665 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4666 -S "found renegotiation extension" \
4667 -s "server hello, secure renegotiation extension" \
4668 -c "found renegotiation extension" \
4669 -C "=> renegotiate" \
4670 -S "=> renegotiate" \
4671 -s "write hello request" \
4672 -S "SSL - An unexpected message was received from our peer" \
4673 -S "failed"
4674
Hanno Becker6a243642017-10-12 15:18:45 +01004675requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004677run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004678 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004679 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004680 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004681 0 \
4682 -C "client hello, adding renegotiation extension" \
4683 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4684 -S "found renegotiation extension" \
4685 -s "server hello, secure renegotiation extension" \
4686 -c "found renegotiation extension" \
4687 -C "=> renegotiate" \
4688 -S "=> renegotiate" \
4689 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004690 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004691
Hanno Becker6a243642017-10-12 15:18:45 +01004692requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004694run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004695 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004696 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004697 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004698 0 \
4699 -c "client hello, adding renegotiation extension" \
4700 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4701 -s "found renegotiation extension" \
4702 -s "server hello, secure renegotiation extension" \
4703 -c "found renegotiation extension" \
4704 -c "=> renegotiate" \
4705 -s "=> renegotiate" \
4706 -s "write hello request" \
4707 -S "SSL - An unexpected message was received from our peer" \
4708 -S "failed"
4709
Hanno Becker6a243642017-10-12 15:18:45 +01004710requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004711requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004712run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004713 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004714 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4715 0 \
4716 -C "client hello, adding renegotiation extension" \
4717 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4718 -S "found renegotiation extension" \
4719 -s "server hello, secure renegotiation extension" \
4720 -c "found renegotiation extension" \
4721 -S "record counter limit reached: renegotiate" \
4722 -C "=> renegotiate" \
4723 -S "=> renegotiate" \
4724 -S "write hello request" \
4725 -S "SSL - An unexpected message was received from our peer" \
4726 -S "failed"
4727
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004728# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004729requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004731run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004732 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004733 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004734 0 \
4735 -c "client hello, adding renegotiation extension" \
4736 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4737 -s "found renegotiation extension" \
4738 -s "server hello, secure renegotiation extension" \
4739 -c "found renegotiation extension" \
4740 -s "record counter limit reached: renegotiate" \
4741 -c "=> renegotiate" \
4742 -s "=> renegotiate" \
4743 -s "write hello request" \
4744 -S "SSL - An unexpected message was received from our peer" \
4745 -S "failed"
4746
Hanno Becker6a243642017-10-12 15:18:45 +01004747requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004749run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004750 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004751 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004752 0 \
4753 -c "client hello, adding renegotiation extension" \
4754 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4755 -s "found renegotiation extension" \
4756 -s "server hello, secure renegotiation extension" \
4757 -c "found renegotiation extension" \
4758 -s "record counter limit reached: renegotiate" \
4759 -c "=> renegotiate" \
4760 -s "=> renegotiate" \
4761 -s "write hello request" \
4762 -S "SSL - An unexpected message was received from our peer" \
4763 -S "failed"
4764
Hanno Becker6a243642017-10-12 15:18:45 +01004765requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004767run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004768 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004769 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4770 0 \
4771 -C "client hello, adding renegotiation extension" \
4772 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4773 -S "found renegotiation extension" \
4774 -s "server hello, secure renegotiation extension" \
4775 -c "found renegotiation extension" \
4776 -S "record counter limit reached: renegotiate" \
4777 -C "=> renegotiate" \
4778 -S "=> renegotiate" \
4779 -S "write hello request" \
4780 -S "SSL - An unexpected message was received from our peer" \
4781 -S "failed"
4782
Hanno Becker6a243642017-10-12 15:18:45 +01004783requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004785run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004786 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004787 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004788 0 \
4789 -c "client hello, adding renegotiation extension" \
4790 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4791 -s "found renegotiation extension" \
4792 -s "server hello, secure renegotiation extension" \
4793 -c "found renegotiation extension" \
4794 -c "=> renegotiate" \
4795 -s "=> renegotiate" \
4796 -S "write hello request"
4797
Hanno Becker6a243642017-10-12 15:18:45 +01004798requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004800run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004801 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004802 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004803 0 \
4804 -c "client hello, adding renegotiation extension" \
4805 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4806 -s "found renegotiation extension" \
4807 -s "server hello, secure renegotiation extension" \
4808 -c "found renegotiation extension" \
4809 -c "=> renegotiate" \
4810 -s "=> renegotiate" \
4811 -s "write hello request"
4812
Hanno Becker6a243642017-10-12 15:18:45 +01004813requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004815run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004816 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004817 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004818 0 \
4819 -c "client hello, adding renegotiation extension" \
4820 -c "found renegotiation extension" \
4821 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004822 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004823 -C "error" \
4824 -c "HTTP/1.0 200 [Oo][Kk]"
4825
Paul Bakker539d9722015-02-08 16:18:35 +01004826requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004827requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004828requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004829run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004830 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004831 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004832 0 \
4833 -c "client hello, adding renegotiation extension" \
4834 -c "found renegotiation extension" \
4835 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004836 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004837 -C "error" \
4838 -c "HTTP/1.0 200 [Oo][Kk]"
4839
Paul Bakker539d9722015-02-08 16:18:35 +01004840requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004841requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004843run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004844 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004845 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4846 1 \
4847 -c "client hello, adding renegotiation extension" \
4848 -C "found renegotiation extension" \
4849 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004850 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004851 -c "error" \
4852 -C "HTTP/1.0 200 [Oo][Kk]"
4853
Paul Bakker539d9722015-02-08 16:18:35 +01004854requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004855requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004856requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004857run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004858 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004859 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4860 allow_legacy=0" \
4861 1 \
4862 -c "client hello, adding renegotiation extension" \
4863 -C "found renegotiation extension" \
4864 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004865 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004866 -c "error" \
4867 -C "HTTP/1.0 200 [Oo][Kk]"
4868
Paul Bakker539d9722015-02-08 16:18:35 +01004869requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004870requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004872run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004873 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004874 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4875 allow_legacy=1" \
4876 0 \
4877 -c "client hello, adding renegotiation extension" \
4878 -C "found renegotiation extension" \
4879 -c "=> renegotiate" \
4880 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004881 -C "error" \
4882 -c "HTTP/1.0 200 [Oo][Kk]"
4883
Hanno Becker6a243642017-10-12 15:18:45 +01004884requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004886run_test "Renegotiation: DTLS, client-initiated" \
4887 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4888 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4889 0 \
4890 -c "client hello, adding renegotiation extension" \
4891 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4892 -s "found renegotiation extension" \
4893 -s "server hello, secure renegotiation extension" \
4894 -c "found renegotiation extension" \
4895 -c "=> renegotiate" \
4896 -s "=> renegotiate" \
4897 -S "write hello request"
4898
Hanno Becker6a243642017-10-12 15:18:45 +01004899requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004901run_test "Renegotiation: DTLS, server-initiated" \
4902 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004903 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4904 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004905 0 \
4906 -c "client hello, adding renegotiation extension" \
4907 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4908 -s "found renegotiation extension" \
4909 -s "server hello, secure renegotiation extension" \
4910 -c "found renegotiation extension" \
4911 -c "=> renegotiate" \
4912 -s "=> renegotiate" \
4913 -s "write hello request"
4914
Hanno Becker6a243642017-10-12 15:18:45 +01004915requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004916requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00004917run_test "Renegotiation: DTLS, renego_period overflow" \
4918 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4919 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4920 0 \
4921 -c "client hello, adding renegotiation extension" \
4922 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4923 -s "found renegotiation extension" \
4924 -s "server hello, secure renegotiation extension" \
4925 -s "record counter limit reached: renegotiate" \
4926 -c "=> renegotiate" \
4927 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004928 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004929
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004930requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004931requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004933run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4934 "$G_SRV -u --mtu 4096" \
4935 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4936 0 \
4937 -c "client hello, adding renegotiation extension" \
4938 -c "found renegotiation extension" \
4939 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004940 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004941 -C "error" \
4942 -s "Extra-header:"
4943
Shaun Case8b0ecbc2021-12-20 21:14:10 -08004944# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004945
Paul Bakker539d9722015-02-08 16:18:35 +01004946requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004948run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004949 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004950 "$P_CLI debug_level=3" \
4951 0 \
4952 -c "found renegotiation extension" \
4953 -C "error" \
4954 -c "HTTP/1.0 200 [Oo][Kk]"
4955
Paul Bakker539d9722015-02-08 16:18:35 +01004956requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004958run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004959 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004960 "$P_CLI debug_level=3" \
4961 0 \
4962 -C "found renegotiation extension" \
4963 -C "error" \
4964 -c "HTTP/1.0 200 [Oo][Kk]"
4965
Paul Bakker539d9722015-02-08 16:18:35 +01004966requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004968run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004969 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004970 "$P_CLI debug_level=3 allow_legacy=-1" \
4971 1 \
4972 -C "found renegotiation extension" \
4973 -c "error" \
4974 -C "HTTP/1.0 200 [Oo][Kk]"
4975
Paul Bakker539d9722015-02-08 16:18:35 +01004976requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004977requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004978run_test "Renego ext: gnutls client strict, server default" \
4979 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004980 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004981 0 \
4982 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4983 -s "server hello, secure renegotiation extension"
4984
Paul Bakker539d9722015-02-08 16:18:35 +01004985requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004987run_test "Renego ext: gnutls client unsafe, server default" \
4988 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004989 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004990 0 \
4991 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4992 -S "server hello, secure renegotiation extension"
4993
Paul Bakker539d9722015-02-08 16:18:35 +01004994requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004996run_test "Renego ext: gnutls client unsafe, server break legacy" \
4997 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004998 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004999 1 \
5000 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5001 -S "server hello, secure renegotiation extension"
5002
Janos Follath0b242342016-02-17 10:11:21 +00005003# Tests for silently dropping trailing extra bytes in .der certificates
5004
5005requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005007run_test "DER format: no trailing bytes" \
5008 "$P_SRV crt_file=data_files/server5-der0.crt \
5009 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005010 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005011 0 \
5012 -c "Handshake was completed" \
5013
5014requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005016run_test "DER format: with a trailing zero byte" \
5017 "$P_SRV crt_file=data_files/server5-der1a.crt \
5018 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005019 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005020 0 \
5021 -c "Handshake was completed" \
5022
5023requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005025run_test "DER format: with a trailing random byte" \
5026 "$P_SRV crt_file=data_files/server5-der1b.crt \
5027 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005028 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005029 0 \
5030 -c "Handshake was completed" \
5031
5032requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005034run_test "DER format: with 2 trailing random bytes" \
5035 "$P_SRV crt_file=data_files/server5-der2.crt \
5036 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005037 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005038 0 \
5039 -c "Handshake was completed" \
5040
5041requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005043run_test "DER format: with 4 trailing random bytes" \
5044 "$P_SRV crt_file=data_files/server5-der4.crt \
5045 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005046 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005047 0 \
5048 -c "Handshake was completed" \
5049
5050requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005052run_test "DER format: with 8 trailing random bytes" \
5053 "$P_SRV crt_file=data_files/server5-der8.crt \
5054 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005055 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005056 0 \
5057 -c "Handshake was completed" \
5058
5059requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005061run_test "DER format: with 9 trailing random bytes" \
5062 "$P_SRV crt_file=data_files/server5-der9.crt \
5063 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005064 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005065 0 \
5066 -c "Handshake was completed" \
5067
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005068# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5069# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005070
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005071run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005072 "$P_SRV crt_file=data_files/server5-badsign.crt \
5073 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005074 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005075 1 \
5076 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005077 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005078 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005079 -c "X509 - Certificate verification failed"
5080
Jerry Yuab082902021-12-23 18:02:22 +08005081requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005082run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005083 "$P_SRV crt_file=data_files/server5-badsign.crt \
5084 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005085 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005086 0 \
5087 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005088 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005089 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005090 -C "X509 - Certificate verification failed"
5091
Jerry Yuab082902021-12-23 18:02:22 +08005092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005093run_test "Authentication: server goodcert, client optional, no trusted CA" \
5094 "$P_SRV" \
5095 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5096 0 \
5097 -c "x509_verify_cert() returned" \
5098 -c "! The certificate is not correctly signed by the trusted CA" \
5099 -c "! Certificate verification flags"\
5100 -C "! mbedtls_ssl_handshake returned" \
5101 -C "X509 - Certificate verification failed" \
5102 -C "SSL - No CA Chain is set, but required to operate"
5103
5104run_test "Authentication: server goodcert, client required, no trusted CA" \
5105 "$P_SRV" \
5106 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5107 1 \
5108 -c "x509_verify_cert() returned" \
5109 -c "! The certificate is not correctly signed by the trusted CA" \
5110 -c "! Certificate verification flags"\
5111 -c "! mbedtls_ssl_handshake returned" \
5112 -c "SSL - No CA Chain is set, but required to operate"
5113
5114# The purpose of the next two tests is to test the client's behaviour when receiving a server
5115# certificate with an unsupported elliptic curve. This should usually not happen because
5116# the client informs the server about the supported curves - it does, though, in the
5117# corner case of a static ECDH suite, because the server doesn't check the curve on that
5118# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5119# different means to have the server ignoring the client's supported curve list.
5120
5121requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005123run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5124 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5125 crt_file=data_files/server5.ku-ka.crt" \
5126 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
5127 1 \
5128 -c "bad certificate (EC key curve)"\
5129 -c "! Certificate verification flags"\
5130 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5131
5132requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005133requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005134run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5135 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5136 crt_file=data_files/server5.ku-ka.crt" \
5137 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
5138 1 \
5139 -c "bad certificate (EC key curve)"\
5140 -c "! Certificate verification flags"\
5141 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5142
Jerry Yuab082902021-12-23 18:02:22 +08005143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005144run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005145 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005146 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005147 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005148 0 \
5149 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005150 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005151 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005152 -C "X509 - Certificate verification failed"
5153
Jerry Yuab082902021-12-23 18:02:22 +08005154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01005155run_test "Authentication: client SHA256, server required" \
5156 "$P_SRV auth_mode=required" \
5157 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5158 key_file=data_files/server6.key \
5159 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5160 0 \
5161 -c "Supported Signature Algorithm found: 4," \
5162 -c "Supported Signature Algorithm found: 5,"
5163
Jerry Yuab082902021-12-23 18:02:22 +08005164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01005165run_test "Authentication: client SHA384, server required" \
5166 "$P_SRV auth_mode=required" \
5167 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5168 key_file=data_files/server6.key \
5169 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5170 0 \
5171 -c "Supported Signature Algorithm found: 4," \
5172 -c "Supported Signature Algorithm found: 5,"
5173
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005174run_test "Authentication: client has no cert, server required (TLS)" \
5175 "$P_SRV debug_level=3 auth_mode=required" \
5176 "$P_CLI debug_level=3 crt_file=none \
5177 key_file=data_files/server5.key" \
5178 1 \
5179 -S "skip write certificate request" \
5180 -C "skip parse certificate request" \
5181 -c "got a certificate request" \
5182 -c "= write certificate$" \
5183 -C "skip write certificate$" \
5184 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005185 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005186 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005187 -s "No client certification received from the client, but required by the authentication mode"
5188
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005189run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005190 "$P_SRV debug_level=3 auth_mode=required" \
5191 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005192 key_file=data_files/server5.key" \
5193 1 \
5194 -S "skip write certificate request" \
5195 -C "skip parse certificate request" \
5196 -c "got a certificate request" \
5197 -C "skip write certificate" \
5198 -C "skip write certificate verify" \
5199 -S "skip parse certificate verify" \
5200 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005201 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005202 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005203 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005204 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005205# We don't check that the client receives the alert because it might
5206# detect that its write end of the connection is closed and abort
5207# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005208
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005209run_test "Authentication: client cert self-signed and trusted, server required" \
5210 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5211 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5212 key_file=data_files/server5.key" \
5213 0 \
5214 -S "skip write certificate request" \
5215 -C "skip parse certificate request" \
5216 -c "got a certificate request" \
5217 -C "skip write certificate" \
5218 -C "skip write certificate verify" \
5219 -S "skip parse certificate verify" \
5220 -S "x509_verify_cert() returned" \
5221 -S "! The certificate is not correctly signed" \
5222 -S "X509 - Certificate verification failed"
5223
Janos Follath89baba22017-04-10 14:34:35 +01005224run_test "Authentication: client cert not trusted, server required" \
5225 "$P_SRV debug_level=3 auth_mode=required" \
5226 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5227 key_file=data_files/server5.key" \
5228 1 \
5229 -S "skip write certificate request" \
5230 -C "skip parse certificate request" \
5231 -c "got a certificate request" \
5232 -C "skip write certificate" \
5233 -C "skip write certificate verify" \
5234 -S "skip parse certificate verify" \
5235 -s "x509_verify_cert() returned" \
5236 -s "! The certificate is not correctly signed by the trusted CA" \
5237 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005238 -s "X509 - Certificate verification failed"
5239
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005240run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005241 "$P_SRV debug_level=3 auth_mode=optional" \
5242 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005243 key_file=data_files/server5.key" \
5244 0 \
5245 -S "skip write certificate request" \
5246 -C "skip parse certificate request" \
5247 -c "got a certificate request" \
5248 -C "skip write certificate" \
5249 -C "skip write certificate verify" \
5250 -S "skip parse certificate verify" \
5251 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005252 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005253 -S "! mbedtls_ssl_handshake returned" \
5254 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005255 -S "X509 - Certificate verification failed"
5256
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005257run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005258 "$P_SRV debug_level=3 auth_mode=none" \
5259 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005260 key_file=data_files/server5.key" \
5261 0 \
5262 -s "skip write certificate request" \
5263 -C "skip parse certificate request" \
5264 -c "got no certificate request" \
5265 -c "skip write certificate" \
5266 -c "skip write certificate verify" \
5267 -s "skip parse certificate verify" \
5268 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005269 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005270 -S "! mbedtls_ssl_handshake returned" \
5271 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005272 -S "X509 - Certificate verification failed"
5273
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005274run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005275 "$P_SRV debug_level=3 auth_mode=optional" \
5276 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005277 0 \
5278 -S "skip write certificate request" \
5279 -C "skip parse certificate request" \
5280 -c "got a certificate request" \
5281 -C "skip write certificate$" \
5282 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005283 -c "skip write certificate verify" \
5284 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005285 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005286 -S "! mbedtls_ssl_handshake returned" \
5287 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005288 -S "X509 - Certificate verification failed"
5289
Jerry Yuab082902021-12-23 18:02:22 +08005290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005291run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005292 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005293 "$O_CLI" \
5294 0 \
5295 -S "skip write certificate request" \
5296 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005297 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005298 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005299 -S "X509 - Certificate verification failed"
5300
Jerry Yuab082902021-12-23 18:02:22 +08005301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005302run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005303 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005304 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005305 0 \
5306 -C "skip parse certificate request" \
5307 -c "got a certificate request" \
5308 -C "skip write certificate$" \
5309 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005310 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005311
Jerry Yuab082902021-12-23 18:02:22 +08005312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005313run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005314 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005315 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5316 1 \
5317 -C "skip parse certificate request" \
5318 -c "got a certificate request" \
5319 -C "skip write certificate$" \
5320 -c "skip write certificate verify" \
5321 -c "! mbedtls_ssl_handshake returned"
5322
Yuto Takano02485822021-07-02 13:05:15 +01005323# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5324# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5325# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005326
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005327MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005328
Yuto Takano02485822021-07-02 13:05:15 +01005329# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5330# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5331# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5332# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005333requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005334requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005335run_test "Authentication: server max_int chain, client default" \
5336 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5337 key_file=data_files/dir-maxpath/09.key" \
5338 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5339 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005340 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005341
Yuto Takano6f657432021-07-02 13:10:41 +01005342requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005343requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005344run_test "Authentication: server max_int+1 chain, client default" \
5345 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5346 key_file=data_files/dir-maxpath/10.key" \
5347 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5348 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005349 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005350
Yuto Takano6f657432021-07-02 13:10:41 +01005351requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005352requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005353requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005354run_test "Authentication: server max_int+1 chain, client optional" \
5355 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5356 key_file=data_files/dir-maxpath/10.key" \
5357 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5358 auth_mode=optional" \
5359 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005360 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005361
Yuto Takano6f657432021-07-02 13:10:41 +01005362requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005363requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005365run_test "Authentication: server max_int+1 chain, client none" \
5366 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5367 key_file=data_files/dir-maxpath/10.key" \
5368 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5369 auth_mode=none" \
5370 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005371 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005372
Yuto Takano6f657432021-07-02 13:10:41 +01005373requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005374requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005375run_test "Authentication: client max_int+1 chain, server default" \
5376 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5377 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5378 key_file=data_files/dir-maxpath/10.key" \
5379 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005380 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005381
Yuto Takano6f657432021-07-02 13:10:41 +01005382requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005383requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005384run_test "Authentication: client max_int+1 chain, server optional" \
5385 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5386 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5387 key_file=data_files/dir-maxpath/10.key" \
5388 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005389 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005390
Yuto Takano6f657432021-07-02 13:10:41 +01005391requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005392requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005393run_test "Authentication: client max_int+1 chain, server required" \
5394 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5395 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5396 key_file=data_files/dir-maxpath/10.key" \
5397 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005398 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005399
Yuto Takano6f657432021-07-02 13:10:41 +01005400requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005401requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005402run_test "Authentication: client max_int chain, server required" \
5403 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5404 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5405 key_file=data_files/dir-maxpath/09.key" \
5406 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005407 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005408
Janos Follath89baba22017-04-10 14:34:35 +01005409# Tests for CA list in CertificateRequest messages
5410
Jerry Yuab082902021-12-23 18:02:22 +08005411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005412run_test "Authentication: send CA list in CertificateRequest (default)" \
5413 "$P_SRV debug_level=3 auth_mode=required" \
5414 "$P_CLI crt_file=data_files/server6.crt \
5415 key_file=data_files/server6.key" \
5416 0 \
5417 -s "requested DN"
5418
Jerry Yuab082902021-12-23 18:02:22 +08005419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005420run_test "Authentication: do not send CA list in CertificateRequest" \
5421 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5422 "$P_CLI crt_file=data_files/server6.crt \
5423 key_file=data_files/server6.key" \
5424 0 \
5425 -S "requested DN"
5426
Jerry Yuab082902021-12-23 18:02:22 +08005427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005428run_test "Authentication: send CA list in CertificateRequest, client self signed" \
5429 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5430 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5431 key_file=data_files/server5.key" \
5432 1 \
5433 -S "requested DN" \
5434 -s "x509_verify_cert() returned" \
5435 -s "! The certificate is not correctly signed by the trusted CA" \
5436 -s "! mbedtls_ssl_handshake returned" \
5437 -c "! mbedtls_ssl_handshake returned" \
5438 -s "X509 - Certificate verification failed"
5439
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5441run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5442 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5443 crt_file2=data_files/server1.crt \
5444 key_file2=data_files/server1.key" \
5445 "$P_CLI debug_level=3 auth_mode=optional \
5446 crt_file=data_files/server6.crt \
5447 key_file=data_files/server6.key" \
5448 0 \
5449 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5450
5451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5452run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5453 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5454 crt_file2=data_files/server2.crt \
5455 key_file2=data_files/server2.key" \
5456 "$P_CLI debug_level=3 auth_mode=optional \
5457 crt_file=data_files/server6.crt \
5458 key_file=data_files/server6.key" \
5459 0 \
5460 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5461
5462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5463run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5464 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5465 crt_file2=data_files/server1.crt \
5466 key_file2=data_files/server1.key" \
5467 "$P_CLI debug_level=3 auth_mode=optional \
5468 crt_file=data_files/server6.crt \
5469 key_file=data_files/server6.key" \
5470 0 \
5471 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5472
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005473# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5474# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005475
5476requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005478run_test "Authentication, CA callback: server badcert, client required" \
5479 "$P_SRV crt_file=data_files/server5-badsign.crt \
5480 key_file=data_files/server5.key" \
5481 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
5482 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005483 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005484 -c "x509_verify_cert() returned" \
5485 -c "! The certificate is not correctly signed by the trusted CA" \
5486 -c "! mbedtls_ssl_handshake returned" \
5487 -c "X509 - Certificate verification failed"
5488
5489requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005491run_test "Authentication, CA callback: server badcert, client optional" \
5492 "$P_SRV crt_file=data_files/server5-badsign.crt \
5493 key_file=data_files/server5.key" \
5494 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
5495 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005496 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005497 -c "x509_verify_cert() returned" \
5498 -c "! The certificate is not correctly signed by the trusted CA" \
5499 -C "! mbedtls_ssl_handshake returned" \
5500 -C "X509 - Certificate verification failed"
5501
5502# The purpose of the next two tests is to test the client's behaviour when receiving a server
5503# certificate with an unsupported elliptic curve. This should usually not happen because
5504# the client informs the server about the supported curves - it does, though, in the
5505# corner case of a static ECDH suite, because the server doesn't check the curve on that
5506# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5507# different means to have the server ignoring the client's supported curve list.
5508
5509requires_config_enabled MBEDTLS_ECP_C
5510requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005512run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5513 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5514 crt_file=data_files/server5.ku-ka.crt" \
5515 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
5516 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005517 -c "use CA callback for X.509 CRT verification" \
5518 -c "bad certificate (EC key curve)" \
5519 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005520 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5521
5522requires_config_enabled MBEDTLS_ECP_C
5523requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005525run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5526 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5527 crt_file=data_files/server5.ku-ka.crt" \
5528 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
5529 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005530 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005531 -c "bad certificate (EC key curve)"\
5532 -c "! Certificate verification flags"\
5533 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5534
5535requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005537run_test "Authentication, CA callback: client SHA256, server required" \
5538 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5539 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5540 key_file=data_files/server6.key \
5541 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5542 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005543 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005544 -c "Supported Signature Algorithm found: 4," \
5545 -c "Supported Signature Algorithm found: 5,"
5546
5547requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005549run_test "Authentication, CA callback: client SHA384, server required" \
5550 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5551 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5552 key_file=data_files/server6.key \
5553 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5554 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005555 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005556 -c "Supported Signature Algorithm found: 4," \
5557 -c "Supported Signature Algorithm found: 5,"
5558
5559requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005561run_test "Authentication, CA callback: client badcert, server required" \
5562 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5563 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5564 key_file=data_files/server5.key" \
5565 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005566 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005567 -S "skip write certificate request" \
5568 -C "skip parse certificate request" \
5569 -c "got a certificate request" \
5570 -C "skip write certificate" \
5571 -C "skip write certificate verify" \
5572 -S "skip parse certificate verify" \
5573 -s "x509_verify_cert() returned" \
5574 -s "! The certificate is not correctly signed by the trusted CA" \
5575 -s "! mbedtls_ssl_handshake returned" \
5576 -s "send alert level=2 message=48" \
5577 -c "! mbedtls_ssl_handshake returned" \
5578 -s "X509 - Certificate verification failed"
5579# We don't check that the client receives the alert because it might
5580# detect that its write end of the connection is closed and abort
5581# before reading the alert message.
5582
5583requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005585run_test "Authentication, CA callback: client cert not trusted, server required" \
5586 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5587 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5588 key_file=data_files/server5.key" \
5589 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005590 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005591 -S "skip write certificate request" \
5592 -C "skip parse certificate request" \
5593 -c "got a certificate request" \
5594 -C "skip write certificate" \
5595 -C "skip write certificate verify" \
5596 -S "skip parse certificate verify" \
5597 -s "x509_verify_cert() returned" \
5598 -s "! The certificate is not correctly signed by the trusted CA" \
5599 -s "! mbedtls_ssl_handshake returned" \
5600 -c "! mbedtls_ssl_handshake returned" \
5601 -s "X509 - Certificate verification failed"
5602
5603requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005604requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005605run_test "Authentication, CA callback: client badcert, server optional" \
5606 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5607 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5608 key_file=data_files/server5.key" \
5609 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005610 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005611 -S "skip write certificate request" \
5612 -C "skip parse certificate request" \
5613 -c "got a certificate request" \
5614 -C "skip write certificate" \
5615 -C "skip write certificate verify" \
5616 -S "skip parse certificate verify" \
5617 -s "x509_verify_cert() returned" \
5618 -s "! The certificate is not correctly signed by the trusted CA" \
5619 -S "! mbedtls_ssl_handshake returned" \
5620 -C "! mbedtls_ssl_handshake returned" \
5621 -S "X509 - Certificate verification failed"
5622
Yuto Takano6f657432021-07-02 13:10:41 +01005623requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005624requires_full_size_output_buffer
5625requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005626requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005627run_test "Authentication, CA callback: server max_int chain, client default" \
5628 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5629 key_file=data_files/dir-maxpath/09.key" \
5630 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5631 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005632 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005633 -C "X509 - A fatal error occurred"
5634
Yuto Takano6f657432021-07-02 13:10:41 +01005635requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005636requires_full_size_output_buffer
5637requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005639run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5640 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5641 key_file=data_files/dir-maxpath/10.key" \
5642 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5643 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005644 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005645 -c "X509 - A fatal error occurred"
5646
Yuto Takano6f657432021-07-02 13:10:41 +01005647requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005648requires_full_size_output_buffer
5649requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005651run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5652 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5653 key_file=data_files/dir-maxpath/10.key" \
5654 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5655 debug_level=3 auth_mode=optional" \
5656 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005657 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005658 -c "X509 - A fatal error occurred"
5659
Yuto Takano6f657432021-07-02 13:10:41 +01005660requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005661requires_full_size_output_buffer
5662requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005664run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5665 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5666 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5667 key_file=data_files/dir-maxpath/10.key" \
5668 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005669 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005670 -s "X509 - A fatal error occurred"
5671
Yuto Takano6f657432021-07-02 13:10:41 +01005672requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005673requires_full_size_output_buffer
5674requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005676run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5677 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5678 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5679 key_file=data_files/dir-maxpath/10.key" \
5680 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005681 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005682 -s "X509 - A fatal error occurred"
5683
Yuto Takano6f657432021-07-02 13:10:41 +01005684requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005685requires_full_size_output_buffer
5686requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005688run_test "Authentication, CA callback: client max_int chain, server required" \
5689 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5690 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5691 key_file=data_files/dir-maxpath/09.key" \
5692 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005693 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005694 -S "X509 - A fatal error occurred"
5695
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005696# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005697
Hanno Beckerc5722d12020-10-09 11:10:42 +01005698requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005699run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005700 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005701 key_file=data_files/server5.key \
5702 crt_file2=data_files/server5-sha1.crt \
5703 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005704 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005705 0 \
5706 -c "signed using.*ECDSA with SHA256" \
5707 -C "signed using.*ECDSA with SHA1"
5708
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005709# tests for SNI
5710
Hanno Beckerc5722d12020-10-09 11:10:42 +01005711requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005712run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005713 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005714 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005715 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005716 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005717 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5718 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005719
Hanno Beckerc5722d12020-10-09 11:10:42 +01005720requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005721run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005722 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005723 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005724 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005725 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005726 0 \
5727 -s "parse ServerName extension" \
5728 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5729 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005730
Hanno Beckerc5722d12020-10-09 11:10:42 +01005731requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005732run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005733 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005734 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005735 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005736 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005737 0 \
5738 -s "parse ServerName extension" \
5739 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5740 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005741
Hanno Beckerc5722d12020-10-09 11:10:42 +01005742requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005743run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005744 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005745 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005746 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005747 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005748 1 \
5749 -s "parse ServerName extension" \
5750 -s "ssl_sni_wrapper() returned" \
5751 -s "mbedtls_ssl_handshake returned" \
5752 -c "mbedtls_ssl_handshake returned" \
5753 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005754
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005755run_test "SNI: client auth no override: optional" \
5756 "$P_SRV debug_level=3 auth_mode=optional \
5757 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5758 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5759 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005760 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005761 -S "skip write certificate request" \
5762 -C "skip parse certificate request" \
5763 -c "got a certificate request" \
5764 -C "skip write certificate" \
5765 -C "skip write certificate verify" \
5766 -S "skip parse certificate verify"
5767
5768run_test "SNI: client auth override: none -> optional" \
5769 "$P_SRV debug_level=3 auth_mode=none \
5770 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5771 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5772 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005773 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005774 -S "skip write certificate request" \
5775 -C "skip parse certificate request" \
5776 -c "got a certificate request" \
5777 -C "skip write certificate" \
5778 -C "skip write certificate verify" \
5779 -S "skip parse certificate verify"
5780
5781run_test "SNI: client auth override: optional -> none" \
5782 "$P_SRV debug_level=3 auth_mode=optional \
5783 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5784 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5785 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005786 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005787 -s "skip write certificate request" \
5788 -C "skip parse certificate request" \
5789 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00005790 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005791
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005792run_test "SNI: CA no override" \
5793 "$P_SRV debug_level=3 auth_mode=optional \
5794 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5795 ca_file=data_files/test-ca.crt \
5796 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5797 "$P_CLI debug_level=3 server_name=localhost \
5798 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5799 1 \
5800 -S "skip write certificate request" \
5801 -C "skip parse certificate request" \
5802 -c "got a certificate request" \
5803 -C "skip write certificate" \
5804 -C "skip write certificate verify" \
5805 -S "skip parse certificate verify" \
5806 -s "x509_verify_cert() returned" \
5807 -s "! The certificate is not correctly signed by the trusted CA" \
5808 -S "The certificate has been revoked (is on a CRL)"
5809
5810run_test "SNI: CA override" \
5811 "$P_SRV debug_level=3 auth_mode=optional \
5812 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5813 ca_file=data_files/test-ca.crt \
5814 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5815 "$P_CLI debug_level=3 server_name=localhost \
5816 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5817 0 \
5818 -S "skip write certificate request" \
5819 -C "skip parse certificate request" \
5820 -c "got a certificate request" \
5821 -C "skip write certificate" \
5822 -C "skip write certificate verify" \
5823 -S "skip parse certificate verify" \
5824 -S "x509_verify_cert() returned" \
5825 -S "! The certificate is not correctly signed by the trusted CA" \
5826 -S "The certificate has been revoked (is on a CRL)"
5827
5828run_test "SNI: CA override with CRL" \
5829 "$P_SRV debug_level=3 auth_mode=optional \
5830 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5831 ca_file=data_files/test-ca.crt \
5832 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5833 "$P_CLI debug_level=3 server_name=localhost \
5834 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5835 1 \
5836 -S "skip write certificate request" \
5837 -C "skip parse certificate request" \
5838 -c "got a certificate request" \
5839 -C "skip write certificate" \
5840 -C "skip write certificate verify" \
5841 -S "skip parse certificate verify" \
5842 -s "x509_verify_cert() returned" \
5843 -S "! The certificate is not correctly signed by the trusted CA" \
5844 -s "The certificate has been revoked (is on a CRL)"
5845
Andres AG1a834452016-12-07 10:01:30 +00005846# Tests for SNI and DTLS
5847
Hanno Beckerc5722d12020-10-09 11:10:42 +01005848requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005850run_test "SNI: DTLS, no SNI callback" \
5851 "$P_SRV debug_level=3 dtls=1 \
5852 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5853 "$P_CLI server_name=localhost dtls=1" \
5854 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005855 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5856 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5857
Hanno Beckerc5722d12020-10-09 11:10:42 +01005858requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005860run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005861 "$P_SRV debug_level=3 dtls=1 \
5862 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5863 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5864 "$P_CLI server_name=localhost dtls=1" \
5865 0 \
5866 -s "parse ServerName extension" \
5867 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5868 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5869
Hanno Beckerc5722d12020-10-09 11:10:42 +01005870requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005872run_test "SNI: DTLS, matching cert 2" \
5873 "$P_SRV debug_level=3 dtls=1 \
5874 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5875 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5876 "$P_CLI server_name=polarssl.example dtls=1" \
5877 0 \
5878 -s "parse ServerName extension" \
5879 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5880 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5881
Jerry Yuab082902021-12-23 18:02:22 +08005882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005883run_test "SNI: DTLS, no matching cert" \
5884 "$P_SRV debug_level=3 dtls=1 \
5885 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5886 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5887 "$P_CLI server_name=nonesuch.example dtls=1" \
5888 1 \
5889 -s "parse ServerName extension" \
5890 -s "ssl_sni_wrapper() returned" \
5891 -s "mbedtls_ssl_handshake returned" \
5892 -c "mbedtls_ssl_handshake returned" \
5893 -c "SSL - A fatal alert message was received from our peer"
5894
Jerry Yuab082902021-12-23 18:02:22 +08005895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005896run_test "SNI: DTLS, client auth no override: optional" \
5897 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5898 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5899 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5900 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5901 0 \
5902 -S "skip write certificate request" \
5903 -C "skip parse certificate request" \
5904 -c "got a certificate request" \
5905 -C "skip write certificate" \
5906 -C "skip write certificate verify" \
5907 -S "skip parse certificate verify"
5908
Jerry Yuab082902021-12-23 18:02:22 +08005909requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005910run_test "SNI: DTLS, client auth override: none -> optional" \
5911 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5912 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5913 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5914 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5915 0 \
5916 -S "skip write certificate request" \
5917 -C "skip parse certificate request" \
5918 -c "got a certificate request" \
5919 -C "skip write certificate" \
5920 -C "skip write certificate verify" \
5921 -S "skip parse certificate verify"
5922
Jerry Yuab082902021-12-23 18:02:22 +08005923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005924run_test "SNI: DTLS, client auth override: optional -> none" \
5925 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5926 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5927 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5928 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5929 0 \
5930 -s "skip write certificate request" \
5931 -C "skip parse certificate request" \
5932 -c "got no certificate request" \
5933 -c "skip write certificate" \
5934 -c "skip write certificate verify" \
5935 -s "skip parse certificate verify"
5936
Jerry Yuab082902021-12-23 18:02:22 +08005937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005938run_test "SNI: DTLS, CA no override" \
5939 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5940 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5941 ca_file=data_files/test-ca.crt \
5942 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5943 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5944 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5945 1 \
5946 -S "skip write certificate request" \
5947 -C "skip parse certificate request" \
5948 -c "got a certificate request" \
5949 -C "skip write certificate" \
5950 -C "skip write certificate verify" \
5951 -S "skip parse certificate verify" \
5952 -s "x509_verify_cert() returned" \
5953 -s "! The certificate is not correctly signed by the trusted CA" \
5954 -S "The certificate has been revoked (is on a CRL)"
5955
Jerry Yuab082902021-12-23 18:02:22 +08005956requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005957run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005958 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5959 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5960 ca_file=data_files/test-ca.crt \
5961 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5962 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5963 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5964 0 \
5965 -S "skip write certificate request" \
5966 -C "skip parse certificate request" \
5967 -c "got a certificate request" \
5968 -C "skip write certificate" \
5969 -C "skip write certificate verify" \
5970 -S "skip parse certificate verify" \
5971 -S "x509_verify_cert() returned" \
5972 -S "! The certificate is not correctly signed by the trusted CA" \
5973 -S "The certificate has been revoked (is on a CRL)"
5974
Jerry Yuab082902021-12-23 18:02:22 +08005975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005976run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005977 "$P_SRV debug_level=3 auth_mode=optional \
5978 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5979 ca_file=data_files/test-ca.crt \
5980 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5981 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5982 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5983 1 \
5984 -S "skip write certificate request" \
5985 -C "skip parse certificate request" \
5986 -c "got a certificate request" \
5987 -C "skip write certificate" \
5988 -C "skip write certificate verify" \
5989 -S "skip parse certificate verify" \
5990 -s "x509_verify_cert() returned" \
5991 -S "! The certificate is not correctly signed by the trusted CA" \
5992 -s "The certificate has been revoked (is on a CRL)"
5993
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005994# Tests for non-blocking I/O: exercise a variety of handshake flows
5995
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005996run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005997 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5998 "$P_CLI nbio=2 tickets=0" \
5999 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006000 -S "mbedtls_ssl_handshake returned" \
6001 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006002 -c "Read from server: .* bytes read"
6003
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006004run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006005 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6006 "$P_CLI nbio=2 tickets=0" \
6007 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006008 -S "mbedtls_ssl_handshake returned" \
6009 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006010 -c "Read from server: .* bytes read"
6011
Jerry Yuab082902021-12-23 18:02:22 +08006012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006013run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006014 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6015 "$P_CLI nbio=2 tickets=1" \
6016 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006017 -S "mbedtls_ssl_handshake returned" \
6018 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006019 -c "Read from server: .* bytes read"
6020
Jerry Yuab082902021-12-23 18:02:22 +08006021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006022run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006023 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6024 "$P_CLI nbio=2 tickets=1" \
6025 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006026 -S "mbedtls_ssl_handshake returned" \
6027 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006028 -c "Read from server: .* bytes read"
6029
Jerry Yuab082902021-12-23 18:02:22 +08006030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006031run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006032 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6033 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6034 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006035 -S "mbedtls_ssl_handshake returned" \
6036 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006037 -c "Read from server: .* bytes read"
6038
Jerry Yuab082902021-12-23 18:02:22 +08006039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006040run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006041 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6042 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6043 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006044 -S "mbedtls_ssl_handshake returned" \
6045 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006046 -c "Read from server: .* bytes read"
6047
Jerry Yuab082902021-12-23 18:02:22 +08006048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006049run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006050 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6051 "$P_CLI nbio=2 tickets=0 reconnect=1" \
6052 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006053 -S "mbedtls_ssl_handshake returned" \
6054 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006055 -c "Read from server: .* bytes read"
6056
Hanno Becker00076712017-11-15 16:39:08 +00006057# Tests for event-driven I/O: exercise a variety of handshake flows
6058
6059run_test "Event-driven I/O: basic handshake" \
6060 "$P_SRV event=1 tickets=0 auth_mode=none" \
6061 "$P_CLI event=1 tickets=0" \
6062 0 \
6063 -S "mbedtls_ssl_handshake returned" \
6064 -C "mbedtls_ssl_handshake returned" \
6065 -c "Read from server: .* bytes read"
6066
6067run_test "Event-driven I/O: client auth" \
6068 "$P_SRV event=1 tickets=0 auth_mode=required" \
6069 "$P_CLI event=1 tickets=0" \
6070 0 \
6071 -S "mbedtls_ssl_handshake returned" \
6072 -C "mbedtls_ssl_handshake returned" \
6073 -c "Read from server: .* bytes read"
6074
Jerry Yuab082902021-12-23 18:02:22 +08006075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006076run_test "Event-driven I/O: ticket" \
6077 "$P_SRV event=1 tickets=1 auth_mode=none" \
6078 "$P_CLI event=1 tickets=1" \
6079 0 \
6080 -S "mbedtls_ssl_handshake returned" \
6081 -C "mbedtls_ssl_handshake returned" \
6082 -c "Read from server: .* bytes read"
6083
Jerry Yuab082902021-12-23 18:02:22 +08006084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006085run_test "Event-driven I/O: ticket + client auth" \
6086 "$P_SRV event=1 tickets=1 auth_mode=required" \
6087 "$P_CLI event=1 tickets=1" \
6088 0 \
6089 -S "mbedtls_ssl_handshake returned" \
6090 -C "mbedtls_ssl_handshake returned" \
6091 -c "Read from server: .* bytes read"
6092
Jerry Yuab082902021-12-23 18:02:22 +08006093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006094run_test "Event-driven I/O: ticket + client auth + resume" \
6095 "$P_SRV event=1 tickets=1 auth_mode=required" \
6096 "$P_CLI event=1 tickets=1 reconnect=1" \
6097 0 \
6098 -S "mbedtls_ssl_handshake returned" \
6099 -C "mbedtls_ssl_handshake returned" \
6100 -c "Read from server: .* bytes read"
6101
Jerry Yuab082902021-12-23 18:02:22 +08006102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006103run_test "Event-driven I/O: ticket + resume" \
6104 "$P_SRV event=1 tickets=1 auth_mode=none" \
6105 "$P_CLI event=1 tickets=1 reconnect=1" \
6106 0 \
6107 -S "mbedtls_ssl_handshake returned" \
6108 -C "mbedtls_ssl_handshake returned" \
6109 -c "Read from server: .* bytes read"
6110
Jerry Yuab082902021-12-23 18:02:22 +08006111requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006112run_test "Event-driven I/O: session-id resume" \
6113 "$P_SRV event=1 tickets=0 auth_mode=none" \
6114 "$P_CLI event=1 tickets=0 reconnect=1" \
6115 0 \
6116 -S "mbedtls_ssl_handshake returned" \
6117 -C "mbedtls_ssl_handshake returned" \
6118 -c "Read from server: .* bytes read"
6119
Jerry Yuab082902021-12-23 18:02:22 +08006120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006121run_test "Event-driven I/O, DTLS: basic handshake" \
6122 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6123 "$P_CLI dtls=1 event=1 tickets=0" \
6124 0 \
6125 -c "Read from server: .* bytes read"
6126
Jerry Yuab082902021-12-23 18:02:22 +08006127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006128run_test "Event-driven I/O, DTLS: client auth" \
6129 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6130 "$P_CLI dtls=1 event=1 tickets=0" \
6131 0 \
6132 -c "Read from server: .* bytes read"
6133
Jerry Yuab082902021-12-23 18:02:22 +08006134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006135run_test "Event-driven I/O, DTLS: ticket" \
6136 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6137 "$P_CLI dtls=1 event=1 tickets=1" \
6138 0 \
6139 -c "Read from server: .* bytes read"
6140
Jerry Yuab082902021-12-23 18:02:22 +08006141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006142run_test "Event-driven I/O, DTLS: ticket + client auth" \
6143 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6144 "$P_CLI dtls=1 event=1 tickets=1" \
6145 0 \
6146 -c "Read from server: .* bytes read"
6147
Jerry Yuab082902021-12-23 18:02:22 +08006148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006149run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6150 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006151 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006152 0 \
6153 -c "Read from server: .* bytes read"
6154
Jerry Yuab082902021-12-23 18:02:22 +08006155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006156run_test "Event-driven I/O, DTLS: ticket + resume" \
6157 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006158 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006159 0 \
6160 -c "Read from server: .* bytes read"
6161
Jerry Yuab082902021-12-23 18:02:22 +08006162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006163run_test "Event-driven I/O, DTLS: session-id resume" \
6164 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006165 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006166 0 \
6167 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006168
6169# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6170# During session resumption, the client will send its ApplicationData record
6171# within the same datagram as the Finished messages. In this situation, the
6172# server MUST NOT idle on the underlying transport after handshake completion,
6173# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006175run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006176 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006177 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006178 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006179 0 \
6180 -c "Read from server: .* bytes read"
6181
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006182# Tests for version negotiation
6183
Jerry Yuab082902021-12-23 18:02:22 +08006184requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006185run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006186 "$P_SRV" \
6187 "$P_CLI" \
6188 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006189 -S "mbedtls_ssl_handshake returned" \
6190 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006191 -s "Protocol is TLSv1.2" \
6192 -c "Protocol is TLSv1.2"
6193
Jerry Yuab082902021-12-23 18:02:22 +08006194requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006195run_test "Not supported version check: cli TLS 1.0" \
6196 "$P_SRV" \
6197 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6198 1 \
6199 -s "Handshake protocol not within min/max boundaries" \
6200 -c "Error in protocol version" \
6201 -S "Protocol is TLSv1.0" \
6202 -C "Handshake was completed"
6203
Jerry Yuab082902021-12-23 18:02:22 +08006204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006205run_test "Not supported version check: cli TLS 1.1" \
6206 "$P_SRV" \
6207 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6208 1 \
6209 -s "Handshake protocol not within min/max boundaries" \
6210 -c "Error in protocol version" \
6211 -S "Protocol is TLSv1.1" \
6212 -C "Handshake was completed"
6213
Jerry Yuab082902021-12-23 18:02:22 +08006214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006215run_test "Not supported version check: srv max TLS 1.0" \
6216 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6217 "$P_CLI" \
6218 1 \
6219 -s "Error in protocol version" \
6220 -c "Handshake protocol not within min/max boundaries" \
6221 -S "Version: TLS1.0" \
6222 -C "Protocol is TLSv1.0"
6223
Jerry Yuab082902021-12-23 18:02:22 +08006224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006225run_test "Not supported version check: srv max TLS 1.1" \
6226 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6227 "$P_CLI" \
6228 1 \
6229 -s "Error in protocol version" \
6230 -c "Handshake protocol not within min/max boundaries" \
6231 -S "Version: TLS1.1" \
6232 -C "Protocol is TLSv1.1"
6233
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006234# Tests for ALPN extension
6235
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006236run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006237 "$P_SRV debug_level=3" \
6238 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006239 0 \
6240 -C "client hello, adding alpn extension" \
6241 -S "found alpn extension" \
6242 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006243 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006244 -C "found alpn extension " \
6245 -C "Application Layer Protocol is" \
6246 -S "Application Layer Protocol is"
6247
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006248run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006249 "$P_SRV debug_level=3" \
6250 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006251 0 \
6252 -c "client hello, adding alpn extension" \
6253 -s "found alpn extension" \
6254 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006255 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006256 -C "found alpn extension " \
6257 -c "Application Layer Protocol is (none)" \
6258 -S "Application Layer Protocol is"
6259
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006260run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006261 "$P_SRV debug_level=3 alpn=abc,1234" \
6262 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006263 0 \
6264 -C "client hello, adding alpn extension" \
6265 -S "found alpn extension" \
6266 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006267 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006268 -C "found alpn extension " \
6269 -C "Application Layer Protocol is" \
6270 -s "Application Layer Protocol is (none)"
6271
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006272run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006273 "$P_SRV debug_level=3 alpn=abc,1234" \
6274 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006275 0 \
6276 -c "client hello, adding alpn extension" \
6277 -s "found alpn extension" \
6278 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006279 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006280 -c "found alpn extension" \
6281 -c "Application Layer Protocol is abc" \
6282 -s "Application Layer Protocol is abc"
6283
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006284run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006285 "$P_SRV debug_level=3 alpn=abc,1234" \
6286 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006287 0 \
6288 -c "client hello, adding alpn extension" \
6289 -s "found alpn extension" \
6290 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006291 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006292 -c "found alpn extension" \
6293 -c "Application Layer Protocol is abc" \
6294 -s "Application Layer Protocol is abc"
6295
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006296run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006297 "$P_SRV debug_level=3 alpn=abc,1234" \
6298 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006299 0 \
6300 -c "client hello, adding alpn extension" \
6301 -s "found alpn extension" \
6302 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006303 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006304 -c "found alpn extension" \
6305 -c "Application Layer Protocol is 1234" \
6306 -s "Application Layer Protocol is 1234"
6307
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006308run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006309 "$P_SRV debug_level=3 alpn=abc,123" \
6310 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006311 1 \
6312 -c "client hello, adding alpn extension" \
6313 -s "found alpn extension" \
6314 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006315 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006316 -C "found alpn extension" \
6317 -C "Application Layer Protocol is 1234" \
6318 -S "Application Layer Protocol is 1234"
6319
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006320
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006321# Tests for keyUsage in leaf certificates, part 1:
6322# server-side certificate/suite selection
6323
Jerry Yuab082902021-12-23 18:02:22 +08006324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006325run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006326 "$P_SRV key_file=data_files/server2.key \
6327 crt_file=data_files/server2.ku-ds.crt" \
6328 "$P_CLI" \
6329 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006330 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006331
Jerry Yuab082902021-12-23 18:02:22 +08006332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006333run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006334 "$P_SRV key_file=data_files/server2.key \
6335 crt_file=data_files/server2.ku-ke.crt" \
6336 "$P_CLI" \
6337 0 \
6338 -c "Ciphersuite is TLS-RSA-WITH-"
6339
Jerry Yuab082902021-12-23 18:02:22 +08006340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006341run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006342 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006343 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006344 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006345 1 \
6346 -C "Ciphersuite is "
6347
Jerry Yuab082902021-12-23 18:02:22 +08006348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006349run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006350 "$P_SRV key_file=data_files/server5.key \
6351 crt_file=data_files/server5.ku-ds.crt" \
6352 "$P_CLI" \
6353 0 \
6354 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6355
6356
Jerry Yuab082902021-12-23 18:02:22 +08006357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006358run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006359 "$P_SRV key_file=data_files/server5.key \
6360 crt_file=data_files/server5.ku-ka.crt" \
6361 "$P_CLI" \
6362 0 \
6363 -c "Ciphersuite is TLS-ECDH-"
6364
Jerry Yuab082902021-12-23 18:02:22 +08006365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006366run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006367 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006368 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006369 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006370 1 \
6371 -C "Ciphersuite is "
6372
6373# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006374# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006375
Jerry Yuab082902021-12-23 18:02:22 +08006376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006377run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006378 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006379 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006380 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006381 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6382 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006383 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006384 -C "Processing of the Certificate handshake message failed" \
6385 -c "Ciphersuite is TLS-"
6386
Jerry Yuab082902021-12-23 18:02:22 +08006387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006388run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006389 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006390 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006391 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006392 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6393 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006394 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006395 -C "Processing of the Certificate handshake message failed" \
6396 -c "Ciphersuite is TLS-"
6397
Jerry Yuab082902021-12-23 18:02:22 +08006398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006399run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006400 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006401 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006402 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006403 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6404 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006405 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006406 -C "Processing of the Certificate handshake message failed" \
6407 -c "Ciphersuite is TLS-"
6408
Jerry Yuab082902021-12-23 18:02:22 +08006409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006410run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006411 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006412 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006413 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006414 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6415 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006416 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006417 -c "Processing of the Certificate handshake message failed" \
6418 -C "Ciphersuite is TLS-"
6419
Jerry Yuab082902021-12-23 18:02:22 +08006420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006421run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006422 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006423 -cert data_files/server2.ku-ke.crt" \
6424 "$P_CLI debug_level=1 auth_mode=optional \
6425 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6426 0 \
6427 -c "bad certificate (usage extensions)" \
6428 -C "Processing of the Certificate handshake message failed" \
6429 -c "Ciphersuite is TLS-" \
6430 -c "! Usage does not match the keyUsage extension"
6431
Jerry Yuab082902021-12-23 18:02:22 +08006432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006433run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006434 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006435 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006436 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006437 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6438 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006439 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006440 -C "Processing of the Certificate handshake message failed" \
6441 -c "Ciphersuite is TLS-"
6442
Jerry Yuab082902021-12-23 18:02:22 +08006443requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006444run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006445 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006446 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006447 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006448 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6449 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006450 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006451 -c "Processing of the Certificate handshake message failed" \
6452 -C "Ciphersuite is TLS-"
6453
Jerry Yuab082902021-12-23 18:02:22 +08006454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006455run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006456 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006457 -cert data_files/server2.ku-ds.crt" \
6458 "$P_CLI debug_level=1 auth_mode=optional \
6459 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6460 0 \
6461 -c "bad certificate (usage extensions)" \
6462 -C "Processing of the Certificate handshake message failed" \
6463 -c "Ciphersuite is TLS-" \
6464 -c "! Usage does not match the keyUsage extension"
6465
Ronald Crond28f5a92022-06-16 19:27:25 +02006466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6467requires_openssl_tls1_3
6468requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6469run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6470 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6471 -cert data_files/server2.ku-ds_ke.crt" \
6472 "$P_CLI debug_level=3" \
6473 0 \
6474 -C "bad certificate (usage extensions)" \
6475 -C "Processing of the Certificate handshake message failed" \
6476 -c "Ciphersuite is"
6477
6478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6479requires_openssl_tls1_3
6480requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006481run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006482 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6483 -cert data_files/server2.ku-ke.crt" \
6484 "$P_CLI debug_level=1" \
6485 1 \
6486 -c "bad certificate (usage extensions)" \
6487 -c "Processing of the Certificate handshake message failed" \
6488 -C "Ciphersuite is"
6489
6490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6491requires_openssl_tls1_3
6492requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006493run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006494 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6495 -cert data_files/server2.ku-ka.crt" \
6496 "$P_CLI debug_level=1" \
6497 1 \
6498 -c "bad certificate (usage extensions)" \
6499 -c "Processing of the Certificate handshake message failed" \
6500 -C "Ciphersuite is"
6501
6502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6503requires_openssl_tls1_3
6504requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6505run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6506 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6507 -cert data_files/server5.ku-ds.crt" \
6508 "$P_CLI debug_level=3" \
6509 0 \
6510 -C "bad certificate (usage extensions)" \
6511 -C "Processing of the Certificate handshake message failed" \
6512 -c "Ciphersuite is"
6513
6514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6515requires_openssl_tls1_3
6516requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006517run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006518 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6519 -cert data_files/server5.ku-ke.crt" \
6520 "$P_CLI debug_level=1" \
6521 1 \
6522 -c "bad certificate (usage extensions)" \
6523 -c "Processing of the Certificate handshake message failed" \
6524 -C "Ciphersuite is"
6525
6526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6527requires_openssl_tls1_3
6528requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006529run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006530 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6531 -cert data_files/server5.ku-ka.crt" \
6532 "$P_CLI debug_level=1" \
6533 1 \
6534 -c "bad certificate (usage extensions)" \
6535 -c "Processing of the Certificate handshake message failed" \
6536 -C "Ciphersuite is"
6537
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006538# Tests for keyUsage in leaf certificates, part 3:
6539# server-side checking of client cert
6540
Jerry Yuab082902021-12-23 18:02:22 +08006541requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006542run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006543 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006544 "$O_CLI -key data_files/server2.key \
6545 -cert data_files/server2.ku-ds.crt" \
6546 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006547 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006548 -S "bad certificate (usage extensions)" \
6549 -S "Processing of the Certificate handshake message failed"
6550
Jerry Yuab082902021-12-23 18:02:22 +08006551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006552run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006553 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006554 "$O_CLI -key data_files/server2.key \
6555 -cert data_files/server2.ku-ke.crt" \
6556 0 \
6557 -s "bad certificate (usage extensions)" \
6558 -S "Processing of the Certificate handshake message failed"
6559
Jerry Yuab082902021-12-23 18:02:22 +08006560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006561run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006562 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006563 "$O_CLI -key data_files/server2.key \
6564 -cert data_files/server2.ku-ke.crt" \
6565 1 \
6566 -s "bad certificate (usage extensions)" \
6567 -s "Processing of the Certificate handshake message failed"
6568
Jerry Yuab082902021-12-23 18:02:22 +08006569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006570run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006571 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006572 "$O_CLI -key data_files/server5.key \
6573 -cert data_files/server5.ku-ds.crt" \
6574 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006575 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006576 -S "bad certificate (usage extensions)" \
6577 -S "Processing of the Certificate handshake message failed"
6578
Jerry Yuab082902021-12-23 18:02:22 +08006579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006580run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006581 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006582 "$O_CLI -key data_files/server5.key \
6583 -cert data_files/server5.ku-ka.crt" \
6584 0 \
6585 -s "bad certificate (usage extensions)" \
6586 -S "Processing of the Certificate handshake message failed"
6587
Ronald Crond28f5a92022-06-16 19:27:25 +02006588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6589requires_openssl_tls1_3
6590requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6591run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
6592 "$P_SRV debug_level=1 auth_mode=optional" \
6593 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6594 -cert data_files/server2.ku-ds.crt" \
6595 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006596 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006597 -S "bad certificate (usage extensions)" \
6598 -S "Processing of the Certificate handshake message failed"
6599
6600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6601requires_openssl_tls1_3
6602requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6603run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
6604 "$P_SRV debug_level=1 auth_mode=optional" \
6605 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6606 -cert data_files/server2.ku-ke.crt" \
6607 0 \
6608 -s "bad certificate (usage extensions)" \
6609 -S "Processing of the Certificate handshake message failed"
6610
6611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6612requires_openssl_tls1_3
6613requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6614run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
6615 "$P_SRV debug_level=1 auth_mode=optional" \
6616 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6617 -cert data_files/server5.ku-ds.crt" \
6618 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006619 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006620 -S "bad certificate (usage extensions)" \
6621 -S "Processing of the Certificate handshake message failed"
6622
6623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6624requires_openssl_tls1_3
6625requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6626run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
6627 "$P_SRV debug_level=1 auth_mode=optional" \
6628 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6629 -cert data_files/server5.ku-ka.crt" \
6630 0 \
6631 -s "bad certificate (usage extensions)" \
6632 -S "Processing of the Certificate handshake message failed"
6633
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006634# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6635
Jerry Yuab082902021-12-23 18:02:22 +08006636requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006637run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006638 "$P_SRV key_file=data_files/server5.key \
6639 crt_file=data_files/server5.eku-srv.crt" \
6640 "$P_CLI" \
6641 0
6642
Jerry Yuab082902021-12-23 18:02:22 +08006643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006644run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006645 "$P_SRV key_file=data_files/server5.key \
6646 crt_file=data_files/server5.eku-srv.crt" \
6647 "$P_CLI" \
6648 0
6649
Jerry Yuab082902021-12-23 18:02:22 +08006650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006651run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006652 "$P_SRV key_file=data_files/server5.key \
6653 crt_file=data_files/server5.eku-cs_any.crt" \
6654 "$P_CLI" \
6655 0
6656
Jerry Yuab082902021-12-23 18:02:22 +08006657requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006658run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006659 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006660 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006661 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006662 1
6663
6664# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6665
Jerry Yuab082902021-12-23 18:02:22 +08006666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006667run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006668 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006669 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006670 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006671 0 \
6672 -C "bad certificate (usage extensions)" \
6673 -C "Processing of the Certificate handshake message failed" \
6674 -c "Ciphersuite is TLS-"
6675
Jerry Yuab082902021-12-23 18:02:22 +08006676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006677run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006678 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006679 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006680 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006681 0 \
6682 -C "bad certificate (usage extensions)" \
6683 -C "Processing of the Certificate handshake message failed" \
6684 -c "Ciphersuite is TLS-"
6685
Jerry Yuab082902021-12-23 18:02:22 +08006686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006687run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006688 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006689 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006690 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006691 0 \
6692 -C "bad certificate (usage extensions)" \
6693 -C "Processing of the Certificate handshake message failed" \
6694 -c "Ciphersuite is TLS-"
6695
Jerry Yuab082902021-12-23 18:02:22 +08006696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006697run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006698 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006699 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006700 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006701 1 \
6702 -c "bad certificate (usage extensions)" \
6703 -c "Processing of the Certificate handshake message failed" \
6704 -C "Ciphersuite is TLS-"
6705
Ronald Crond28f5a92022-06-16 19:27:25 +02006706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6707requires_openssl_tls1_3
6708requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6709run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6710 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6711 -cert data_files/server5.eku-srv.crt" \
6712 "$P_CLI debug_level=1" \
6713 0 \
6714 -C "bad certificate (usage extensions)" \
6715 -C "Processing of the Certificate handshake message failed" \
6716 -c "Ciphersuite is"
6717
6718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6719requires_openssl_tls1_3
6720requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6721run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
6722 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6723 -cert data_files/server5.eku-srv_cli.crt" \
6724 "$P_CLI debug_level=1" \
6725 0 \
6726 -C "bad certificate (usage extensions)" \
6727 -C "Processing of the Certificate handshake message failed" \
6728 -c "Ciphersuite is"
6729
6730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6731requires_openssl_tls1_3
6732requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6733run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
6734 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6735 -cert data_files/server5.eku-cs_any.crt" \
6736 "$P_CLI debug_level=1" \
6737 0 \
6738 -C "bad certificate (usage extensions)" \
6739 -C "Processing of the Certificate handshake message failed" \
6740 -c "Ciphersuite is"
6741
6742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6743requires_openssl_tls1_3
6744requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6745run_test "extKeyUsage cli 1.3: codeSign -> fail" \
6746 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6747 -cert data_files/server5.eku-cs.crt" \
6748 "$P_CLI debug_level=1" \
6749 1 \
6750 -c "bad certificate (usage extensions)" \
6751 -c "Processing of the Certificate handshake message failed" \
6752 -C "Ciphersuite is"
6753
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006754# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6755
Jerry Yuab082902021-12-23 18:02:22 +08006756requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006757run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006758 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006759 "$O_CLI -key data_files/server5.key \
6760 -cert data_files/server5.eku-cli.crt" \
6761 0 \
6762 -S "bad certificate (usage extensions)" \
6763 -S "Processing of the Certificate handshake message failed"
6764
Jerry Yuab082902021-12-23 18:02:22 +08006765requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006766run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006767 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006768 "$O_CLI -key data_files/server5.key \
6769 -cert data_files/server5.eku-srv_cli.crt" \
6770 0 \
6771 -S "bad certificate (usage extensions)" \
6772 -S "Processing of the Certificate handshake message failed"
6773
Jerry Yuab082902021-12-23 18:02:22 +08006774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006775run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006776 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006777 "$O_CLI -key data_files/server5.key \
6778 -cert data_files/server5.eku-cs_any.crt" \
6779 0 \
6780 -S "bad certificate (usage extensions)" \
6781 -S "Processing of the Certificate handshake message failed"
6782
Jerry Yuab082902021-12-23 18:02:22 +08006783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006784run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006785 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006786 "$O_CLI -key data_files/server5.key \
6787 -cert data_files/server5.eku-cs.crt" \
6788 0 \
6789 -s "bad certificate (usage extensions)" \
6790 -S "Processing of the Certificate handshake message failed"
6791
Jerry Yuab082902021-12-23 18:02:22 +08006792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006793run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006794 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006795 "$O_CLI -key data_files/server5.key \
6796 -cert data_files/server5.eku-cs.crt" \
6797 1 \
6798 -s "bad certificate (usage extensions)" \
6799 -s "Processing of the Certificate handshake message failed"
6800
Ronald Crond28f5a92022-06-16 19:27:25 +02006801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6802requires_openssl_tls1_3
6803requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6804run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
6805 "$P_SRV debug_level=1 auth_mode=optional" \
6806 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6807 -cert data_files/server5.eku-cli.crt" \
6808 0 \
6809 -S "bad certificate (usage extensions)" \
6810 -S "Processing of the Certificate handshake message failed"
6811
6812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6813requires_openssl_tls1_3
6814requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6815run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
6816 "$P_SRV debug_level=1 auth_mode=optional" \
6817 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6818 -cert data_files/server5.eku-srv_cli.crt" \
6819 0 \
6820 -S "bad certificate (usage extensions)" \
6821 -S "Processing of the Certificate handshake message failed"
6822
6823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6824requires_openssl_tls1_3
6825requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6826run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
6827 "$P_SRV debug_level=1 auth_mode=optional" \
6828 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6829 -cert data_files/server5.eku-cs_any.crt" \
6830 0 \
6831 -S "bad certificate (usage extensions)" \
6832 -S "Processing of the Certificate handshake message failed"
6833
6834requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6835requires_openssl_tls1_3
6836requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6837run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
6838 "$P_SRV debug_level=1 auth_mode=optional" \
6839 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6840 -cert data_files/server5.eku-cs.crt" \
6841 0 \
6842 -s "bad certificate (usage extensions)" \
6843 -S "Processing of the Certificate handshake message failed"
6844
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006845# Tests for DHM parameters loading
6846
Jerry Yuab082902021-12-23 18:02:22 +08006847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006848run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006849 "$P_SRV" \
6850 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6851 debug_level=3" \
6852 0 \
6853 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01006854 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006855
Jerry Yuab082902021-12-23 18:02:22 +08006856requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006857run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006858 "$P_SRV dhm_file=data_files/dhparams.pem" \
6859 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6860 debug_level=3" \
6861 0 \
6862 -c "value of 'DHM: P ' (1024 bits)" \
6863 -c "value of 'DHM: G ' (2 bits)"
6864
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006865# Tests for DHM client-side size checking
6866
Jerry Yuab082902021-12-23 18:02:22 +08006867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006868run_test "DHM size: server default, client default, OK" \
6869 "$P_SRV" \
6870 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6871 debug_level=1" \
6872 0 \
6873 -C "DHM prime too short:"
6874
Jerry Yuab082902021-12-23 18:02:22 +08006875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006876run_test "DHM size: server default, client 2048, OK" \
6877 "$P_SRV" \
6878 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6879 debug_level=1 dhmlen=2048" \
6880 0 \
6881 -C "DHM prime too short:"
6882
Jerry Yuab082902021-12-23 18:02:22 +08006883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006884run_test "DHM size: server 1024, client default, OK" \
6885 "$P_SRV dhm_file=data_files/dhparams.pem" \
6886 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6887 debug_level=1" \
6888 0 \
6889 -C "DHM prime too short:"
6890
Jerry Yuab082902021-12-23 18:02:22 +08006891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006892run_test "DHM size: server 999, client 999, OK" \
6893 "$P_SRV dhm_file=data_files/dh.999.pem" \
6894 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6895 debug_level=1 dhmlen=999" \
6896 0 \
6897 -C "DHM prime too short:"
6898
Jerry Yuab082902021-12-23 18:02:22 +08006899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006900run_test "DHM size: server 1000, client 1000, OK" \
6901 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6902 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6903 debug_level=1 dhmlen=1000" \
6904 0 \
6905 -C "DHM prime too short:"
6906
Jerry Yuab082902021-12-23 18:02:22 +08006907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006908run_test "DHM size: server 1000, client default, rejected" \
6909 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6910 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6911 debug_level=1" \
6912 1 \
6913 -c "DHM prime too short:"
6914
Jerry Yuab082902021-12-23 18:02:22 +08006915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006916run_test "DHM size: server 1000, client 1001, rejected" \
6917 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6918 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6919 debug_level=1 dhmlen=1001" \
6920 1 \
6921 -c "DHM prime too short:"
6922
Jerry Yuab082902021-12-23 18:02:22 +08006923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006924run_test "DHM size: server 999, client 1000, rejected" \
6925 "$P_SRV dhm_file=data_files/dh.999.pem" \
6926 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6927 debug_level=1 dhmlen=1000" \
6928 1 \
6929 -c "DHM prime too short:"
6930
Jerry Yuab082902021-12-23 18:02:22 +08006931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006932run_test "DHM size: server 998, client 999, rejected" \
6933 "$P_SRV dhm_file=data_files/dh.998.pem" \
6934 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6935 debug_level=1 dhmlen=999" \
6936 1 \
6937 -c "DHM prime too short:"
6938
Jerry Yuab082902021-12-23 18:02:22 +08006939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006940run_test "DHM size: server default, client 2049, rejected" \
6941 "$P_SRV" \
6942 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6943 debug_level=1 dhmlen=2049" \
6944 1 \
6945 -c "DHM prime too short:"
6946
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006947# Tests for PSK callback
6948
Jerry Yuab082902021-12-23 18:02:22 +08006949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006950run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006951 "$P_SRV psk=abc123 psk_identity=foo" \
6952 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6953 psk_identity=foo psk=abc123" \
6954 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006955 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006956 -S "SSL - Unknown identity received" \
6957 -S "SSL - Verification of the message MAC failed"
6958
Hanno Beckerf7027512018-10-23 15:27:39 +01006959requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006961run_test "PSK callback: opaque psk on client, no callback" \
6962 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006963 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006964 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006965 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006966 -C "session hash for extended master secret"\
6967 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006968 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006969 -S "SSL - Unknown identity received" \
6970 -S "SSL - Verification of the message MAC failed"
6971
6972requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006974run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
6975 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006976 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006977 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006978 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006979 -C "session hash for extended master secret"\
6980 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006981 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006982 -S "SSL - Unknown identity received" \
6983 -S "SSL - Verification of the message MAC failed"
6984
6985requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006987run_test "PSK callback: opaque psk on client, no callback, EMS" \
6988 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006989 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006990 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006991 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006992 -c "session hash for extended master secret"\
6993 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006994 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006995 -S "SSL - Unknown identity received" \
6996 -S "SSL - Verification of the message MAC failed"
6997
6998requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007000run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7001 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007002 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007003 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007004 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007005 -c "session hash for extended master secret"\
7006 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007007 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007008 -S "SSL - Unknown identity received" \
7009 -S "SSL - Verification of the message MAC failed"
7010
Hanno Becker28c79dc2018-10-26 13:15:08 +01007011requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007013run_test "PSK callback: opaque rsa-psk on client, no callback" \
7014 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7015 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7016 psk_identity=foo psk=abc123 psk_opaque=1" \
7017 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007018 -C "session hash for extended master secret"\
7019 -S "session hash for extended master secret"\
7020 -S "SSL - The handshake negotiation failed" \
7021 -S "SSL - Unknown identity received" \
7022 -S "SSL - Verification of the message MAC failed"
7023
7024requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7026run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7027 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7028 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7029 psk_identity=foo psk=abc123 psk_opaque=1" \
7030 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007031 -C "session hash for extended master secret"\
7032 -S "session hash for extended master secret"\
7033 -S "SSL - The handshake negotiation failed" \
7034 -S "SSL - Unknown identity received" \
7035 -S "SSL - Verification of the message MAC failed"
7036
7037requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7039run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7040 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7041 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7042 psk_identity=foo psk=abc123 psk_opaque=1" \
7043 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007044 -c "session hash for extended master secret"\
7045 -s "session hash for extended master secret"\
7046 -S "SSL - The handshake negotiation failed" \
7047 -S "SSL - Unknown identity received" \
7048 -S "SSL - Verification of the message MAC failed"
7049
7050requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7052run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7053 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7054 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7055 psk_identity=foo psk=abc123 psk_opaque=1" \
7056 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007057 -c "session hash for extended master secret"\
7058 -s "session hash for extended master secret"\
7059 -S "SSL - The handshake negotiation failed" \
7060 -S "SSL - Unknown identity received" \
7061 -S "SSL - Verification of the message MAC failed"
7062
7063requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007065run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7066 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7067 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7068 psk_identity=foo psk=abc123 psk_opaque=1" \
7069 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007070 -C "session hash for extended master secret"\
7071 -S "session hash for extended master secret"\
7072 -S "SSL - The handshake negotiation failed" \
7073 -S "SSL - Unknown identity received" \
7074 -S "SSL - Verification of the message MAC failed"
7075
7076requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7078run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7079 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7080 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7081 psk_identity=foo psk=abc123 psk_opaque=1" \
7082 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007083 -C "session hash for extended master secret"\
7084 -S "session hash for extended master secret"\
7085 -S "SSL - The handshake negotiation failed" \
7086 -S "SSL - Unknown identity received" \
7087 -S "SSL - Verification of the message MAC failed"
7088
7089requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7090requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7091run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7092 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7093 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7094 psk_identity=foo psk=abc123 psk_opaque=1" \
7095 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007096 -c "session hash for extended master secret"\
7097 -s "session hash for extended master secret"\
7098 -S "SSL - The handshake negotiation failed" \
7099 -S "SSL - Unknown identity received" \
7100 -S "SSL - Verification of the message MAC failed"
7101
7102requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7104run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7105 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7106 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7107 psk_identity=foo psk=abc123 psk_opaque=1" \
7108 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007109 -c "session hash for extended master secret"\
7110 -s "session hash for extended master secret"\
7111 -S "SSL - The handshake negotiation failed" \
7112 -S "SSL - Unknown identity received" \
7113 -S "SSL - Verification of the message MAC failed"
7114
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007115requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7117run_test "PSK callback: opaque dhe-psk on client, no callback" \
7118 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7119 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7120 psk_identity=foo psk=abc123 psk_opaque=1" \
7121 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007122 -C "session hash for extended master secret"\
7123 -S "session hash for extended master secret"\
7124 -S "SSL - The handshake negotiation failed" \
7125 -S "SSL - Unknown identity received" \
7126 -S "SSL - Verification of the message MAC failed"
7127
7128requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7130run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7131 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7132 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7133 psk_identity=foo psk=abc123 psk_opaque=1" \
7134 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007135 -C "session hash for extended master secret"\
7136 -S "session hash for extended master secret"\
7137 -S "SSL - The handshake negotiation failed" \
7138 -S "SSL - Unknown identity received" \
7139 -S "SSL - Verification of the message MAC failed"
7140
7141requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7143run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7144 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7145 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7146 psk_identity=foo psk=abc123 psk_opaque=1" \
7147 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007148 -c "session hash for extended master secret"\
7149 -s "session hash for extended master secret"\
7150 -S "SSL - The handshake negotiation failed" \
7151 -S "SSL - Unknown identity received" \
7152 -S "SSL - Verification of the message MAC failed"
7153
7154requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7156run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7157 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7158 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7159 psk_identity=foo psk=abc123 psk_opaque=1" \
7160 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007161 -c "session hash for extended master secret"\
7162 -s "session hash for extended master secret"\
7163 -S "SSL - The handshake negotiation failed" \
7164 -S "SSL - Unknown identity received" \
7165 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007166
7167requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7168requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007169run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007170 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7171 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007172 psk_identity=foo psk=abc123" \
7173 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007174 -C "session hash for extended master secret"\
7175 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007176 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007177 -S "SSL - Unknown identity received" \
7178 -S "SSL - Verification of the message MAC failed"
7179
7180requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007182run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007183 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7184 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007185 psk_identity=foo psk=abc123" \
7186 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007187 -C "session hash for extended master secret"\
7188 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007189 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007190 -S "SSL - Unknown identity received" \
7191 -S "SSL - Verification of the message MAC failed"
7192
7193requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007194requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007195run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007196 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007197 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007198 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007199 psk_identity=foo psk=abc123 extended_ms=1" \
7200 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007201 -c "session hash for extended master secret"\
7202 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007203 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007204 -S "SSL - Unknown identity received" \
7205 -S "SSL - Verification of the message MAC failed"
7206
7207requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007209run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007210 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007211 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007212 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007213 psk_identity=foo psk=abc123 extended_ms=1" \
7214 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007215 -c "session hash for extended master secret"\
7216 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007217 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007218 -S "SSL - Unknown identity received" \
7219 -S "SSL - Verification of the message MAC failed"
7220
7221requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007222requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007223run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7224 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7225 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7226 psk_identity=foo psk=abc123" \
7227 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007228 -C "session hash for extended master secret"\
7229 -S "session hash for extended master secret"\
7230 -S "SSL - The handshake negotiation failed" \
7231 -S "SSL - Unknown identity received" \
7232 -S "SSL - Verification of the message MAC failed"
7233
7234requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7236run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7237 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7238 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7239 psk_identity=foo psk=abc123" \
7240 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007241 -C "session hash for extended master secret"\
7242 -S "session hash for extended master secret"\
7243 -S "SSL - The handshake negotiation failed" \
7244 -S "SSL - Unknown identity received" \
7245 -S "SSL - Verification of the message MAC failed"
7246
7247requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7249run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7250 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7251 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7252 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7253 psk_identity=foo psk=abc123 extended_ms=1" \
7254 0 \
7255 -c "session hash for extended master secret"\
7256 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007257 -S "SSL - The handshake negotiation failed" \
7258 -S "SSL - Unknown identity received" \
7259 -S "SSL - Verification of the message MAC failed"
7260
7261requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7263run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7264 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7265 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7266 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7267 psk_identity=foo psk=abc123 extended_ms=1" \
7268 0 \
7269 -c "session hash for extended master secret"\
7270 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007271 -S "SSL - The handshake negotiation failed" \
7272 -S "SSL - Unknown identity received" \
7273 -S "SSL - Verification of the message MAC failed"
7274
7275requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007277run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7278 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7279 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7280 psk_identity=foo psk=abc123" \
7281 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007282 -C "session hash for extended master secret"\
7283 -S "session hash for extended master secret"\
7284 -S "SSL - The handshake negotiation failed" \
7285 -S "SSL - Unknown identity received" \
7286 -S "SSL - Verification of the message MAC failed"
7287
7288requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7289requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7290run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7291 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7292 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7293 psk_identity=foo psk=abc123" \
7294 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007295 -C "session hash for extended master secret"\
7296 -S "session hash for extended master secret"\
7297 -S "SSL - The handshake negotiation failed" \
7298 -S "SSL - Unknown identity received" \
7299 -S "SSL - Verification of the message MAC failed"
7300
7301requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7303run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7304 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7305 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7306 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7307 psk_identity=foo psk=abc123 extended_ms=1" \
7308 0 \
7309 -c "session hash for extended master secret"\
7310 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007311 -S "SSL - The handshake negotiation failed" \
7312 -S "SSL - Unknown identity received" \
7313 -S "SSL - Verification of the message MAC failed"
7314
7315requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7317run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7318 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7319 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7320 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7321 psk_identity=foo psk=abc123 extended_ms=1" \
7322 0 \
7323 -c "session hash for extended master secret"\
7324 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007325 -S "SSL - The handshake negotiation failed" \
7326 -S "SSL - Unknown identity received" \
7327 -S "SSL - Verification of the message MAC failed"
7328
7329requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007331run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7332 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7333 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7334 psk_identity=foo psk=abc123" \
7335 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007336 -C "session hash for extended master secret"\
7337 -S "session hash for extended master secret"\
7338 -S "SSL - The handshake negotiation failed" \
7339 -S "SSL - Unknown identity received" \
7340 -S "SSL - Verification of the message MAC failed"
7341
7342requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7343requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7344run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7345 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7346 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7347 psk_identity=foo psk=abc123" \
7348 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007349 -C "session hash for extended master secret"\
7350 -S "session hash for extended master secret"\
7351 -S "SSL - The handshake negotiation failed" \
7352 -S "SSL - Unknown identity received" \
7353 -S "SSL - Verification of the message MAC failed"
7354
7355requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7357run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7358 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7359 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7360 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7361 psk_identity=foo psk=abc123 extended_ms=1" \
7362 0 \
7363 -c "session hash for extended master secret"\
7364 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007365 -S "SSL - The handshake negotiation failed" \
7366 -S "SSL - Unknown identity received" \
7367 -S "SSL - Verification of the message MAC failed"
7368
7369requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7371run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7372 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7373 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7374 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7375 psk_identity=foo psk=abc123 extended_ms=1" \
7376 0 \
7377 -c "session hash for extended master secret"\
7378 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007379 -S "SSL - The handshake negotiation failed" \
7380 -S "SSL - Unknown identity received" \
7381 -S "SSL - Verification of the message MAC failed"
7382
7383requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007385run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007386 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7387 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007388 psk_identity=def psk=beef" \
7389 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007390 -C "session hash for extended master secret"\
7391 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007392 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007393 -S "SSL - Unknown identity received" \
7394 -S "SSL - Verification of the message MAC failed"
7395
7396requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007398run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007399 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7400 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007401 psk_identity=def psk=beef" \
7402 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007403 -C "session hash for extended master secret"\
7404 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007405 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007406 -S "SSL - Unknown identity received" \
7407 -S "SSL - Verification of the message MAC failed"
7408
7409requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007411run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007412 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007413 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007414 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007415 psk_identity=abc psk=dead extended_ms=1" \
7416 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007417 -c "session hash for extended master secret"\
7418 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007419 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007420 -S "SSL - Unknown identity received" \
7421 -S "SSL - Verification of the message MAC failed"
7422
7423requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007425run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007426 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007427 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007428 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007429 psk_identity=abc psk=dead extended_ms=1" \
7430 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007431 -c "session hash for extended master secret"\
7432 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007433 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007434 -S "SSL - Unknown identity received" \
7435 -S "SSL - Verification of the message MAC failed"
7436
7437requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007439run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7440 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7441 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7442 psk_identity=def psk=beef" \
7443 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007444 -C "session hash for extended master secret"\
7445 -S "session hash for extended master secret"\
7446 -S "SSL - The handshake negotiation failed" \
7447 -S "SSL - Unknown identity received" \
7448 -S "SSL - Verification of the message MAC failed"
7449
7450requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7452run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7453 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7454 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7455 psk_identity=def psk=beef" \
7456 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007457 -C "session hash for extended master secret"\
7458 -S "session hash for extended master secret"\
7459 -S "SSL - The handshake negotiation failed" \
7460 -S "SSL - Unknown identity received" \
7461 -S "SSL - Verification of the message MAC failed"
7462
7463requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7465run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7466 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7467 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7468 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7469 psk_identity=abc psk=dead extended_ms=1" \
7470 0 \
7471 -c "session hash for extended master secret"\
7472 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007473 -S "SSL - The handshake negotiation failed" \
7474 -S "SSL - Unknown identity received" \
7475 -S "SSL - Verification of the message MAC failed"
7476
7477requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7479run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7480 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7481 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7482 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7483 psk_identity=abc psk=dead extended_ms=1" \
7484 0 \
7485 -c "session hash for extended master secret"\
7486 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007487 -S "SSL - The handshake negotiation failed" \
7488 -S "SSL - Unknown identity received" \
7489 -S "SSL - Verification of the message MAC failed"
7490
7491requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007493run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7494 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7495 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7496 psk_identity=def psk=beef" \
7497 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007498 -C "session hash for extended master secret"\
7499 -S "session hash for extended master secret"\
7500 -S "SSL - The handshake negotiation failed" \
7501 -S "SSL - Unknown identity received" \
7502 -S "SSL - Verification of the message MAC failed"
7503
7504requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7506run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7507 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7508 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7509 psk_identity=def psk=beef" \
7510 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007511 -C "session hash for extended master secret"\
7512 -S "session hash for extended master secret"\
7513 -S "SSL - The handshake negotiation failed" \
7514 -S "SSL - Unknown identity received" \
7515 -S "SSL - Verification of the message MAC failed"
7516
7517requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7519run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7520 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7521 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7522 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7523 psk_identity=abc psk=dead extended_ms=1" \
7524 0 \
7525 -c "session hash for extended master secret"\
7526 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007527 -S "SSL - The handshake negotiation failed" \
7528 -S "SSL - Unknown identity received" \
7529 -S "SSL - Verification of the message MAC failed"
7530
7531requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7533run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7534 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7535 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7536 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7537 psk_identity=abc psk=dead extended_ms=1" \
7538 0 \
7539 -c "session hash for extended master secret"\
7540 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007541 -S "SSL - The handshake negotiation failed" \
7542 -S "SSL - Unknown identity received" \
7543 -S "SSL - Verification of the message MAC failed"
7544
7545requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007547run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7548 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7549 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7550 psk_identity=def psk=beef" \
7551 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007552 -C "session hash for extended master secret"\
7553 -S "session hash for extended master secret"\
7554 -S "SSL - The handshake negotiation failed" \
7555 -S "SSL - Unknown identity received" \
7556 -S "SSL - Verification of the message MAC failed"
7557
7558requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7560run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7561 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7562 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7563 psk_identity=def psk=beef" \
7564 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007565 -C "session hash for extended master secret"\
7566 -S "session hash for extended master secret"\
7567 -S "SSL - The handshake negotiation failed" \
7568 -S "SSL - Unknown identity received" \
7569 -S "SSL - Verification of the message MAC failed"
7570
7571requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7573run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7574 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7575 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7576 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7577 psk_identity=abc psk=dead extended_ms=1" \
7578 0 \
7579 -c "session hash for extended master secret"\
7580 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007581 -S "SSL - The handshake negotiation failed" \
7582 -S "SSL - Unknown identity received" \
7583 -S "SSL - Verification of the message MAC failed"
7584
7585requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7587run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7588 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7589 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7590 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7591 psk_identity=abc psk=dead extended_ms=1" \
7592 0 \
7593 -c "session hash for extended master secret"\
7594 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007595 -S "SSL - The handshake negotiation failed" \
7596 -S "SSL - Unknown identity received" \
7597 -S "SSL - Verification of the message MAC failed"
7598
7599requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007601run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007602 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7603 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007604 psk_identity=def psk=beef" \
7605 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007606 -C "session hash for extended master secret"\
7607 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007608 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007609 -S "SSL - Unknown identity received" \
7610 -S "SSL - Verification of the message MAC failed"
7611
7612requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007614run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007615 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7616 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007617 psk_identity=def psk=beef" \
7618 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007619 -C "session hash for extended master secret"\
7620 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007621 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007622 -S "SSL - Unknown identity received" \
7623 -S "SSL - Verification of the message MAC failed"
7624
7625requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007626requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007627run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007628 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7629 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007630 psk_identity=def psk=beef" \
7631 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007632 -C "session hash for extended master secret"\
7633 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007634 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007635 -S "SSL - Unknown identity received" \
7636 -S "SSL - Verification of the message MAC failed"
7637
7638requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007639requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007640run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007641 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7642 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007643 psk_identity=def psk=beef" \
7644 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007645 -C "session hash for extended master secret"\
7646 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007647 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007648 -S "SSL - Unknown identity received" \
7649 -S "SSL - Verification of the message MAC failed"
7650
7651requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007653run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007654 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7655 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007656 psk_identity=def psk=beef" \
7657 1 \
7658 -s "SSL - Verification of the message MAC failed"
7659
Jerry Yuab082902021-12-23 18:02:22 +08007660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007661run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007662 "$P_SRV" \
7663 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7664 psk_identity=foo psk=abc123" \
7665 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007666 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007667 -S "SSL - Unknown identity received" \
7668 -S "SSL - Verification of the message MAC failed"
7669
Jerry Yuab082902021-12-23 18:02:22 +08007670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007671run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007672 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7673 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7674 psk_identity=foo psk=abc123" \
7675 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007676 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007677 -s "SSL - Unknown identity received" \
7678 -S "SSL - Verification of the message MAC failed"
7679
Jerry Yuab082902021-12-23 18:02:22 +08007680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007681run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007682 "$P_SRV psk_list=abc,dead,def,beef" \
7683 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7684 psk_identity=abc psk=dead" \
7685 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007686 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007687 -S "SSL - Unknown identity received" \
7688 -S "SSL - Verification of the message MAC failed"
7689
Jerry Yuab082902021-12-23 18:02:22 +08007690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007691run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007692 "$P_SRV psk_list=abc,dead,def,beef" \
7693 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7694 psk_identity=def psk=beef" \
7695 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007696 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007697 -S "SSL - Unknown identity received" \
7698 -S "SSL - Verification of the message MAC failed"
7699
Jerry Yuab082902021-12-23 18:02:22 +08007700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007701run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007702 "$P_SRV psk_list=abc,dead,def,beef" \
7703 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7704 psk_identity=ghi psk=beef" \
7705 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007706 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007707 -s "SSL - Unknown identity received" \
7708 -S "SSL - Verification of the message MAC failed"
7709
Jerry Yuab082902021-12-23 18:02:22 +08007710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007711run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007712 "$P_SRV psk_list=abc,dead,def,beef" \
7713 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7714 psk_identity=abc psk=beef" \
7715 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007716 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007717 -S "SSL - Unknown identity received" \
7718 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007719
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007720# Tests for EC J-PAKE
7721
Hanno Beckerfa452c42020-08-14 15:42:49 +01007722requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007724run_test "ECJPAKE: client not configured" \
7725 "$P_SRV debug_level=3" \
7726 "$P_CLI debug_level=3" \
7727 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007728 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007729 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007730 -S "found ecjpake kkpp extension" \
7731 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007732 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007733 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007734 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007735 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007736
Hanno Beckerfa452c42020-08-14 15:42:49 +01007737requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007738requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007739run_test "ECJPAKE: server not configured" \
7740 "$P_SRV debug_level=3" \
7741 "$P_CLI debug_level=3 ecjpake_pw=bla \
7742 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7743 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007744 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007745 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007746 -s "found ecjpake kkpp extension" \
7747 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007748 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007749 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007750 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007751 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007752
Hanno Beckerfa452c42020-08-14 15:42:49 +01007753requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007755run_test "ECJPAKE: working, TLS" \
7756 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7757 "$P_CLI debug_level=3 ecjpake_pw=bla \
7758 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007759 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007760 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007761 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007762 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007763 -s "found ecjpake kkpp extension" \
7764 -S "skip ecjpake kkpp extension" \
7765 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007766 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007767 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007768 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007769 -S "SSL - Verification of the message MAC failed"
7770
Janos Follath74537a62016-09-02 13:45:28 +01007771server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007772requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007774run_test "ECJPAKE: password mismatch, TLS" \
7775 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7776 "$P_CLI debug_level=3 ecjpake_pw=bad \
7777 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7778 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007779 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007780 -s "SSL - Verification of the message MAC failed"
7781
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007782requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007784run_test "ECJPAKE: working, DTLS" \
7785 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7786 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7787 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7788 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007789 -c "re-using cached ecjpake parameters" \
7790 -S "SSL - Verification of the message MAC failed"
7791
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007792requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007794run_test "ECJPAKE: working, DTLS, no cookie" \
7795 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
7796 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7797 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7798 0 \
7799 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007800 -S "SSL - Verification of the message MAC failed"
7801
Janos Follath74537a62016-09-02 13:45:28 +01007802server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007803requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007805run_test "ECJPAKE: password mismatch, DTLS" \
7806 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7807 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
7808 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7809 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007810 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007811 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007812
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02007813# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007814requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02007816run_test "ECJPAKE: working, DTLS, nolog" \
7817 "$P_SRV dtls=1 ecjpake_pw=bla" \
7818 "$P_CLI dtls=1 ecjpake_pw=bla \
7819 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7820 0
7821
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02007822# Test for ClientHello without extensions
7823
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02007824requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01007826run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01007827 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007828 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02007829 0 \
7830 -s "dumping 'client hello extensions' (0 bytes)"
7831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007832# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007833
Gilles Peskined2d90af2022-04-06 23:35:56 +02007834# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08007835requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007836run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02007837 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007838 "$P_CLI request_size=100" \
7839 0 \
7840 -s "Read from client: 100 bytes read$"
7841
Jerry Yuab082902021-12-23 18:02:22 +08007842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02007843run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
7844 "$P_SRV buffer_size=100" \
7845 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007846 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02007847 -s "Read from client: 101 bytes read (100 + 1)"
7848
7849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7850requires_max_content_len 200
7851run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
7852 "$P_SRV buffer_size=100" \
7853 "$P_CLI request_size=200" \
7854 0 \
7855 -s "Read from client: 200 bytes read (100 + 100)"
7856
7857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7858run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
7859 "$P_SRV buffer_size=100" \
7860 "$P_CLI request_size=$MAX_CONTENT_LEN" \
7861 0 \
7862 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02007863
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007864# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007865
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007866run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007867 "$P_SRV force_version=tls12" \
7868 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007869 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7870 0 \
7871 -s "Read from client: 1 bytes read"
7872
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007873run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007874 "$P_SRV force_version=tls12" \
7875 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007876 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01007877 0 \
7878 -s "Read from client: 1 bytes read"
7879
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007880run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007881 "$P_SRV force_version=tls12" \
7882 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007883 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007884 0 \
7885 -s "Read from client: 1 bytes read"
7886
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007887run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007888 "$P_SRV force_version=tls12" \
7889 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007890 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7891 0 \
7892 -s "Read from client: 1 bytes read"
7893
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007894run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007895 "$P_SRV force_version=tls12" \
7896 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007897 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7898 0 \
7899 -s "Read from client: 1 bytes read"
7900
Ronald Crona4417c12022-06-23 16:06:28 +02007901run_test "Small client packet TLS 1.3 AEAD" \
7902 "$P_SRV force_version=tls13" \
7903 "$P_CLI request_size=1 \
7904 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
7905 0 \
7906 -s "Read from client: 1 bytes read"
7907
7908run_test "Small client packet TLS 1.3 AEAD shorter tag" \
7909 "$P_SRV force_version=tls13" \
7910 "$P_CLI request_size=1 \
7911 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
7912 0 \
7913 -s "Read from client: 1 bytes read"
7914
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007915# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00007916
7917requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007918run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007919 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00007920 "$P_CLI dtls=1 request_size=1 \
7921 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7922 0 \
7923 -s "Read from client: 1 bytes read"
7924
7925requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007926run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007927 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00007928 "$P_CLI dtls=1 request_size=1 \
7929 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7930 0 \
7931 -s "Read from client: 1 bytes read"
7932
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007933# Tests for small server packets
7934
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007935run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007936 "$P_SRV response_size=1 force_version=tls12" \
7937 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007938 0 \
7939 -c "Read from server: 1 bytes read"
7940
7941run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007942 "$P_SRV response_size=1 force_version=tls12" \
7943 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007944 0 \
7945 -c "Read from server: 1 bytes read"
7946
7947run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007948 "$P_SRV response_size=1 force_version=tls12" \
7949 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007950 0 \
7951 -c "Read from server: 1 bytes read"
7952
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007953run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007954 "$P_SRV response_size=1 force_version=tls12" \
7955 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007956 0 \
7957 -c "Read from server: 1 bytes read"
7958
7959run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007960 "$P_SRV response_size=1 force_version=tls12" \
7961 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007962 0 \
7963 -c "Read from server: 1 bytes read"
7964
Ronald Crona4417c12022-06-23 16:06:28 +02007965run_test "Small server packet TLS 1.3 AEAD" \
7966 "$P_SRV response_size=1 force_version=tls13" \
7967 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
7968 0 \
7969 -c "Read from server: 1 bytes read"
7970
7971run_test "Small server packet TLS 1.3 AEAD shorter tag" \
7972 "$P_SRV response_size=1 force_version=tls13" \
7973 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
7974 0 \
7975 -c "Read from server: 1 bytes read"
7976
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007977# Tests for small server packets in DTLS
7978
7979requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007980run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007981 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007982 "$P_CLI dtls=1 \
7983 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7984 0 \
7985 -c "Read from server: 1 bytes read"
7986
7987requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7988run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007989 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007990 "$P_CLI dtls=1 \
7991 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7992 0 \
7993 -c "Read from server: 1 bytes read"
7994
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007995# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007996
Angus Grattonc4dd0732018-04-11 16:28:39 +10007997# How many fragments do we expect to write $1 bytes?
7998fragments_for_write() {
7999 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8000}
8001
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008002run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008003 "$P_SRV force_version=tls12" \
8004 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008005 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8006 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008007 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8008 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008009
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008010run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008011 "$P_SRV force_version=tls12" \
8012 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008013 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8014 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008015 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008016
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008017run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008018 "$P_SRV force_version=tls12" \
8019 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008020 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008021 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008022 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8023 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008024
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008025run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008026 "$P_SRV force_version=tls12" \
8027 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008028 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8029 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008030 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8031 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008032
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008033run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008034 "$P_SRV force_version=tls12" \
8035 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008036 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8037 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008038 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8039 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008040
Ronald Crona4417c12022-06-23 16:06:28 +02008041run_test "Large client packet TLS 1.3 AEAD" \
8042 "$P_SRV force_version=tls13" \
8043 "$P_CLI request_size=16384 \
8044 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8045 0 \
8046 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8047 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8048
8049run_test "Large client packet TLS 1.3 AEAD shorter tag" \
8050 "$P_SRV force_version=tls13" \
8051 "$P_CLI request_size=16384 \
8052 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8053 0 \
8054 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8055 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8056
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008057# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008058run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008059 "$P_SRV response_size=16384 force_version=tls12" \
8060 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008061 0 \
8062 -c "Read from server: 16384 bytes read"
8063
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008064run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008065 "$P_SRV response_size=16384 force_version=tls12" \
8066 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008067 0 \
8068 -s "16384 bytes written in 1 fragments" \
8069 -c "Read from server: 16384 bytes read"
8070
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008071run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008072 "$P_SRV response_size=16384 force_version=tls12" \
8073 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008074 0 \
8075 -c "Read from server: 16384 bytes read"
8076
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008077run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008078 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8079 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008080 0 \
8081 -s "16384 bytes written in 1 fragments" \
8082 -c "Read from server: 16384 bytes read"
8083
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008084run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008085 "$P_SRV response_size=16384 force_version=tls12" \
8086 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008087 0 \
8088 -c "Read from server: 16384 bytes read"
8089
8090run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008091 "$P_SRV response_size=16384 force_version=tls12" \
8092 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008093 0 \
8094 -c "Read from server: 16384 bytes read"
8095
Ronald Crona4417c12022-06-23 16:06:28 +02008096run_test "Large server packet TLS 1.3 AEAD" \
8097 "$P_SRV response_size=16384 force_version=tls13" \
8098 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8099 0 \
8100 -c "Read from server: 16384 bytes read"
8101
8102run_test "Large server packet TLS 1.3 AEAD shorter tag" \
8103 "$P_SRV response_size=16384 force_version=tls13" \
8104 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8105 0 \
8106 -c "Read from server: 16384 bytes read"
8107
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008108# Tests for restartable ECC
8109
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008110# Force the use of a curve that supports restartable ECC (secp256r1).
8111
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008112requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008113requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008115run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008116 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008117 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008118 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008119 debug_level=1" \
8120 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008121 -C "x509_verify_cert.*4b00" \
8122 -C "mbedtls_pk_verify.*4b00" \
8123 -C "mbedtls_ecdh_make_public.*4b00" \
8124 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008125
8126requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008127requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008129run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008130 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008131 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008132 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008133 debug_level=1 ec_max_ops=0" \
8134 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008135 -C "x509_verify_cert.*4b00" \
8136 -C "mbedtls_pk_verify.*4b00" \
8137 -C "mbedtls_ecdh_make_public.*4b00" \
8138 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008139
8140requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008141requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008143run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008144 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008145 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008146 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008147 debug_level=1 ec_max_ops=65535" \
8148 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008149 -C "x509_verify_cert.*4b00" \
8150 -C "mbedtls_pk_verify.*4b00" \
8151 -C "mbedtls_ecdh_make_public.*4b00" \
8152 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008153
8154requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008155requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008157run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008158 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008159 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008160 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008161 debug_level=1 ec_max_ops=1000" \
8162 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008163 -c "x509_verify_cert.*4b00" \
8164 -c "mbedtls_pk_verify.*4b00" \
8165 -c "mbedtls_ecdh_make_public.*4b00" \
8166 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008167
8168requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008169requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008171run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008172 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008173 crt_file=data_files/server5-badsign.crt \
8174 key_file=data_files/server5.key" \
8175 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8176 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8177 debug_level=1 ec_max_ops=1000" \
8178 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008179 -c "x509_verify_cert.*4b00" \
8180 -C "mbedtls_pk_verify.*4b00" \
8181 -C "mbedtls_ecdh_make_public.*4b00" \
8182 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008183 -c "! The certificate is not correctly signed by the trusted CA" \
8184 -c "! mbedtls_ssl_handshake returned" \
8185 -c "X509 - Certificate verification failed"
8186
8187requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008188requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008190run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008191 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008192 crt_file=data_files/server5-badsign.crt \
8193 key_file=data_files/server5.key" \
8194 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8195 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8196 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8197 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008198 -c "x509_verify_cert.*4b00" \
8199 -c "mbedtls_pk_verify.*4b00" \
8200 -c "mbedtls_ecdh_make_public.*4b00" \
8201 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008202 -c "! The certificate is not correctly signed by the trusted CA" \
8203 -C "! mbedtls_ssl_handshake returned" \
8204 -C "X509 - Certificate verification failed"
8205
8206requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008207requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008209run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008210 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008211 crt_file=data_files/server5-badsign.crt \
8212 key_file=data_files/server5.key" \
8213 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8214 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8215 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8216 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008217 -C "x509_verify_cert.*4b00" \
8218 -c "mbedtls_pk_verify.*4b00" \
8219 -c "mbedtls_ecdh_make_public.*4b00" \
8220 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008221 -C "! The certificate is not correctly signed by the trusted CA" \
8222 -C "! mbedtls_ssl_handshake returned" \
8223 -C "X509 - Certificate verification failed"
8224
8225requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008226requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008228run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008229 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008230 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008231 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008232 dtls=1 debug_level=1 ec_max_ops=1000" \
8233 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008234 -c "x509_verify_cert.*4b00" \
8235 -c "mbedtls_pk_verify.*4b00" \
8236 -c "mbedtls_ecdh_make_public.*4b00" \
8237 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008238
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008239requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008240requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008242run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008243 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008244 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8245 debug_level=1 ec_max_ops=1000" \
8246 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008247 -c "x509_verify_cert.*4b00" \
8248 -c "mbedtls_pk_verify.*4b00" \
8249 -c "mbedtls_ecdh_make_public.*4b00" \
8250 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008251
8252requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008253requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008255run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008256 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008257 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
8258 psk=abc123 debug_level=1 ec_max_ops=1000" \
8259 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008260 -C "x509_verify_cert.*4b00" \
8261 -C "mbedtls_pk_verify.*4b00" \
8262 -C "mbedtls_ecdh_make_public.*4b00" \
8263 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008264
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008265# Tests of asynchronous private key support in SSL
8266
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008267requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008269run_test "SSL async private: sign, delay=0" \
8270 "$P_SRV \
8271 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008272 "$P_CLI" \
8273 0 \
8274 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008275 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008276
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008277requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008279run_test "SSL async private: sign, delay=1" \
8280 "$P_SRV \
8281 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008282 "$P_CLI" \
8283 0 \
8284 -s "Async sign callback: using key slot " \
8285 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008286 -s "Async resume (slot [0-9]): sign done, status=0"
8287
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008288requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008289requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008290run_test "SSL async private: sign, delay=2" \
8291 "$P_SRV \
8292 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8293 "$P_CLI" \
8294 0 \
8295 -s "Async sign callback: using key slot " \
8296 -U "Async sign callback: using key slot " \
8297 -s "Async resume (slot [0-9]): call 1 more times." \
8298 -s "Async resume (slot [0-9]): call 0 more times." \
8299 -s "Async resume (slot [0-9]): sign done, status=0"
8300
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008301requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008302requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08008303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02008304run_test "SSL async private: sign, SNI" \
8305 "$P_SRV debug_level=3 \
8306 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8307 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8308 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8309 "$P_CLI server_name=polarssl.example" \
8310 0 \
8311 -s "Async sign callback: using key slot " \
8312 -s "Async resume (slot [0-9]): sign done, status=0" \
8313 -s "parse ServerName extension" \
8314 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8315 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8316
8317requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008319run_test "SSL async private: decrypt, delay=0" \
8320 "$P_SRV \
8321 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8322 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8323 0 \
8324 -s "Async decrypt callback: using key slot " \
8325 -s "Async resume (slot [0-9]): decrypt done, status=0"
8326
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008327requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008329run_test "SSL async private: decrypt, delay=1" \
8330 "$P_SRV \
8331 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8332 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8333 0 \
8334 -s "Async decrypt callback: using key slot " \
8335 -s "Async resume (slot [0-9]): call 0 more times." \
8336 -s "Async resume (slot [0-9]): decrypt done, status=0"
8337
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008338requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008340run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8341 "$P_SRV psk=abc123 \
8342 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8343 "$P_CLI psk=abc123 \
8344 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8345 0 \
8346 -s "Async decrypt callback: using key slot " \
8347 -s "Async resume (slot [0-9]): decrypt done, status=0"
8348
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008349requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008351run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8352 "$P_SRV psk=abc123 \
8353 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8354 "$P_CLI psk=abc123 \
8355 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8356 0 \
8357 -s "Async decrypt callback: using key slot " \
8358 -s "Async resume (slot [0-9]): call 0 more times." \
8359 -s "Async resume (slot [0-9]): decrypt done, status=0"
8360
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008361requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008363run_test "SSL async private: sign callback not present" \
8364 "$P_SRV \
8365 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8366 "$P_CLI; [ \$? -eq 1 ] &&
8367 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8368 0 \
8369 -S "Async sign callback" \
8370 -s "! mbedtls_ssl_handshake returned" \
8371 -s "The own private key or pre-shared key is not set, but needed" \
8372 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8373 -s "Successful connection"
8374
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008375requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008377run_test "SSL async private: decrypt callback not present" \
8378 "$P_SRV debug_level=1 \
8379 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8380 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8381 [ \$? -eq 1 ] && $P_CLI" \
8382 0 \
8383 -S "Async decrypt callback" \
8384 -s "! mbedtls_ssl_handshake returned" \
8385 -s "got no RSA private key" \
8386 -s "Async resume (slot [0-9]): sign done, status=0" \
8387 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008388
8389# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008390requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008392run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008393 "$P_SRV \
8394 async_operations=s async_private_delay1=1 \
8395 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8396 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008397 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8398 0 \
8399 -s "Async sign callback: using key slot 0," \
8400 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008401 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008402
8403# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008404requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008406run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008407 "$P_SRV \
8408 async_operations=s async_private_delay2=1 \
8409 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8410 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008411 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8412 0 \
8413 -s "Async sign callback: using key slot 0," \
8414 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008415 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008416
8417# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008418requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02008420run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008421 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008422 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008423 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8424 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008425 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8426 0 \
8427 -s "Async sign callback: using key slot 1," \
8428 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008429 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008430
8431# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008432requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008434run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008435 "$P_SRV \
8436 async_operations=s async_private_delay1=1 \
8437 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8438 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008439 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8440 0 \
8441 -s "Async sign callback: no key matches this certificate."
8442
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008443requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008445run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008446 "$P_SRV \
8447 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8448 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008449 "$P_CLI" \
8450 1 \
8451 -s "Async sign callback: injected error" \
8452 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008453 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008454 -s "! mbedtls_ssl_handshake returned"
8455
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008456requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008458run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008459 "$P_SRV \
8460 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8461 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008462 "$P_CLI" \
8463 1 \
8464 -s "Async sign callback: using key slot " \
8465 -S "Async resume" \
8466 -s "Async cancel"
8467
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008468requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008470run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008471 "$P_SRV \
8472 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8473 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008474 "$P_CLI" \
8475 1 \
8476 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008477 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008478 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008479 -s "! mbedtls_ssl_handshake returned"
8480
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008481requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008483run_test "SSL async private: decrypt, error in start" \
8484 "$P_SRV \
8485 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8486 async_private_error=1" \
8487 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8488 1 \
8489 -s "Async decrypt callback: injected error" \
8490 -S "Async resume" \
8491 -S "Async cancel" \
8492 -s "! mbedtls_ssl_handshake returned"
8493
8494requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008496run_test "SSL async private: decrypt, cancel after start" \
8497 "$P_SRV \
8498 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8499 async_private_error=2" \
8500 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8501 1 \
8502 -s "Async decrypt callback: using key slot " \
8503 -S "Async resume" \
8504 -s "Async cancel"
8505
8506requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008508run_test "SSL async private: decrypt, error in resume" \
8509 "$P_SRV \
8510 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8511 async_private_error=3" \
8512 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8513 1 \
8514 -s "Async decrypt callback: using key slot " \
8515 -s "Async resume callback: decrypt done but injected error" \
8516 -S "Async cancel" \
8517 -s "! mbedtls_ssl_handshake returned"
8518
8519requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008521run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008522 "$P_SRV \
8523 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8524 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008525 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8526 0 \
8527 -s "Async cancel" \
8528 -s "! mbedtls_ssl_handshake returned" \
8529 -s "Async resume" \
8530 -s "Successful connection"
8531
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008532requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008534run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008535 "$P_SRV \
8536 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8537 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008538 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8539 0 \
8540 -s "! mbedtls_ssl_handshake returned" \
8541 -s "Async resume" \
8542 -s "Successful connection"
8543
8544# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008545requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008547run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008548 "$P_SRV \
8549 async_operations=s async_private_delay1=1 async_private_error=-2 \
8550 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8551 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008552 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8553 [ \$? -eq 1 ] &&
8554 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8555 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008556 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008557 -S "Async resume" \
8558 -s "Async cancel" \
8559 -s "! mbedtls_ssl_handshake returned" \
8560 -s "Async sign callback: no key matches this certificate." \
8561 -s "Successful connection"
8562
8563# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008564requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008566run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008567 "$P_SRV \
8568 async_operations=s async_private_delay1=1 async_private_error=-3 \
8569 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8570 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008571 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8572 [ \$? -eq 1 ] &&
8573 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8574 0 \
8575 -s "Async resume" \
8576 -s "! mbedtls_ssl_handshake returned" \
8577 -s "Async sign callback: no key matches this certificate." \
8578 -s "Successful connection"
8579
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008580requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008581requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008583run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008584 "$P_SRV \
8585 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008586 exchanges=2 renegotiation=1" \
8587 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8588 0 \
8589 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008590 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008591
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008592requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008593requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008595run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008596 "$P_SRV \
8597 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008598 exchanges=2 renegotiation=1 renegotiate=1" \
8599 "$P_CLI exchanges=2 renegotiation=1" \
8600 0 \
8601 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008602 -s "Async resume (slot [0-9]): sign done, status=0"
8603
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008604requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008605requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008607run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008608 "$P_SRV \
8609 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8610 exchanges=2 renegotiation=1" \
8611 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8612 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8613 0 \
8614 -s "Async decrypt callback: using key slot " \
8615 -s "Async resume (slot [0-9]): decrypt done, status=0"
8616
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008617requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008618requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008620run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008621 "$P_SRV \
8622 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8623 exchanges=2 renegotiation=1 renegotiate=1" \
8624 "$P_CLI exchanges=2 renegotiation=1 \
8625 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8626 0 \
8627 -s "Async decrypt callback: using key slot " \
8628 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008629
Ron Eldor58093c82018-06-28 13:22:05 +03008630# Tests for ECC extensions (rfc 4492)
8631
Ron Eldor643df7c2018-06-28 16:17:00 +03008632requires_config_enabled MBEDTLS_AES_C
8633requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008634requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008635requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008636requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008637run_test "Force a non ECC ciphersuite in the client side" \
8638 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008639 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008640 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008641 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008642 -C "client hello, adding supported_point_formats extension" \
8643 -S "found supported elliptic curves extension" \
8644 -S "found supported point formats extension"
8645
Ron Eldor643df7c2018-06-28 16:17:00 +03008646requires_config_enabled MBEDTLS_AES_C
8647requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008648requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008649requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008651run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008652 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008653 "$P_CLI debug_level=3" \
8654 0 \
8655 -C "found supported_point_formats extension" \
8656 -S "server hello, supported_point_formats extension"
8657
Ron Eldor643df7c2018-06-28 16:17:00 +03008658requires_config_enabled MBEDTLS_AES_C
8659requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008660requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008661requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008663run_test "Force an ECC ciphersuite in the client side" \
8664 "$P_SRV debug_level=3" \
8665 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8666 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008667 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008668 -c "client hello, adding supported_point_formats extension" \
8669 -s "found supported elliptic curves extension" \
8670 -s "found supported point formats extension"
8671
Ron Eldor643df7c2018-06-28 16:17:00 +03008672requires_config_enabled MBEDTLS_AES_C
8673requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008674requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008675requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008677run_test "Force an ECC ciphersuite in the server side" \
8678 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8679 "$P_CLI debug_level=3" \
8680 0 \
8681 -c "found supported_point_formats extension" \
8682 -s "server hello, supported_point_formats extension"
8683
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008684# Tests for DTLS HelloVerifyRequest
8685
Jerry Yuab082902021-12-23 18:02:22 +08008686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008687run_test "DTLS cookie: enabled" \
8688 "$P_SRV dtls=1 debug_level=2" \
8689 "$P_CLI dtls=1 debug_level=2" \
8690 0 \
8691 -s "cookie verification failed" \
8692 -s "cookie verification passed" \
8693 -S "cookie verification skipped" \
8694 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008695 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008696 -S "SSL - The requested feature is not available"
8697
Jerry Yuab082902021-12-23 18:02:22 +08008698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008699run_test "DTLS cookie: disabled" \
8700 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8701 "$P_CLI dtls=1 debug_level=2" \
8702 0 \
8703 -S "cookie verification failed" \
8704 -S "cookie verification passed" \
8705 -s "cookie verification skipped" \
8706 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008707 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008708 -S "SSL - The requested feature is not available"
8709
Jerry Yuab082902021-12-23 18:02:22 +08008710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008711run_test "DTLS cookie: default (failing)" \
8712 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8713 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8714 1 \
8715 -s "cookie verification failed" \
8716 -S "cookie verification passed" \
8717 -S "cookie verification skipped" \
8718 -C "received hello verify request" \
8719 -S "hello verification requested" \
8720 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008721
8722requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08008723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008724run_test "DTLS cookie: enabled, IPv6" \
8725 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
8726 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
8727 0 \
8728 -s "cookie verification failed" \
8729 -s "cookie verification passed" \
8730 -S "cookie verification skipped" \
8731 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008732 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008733 -S "SSL - The requested feature is not available"
8734
Jerry Yuab082902021-12-23 18:02:22 +08008735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008736run_test "DTLS cookie: enabled, nbio" \
8737 "$P_SRV dtls=1 nbio=2 debug_level=2" \
8738 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8739 0 \
8740 -s "cookie verification failed" \
8741 -s "cookie verification passed" \
8742 -S "cookie verification skipped" \
8743 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008744 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008745 -S "SSL - The requested feature is not available"
8746
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008747# Tests for client reconnecting from the same port with DTLS
8748
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008749not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08008750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008751run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008752 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8753 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008754 0 \
8755 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008756 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008757 -S "Client initiated reconnection from same port"
8758
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008759not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08008760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008761run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008762 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8763 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008764 0 \
8765 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008766 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008767 -s "Client initiated reconnection from same port"
8768
Paul Bakker362689d2016-05-13 10:33:25 +01008769not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08008770requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01008771run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008772 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
8773 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008774 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008775 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008776 -s "Client initiated reconnection from same port"
8777
Paul Bakker362689d2016-05-13 10:33:25 +01008778only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08008779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01008780run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
8781 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
8782 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
8783 0 \
8784 -S "The operation timed out" \
8785 -s "Client initiated reconnection from same port"
8786
Jerry Yuab082902021-12-23 18:02:22 +08008787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008788run_test "DTLS client reconnect from same port: no cookies" \
8789 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02008790 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
8791 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008792 -s "The operation timed out" \
8793 -S "Client initiated reconnection from same port"
8794
Jerry Yuab082902021-12-23 18:02:22 +08008795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01008796run_test "DTLS client reconnect from same port: attacker-injected" \
8797 -p "$P_PXY inject_clihlo=1" \
8798 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
8799 "$P_CLI dtls=1 exchanges=2" \
8800 0 \
8801 -s "possible client reconnect from the same port" \
8802 -S "Client initiated reconnection from same port"
8803
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008804# Tests for various cases of client authentication with DTLS
8805# (focused on handshake flows and message parsing)
8806
Jerry Yuab082902021-12-23 18:02:22 +08008807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008808run_test "DTLS client auth: required" \
8809 "$P_SRV dtls=1 auth_mode=required" \
8810 "$P_CLI dtls=1" \
8811 0 \
8812 -s "Verifying peer X.509 certificate... ok"
8813
Jerry Yuab082902021-12-23 18:02:22 +08008814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008815run_test "DTLS client auth: optional, client has no cert" \
8816 "$P_SRV dtls=1 auth_mode=optional" \
8817 "$P_CLI dtls=1 crt_file=none key_file=none" \
8818 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008819 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008820
Jerry Yuab082902021-12-23 18:02:22 +08008821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008822run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008823 "$P_SRV dtls=1 auth_mode=none" \
8824 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8825 0 \
8826 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008827 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008828
Jerry Yuab082902021-12-23 18:02:22 +08008829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008830run_test "DTLS wrong PSK: badmac alert" \
8831 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8832 "$P_CLI dtls=1 psk=abc124" \
8833 1 \
8834 -s "SSL - Verification of the message MAC failed" \
8835 -c "SSL - A fatal alert message was received from our peer"
8836
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008837# Tests for receiving fragmented handshake messages with DTLS
8838
8839requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008841run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8842 "$G_SRV -u --mtu 2048 -a" \
8843 "$P_CLI dtls=1 debug_level=2" \
8844 0 \
8845 -C "found fragmented DTLS handshake message" \
8846 -C "error"
8847
8848requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008850run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8851 "$G_SRV -u --mtu 512" \
8852 "$P_CLI dtls=1 debug_level=2" \
8853 0 \
8854 -c "found fragmented DTLS handshake message" \
8855 -C "error"
8856
8857requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008859run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8860 "$G_SRV -u --mtu 128" \
8861 "$P_CLI dtls=1 debug_level=2" \
8862 0 \
8863 -c "found fragmented DTLS handshake message" \
8864 -C "error"
8865
8866requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008868run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8869 "$G_SRV -u --mtu 128" \
8870 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8871 0 \
8872 -c "found fragmented DTLS handshake message" \
8873 -C "error"
8874
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008875requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008876requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008878run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8879 "$G_SRV -u --mtu 256" \
8880 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8881 0 \
8882 -c "found fragmented DTLS handshake message" \
8883 -c "client hello, adding renegotiation extension" \
8884 -c "found renegotiation extension" \
8885 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008886 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008887 -C "error" \
8888 -s "Extra-header:"
8889
8890requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008891requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008892requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008893run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8894 "$G_SRV -u --mtu 256" \
8895 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8896 0 \
8897 -c "found fragmented DTLS handshake message" \
8898 -c "client hello, adding renegotiation extension" \
8899 -c "found renegotiation extension" \
8900 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008901 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008902 -C "error" \
8903 -s "Extra-header:"
8904
Jerry Yuab082902021-12-23 18:02:22 +08008905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008906run_test "DTLS reassembly: no fragmentation (openssl server)" \
8907 "$O_SRV -dtls -mtu 2048" \
8908 "$P_CLI dtls=1 debug_level=2" \
8909 0 \
8910 -C "found fragmented DTLS handshake message" \
8911 -C "error"
8912
Jerry Yuab082902021-12-23 18:02:22 +08008913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008914run_test "DTLS reassembly: some fragmentation (openssl server)" \
8915 "$O_SRV -dtls -mtu 768" \
8916 "$P_CLI dtls=1 debug_level=2" \
8917 0 \
8918 -c "found fragmented DTLS handshake message" \
8919 -C "error"
8920
Jerry Yuab082902021-12-23 18:02:22 +08008921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008922run_test "DTLS reassembly: more fragmentation (openssl server)" \
8923 "$O_SRV -dtls -mtu 256" \
8924 "$P_CLI dtls=1 debug_level=2" \
8925 0 \
8926 -c "found fragmented DTLS handshake message" \
8927 -C "error"
8928
Jerry Yuab082902021-12-23 18:02:22 +08008929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008930run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8931 "$O_SRV -dtls -mtu 256" \
8932 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8933 0 \
8934 -c "found fragmented DTLS handshake message" \
8935 -C "error"
8936
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008937# Tests for sending fragmented handshake messages with DTLS
8938#
8939# Use client auth when we need the client to send large messages,
8940# and use large cert chains on both sides too (the long chains we have all use
8941# both RSA and ECDSA, but ideally we should have long chains with either).
8942# Sizes reached (UDP payload):
8943# - 2037B for server certificate
8944# - 1542B for client certificate
8945# - 1013B for newsessionticket
8946# - all others below 512B
8947# All those tests assume MAX_CONTENT_LEN is at least 2048
8948
8949requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8950requires_config_enabled MBEDTLS_RSA_C
8951requires_config_enabled MBEDTLS_ECDSA_C
8952requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008953requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08008954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008955run_test "DTLS fragmenting: none (for reference)" \
8956 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8957 crt_file=data_files/server7_int-ca.crt \
8958 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008959 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008960 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008961 "$P_CLI dtls=1 debug_level=2 \
8962 crt_file=data_files/server8_int-ca2.crt \
8963 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008964 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008965 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008966 0 \
8967 -S "found fragmented DTLS handshake message" \
8968 -C "found fragmented DTLS handshake message" \
8969 -C "error"
8970
8971requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8972requires_config_enabled MBEDTLS_RSA_C
8973requires_config_enabled MBEDTLS_ECDSA_C
8974requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008975requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008977run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008978 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8979 crt_file=data_files/server7_int-ca.crt \
8980 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008981 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008982 max_frag_len=1024" \
8983 "$P_CLI dtls=1 debug_level=2 \
8984 crt_file=data_files/server8_int-ca2.crt \
8985 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008986 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008987 max_frag_len=2048" \
8988 0 \
8989 -S "found fragmented DTLS handshake message" \
8990 -c "found fragmented DTLS handshake message" \
8991 -C "error"
8992
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008993# With the MFL extension, the server has no way of forcing
8994# the client to not exceed a certain MTU; hence, the following
8995# test can't be replicated with an MTU proxy such as the one
8996# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008997requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8998requires_config_enabled MBEDTLS_RSA_C
8999requires_config_enabled MBEDTLS_ECDSA_C
9000requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009001requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009002requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009003run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009004 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9005 crt_file=data_files/server7_int-ca.crt \
9006 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009007 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009008 max_frag_len=512" \
9009 "$P_CLI dtls=1 debug_level=2 \
9010 crt_file=data_files/server8_int-ca2.crt \
9011 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009012 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009013 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009014 0 \
9015 -S "found fragmented DTLS handshake message" \
9016 -c "found fragmented DTLS handshake message" \
9017 -C "error"
9018
9019requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9020requires_config_enabled MBEDTLS_RSA_C
9021requires_config_enabled MBEDTLS_ECDSA_C
9022requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009023requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009025run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009026 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9027 crt_file=data_files/server7_int-ca.crt \
9028 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009029 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009030 max_frag_len=2048" \
9031 "$P_CLI dtls=1 debug_level=2 \
9032 crt_file=data_files/server8_int-ca2.crt \
9033 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009034 hs_timeout=2500-60000 \
9035 max_frag_len=1024" \
9036 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009037 -S "found fragmented DTLS handshake message" \
9038 -c "found fragmented DTLS handshake message" \
9039 -C "error"
9040
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009041# While not required by the standard defining the MFL extension
9042# (according to which it only applies to records, not to datagrams),
9043# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9044# as otherwise there wouldn't be any means to communicate MTU restrictions
9045# to the peer.
9046# The next test checks that no datagrams significantly larger than the
9047# negotiated MFL are sent.
9048requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9049requires_config_enabled MBEDTLS_RSA_C
9050requires_config_enabled MBEDTLS_ECDSA_C
9051requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009052requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009054run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009055 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009056 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9057 crt_file=data_files/server7_int-ca.crt \
9058 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009059 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009060 max_frag_len=2048" \
9061 "$P_CLI dtls=1 debug_level=2 \
9062 crt_file=data_files/server8_int-ca2.crt \
9063 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009064 hs_timeout=2500-60000 \
9065 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009066 0 \
9067 -S "found fragmented DTLS handshake message" \
9068 -c "found fragmented DTLS handshake message" \
9069 -C "error"
9070
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009071requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9072requires_config_enabled MBEDTLS_RSA_C
9073requires_config_enabled MBEDTLS_ECDSA_C
9074requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009075requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009077run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009078 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9079 crt_file=data_files/server7_int-ca.crt \
9080 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009081 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009082 max_frag_len=2048" \
9083 "$P_CLI dtls=1 debug_level=2 \
9084 crt_file=data_files/server8_int-ca2.crt \
9085 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009086 hs_timeout=2500-60000 \
9087 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009088 0 \
9089 -s "found fragmented DTLS handshake message" \
9090 -c "found fragmented DTLS handshake message" \
9091 -C "error"
9092
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009093# While not required by the standard defining the MFL extension
9094# (according to which it only applies to records, not to datagrams),
9095# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9096# as otherwise there wouldn't be any means to communicate MTU restrictions
9097# to the peer.
9098# The next test checks that no datagrams significantly larger than the
9099# negotiated MFL are sent.
9100requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9101requires_config_enabled MBEDTLS_RSA_C
9102requires_config_enabled MBEDTLS_ECDSA_C
9103requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009104requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009106run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009107 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009108 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9109 crt_file=data_files/server7_int-ca.crt \
9110 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009111 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009112 max_frag_len=2048" \
9113 "$P_CLI dtls=1 debug_level=2 \
9114 crt_file=data_files/server8_int-ca2.crt \
9115 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009116 hs_timeout=2500-60000 \
9117 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009118 0 \
9119 -s "found fragmented DTLS handshake message" \
9120 -c "found fragmented DTLS handshake message" \
9121 -C "error"
9122
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009123requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9124requires_config_enabled MBEDTLS_RSA_C
9125requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009126requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009128run_test "DTLS fragmenting: none (for reference) (MTU)" \
9129 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9130 crt_file=data_files/server7_int-ca.crt \
9131 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009132 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009133 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009134 "$P_CLI dtls=1 debug_level=2 \
9135 crt_file=data_files/server8_int-ca2.crt \
9136 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009137 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009138 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009139 0 \
9140 -S "found fragmented DTLS handshake message" \
9141 -C "found fragmented DTLS handshake message" \
9142 -C "error"
9143
9144requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9145requires_config_enabled MBEDTLS_RSA_C
9146requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009147requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009149run_test "DTLS fragmenting: client (MTU)" \
9150 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9151 crt_file=data_files/server7_int-ca.crt \
9152 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009153 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009154 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009155 "$P_CLI dtls=1 debug_level=2 \
9156 crt_file=data_files/server8_int-ca2.crt \
9157 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009158 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009159 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009160 0 \
9161 -s "found fragmented DTLS handshake message" \
9162 -C "found fragmented DTLS handshake message" \
9163 -C "error"
9164
9165requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9166requires_config_enabled MBEDTLS_RSA_C
9167requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009168requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009170run_test "DTLS fragmenting: server (MTU)" \
9171 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9172 crt_file=data_files/server7_int-ca.crt \
9173 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009174 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009175 mtu=512" \
9176 "$P_CLI dtls=1 debug_level=2 \
9177 crt_file=data_files/server8_int-ca2.crt \
9178 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009179 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009180 mtu=2048" \
9181 0 \
9182 -S "found fragmented DTLS handshake message" \
9183 -c "found fragmented DTLS handshake message" \
9184 -C "error"
9185
9186requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9187requires_config_enabled MBEDTLS_RSA_C
9188requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009189requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009191run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009192 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009193 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9194 crt_file=data_files/server7_int-ca.crt \
9195 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009196 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009197 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009198 "$P_CLI dtls=1 debug_level=2 \
9199 crt_file=data_files/server8_int-ca2.crt \
9200 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009201 hs_timeout=2500-60000 \
9202 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009203 0 \
9204 -s "found fragmented DTLS handshake message" \
9205 -c "found fragmented DTLS handshake message" \
9206 -C "error"
9207
Andrzej Kurek77826052018-10-11 07:34:08 -04009208# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009209requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9210requires_config_enabled MBEDTLS_RSA_C
9211requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009212requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009213requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009214requires_config_enabled MBEDTLS_AES_C
9215requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009216requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009218run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009219 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009220 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9221 crt_file=data_files/server7_int-ca.crt \
9222 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009223 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009224 mtu=512" \
9225 "$P_CLI dtls=1 debug_level=2 \
9226 crt_file=data_files/server8_int-ca2.crt \
9227 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009228 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9229 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009230 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009231 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009232 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009233 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009234 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009235
Andrzej Kurek7311c782018-10-11 06:49:41 -04009236# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009237# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009238# The ratio of max/min timeout should ideally equal 4 to accept two
9239# retransmissions, but in some cases (like both the server and client using
9240# fragmentation and auto-reduction) an extra retransmission might occur,
9241# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009242not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009243requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9244requires_config_enabled MBEDTLS_RSA_C
9245requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009246requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009247requires_config_enabled MBEDTLS_AES_C
9248requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009249requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009251run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009252 -p "$P_PXY mtu=508" \
9253 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9254 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009255 key_file=data_files/server7.key \
9256 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009257 "$P_CLI dtls=1 debug_level=2 \
9258 crt_file=data_files/server8_int-ca2.crt \
9259 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009260 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9261 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009262 0 \
9263 -s "found fragmented DTLS handshake message" \
9264 -c "found fragmented DTLS handshake message" \
9265 -C "error"
9266
Andrzej Kurek77826052018-10-11 07:34:08 -04009267# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009268only_with_valgrind
9269requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9270requires_config_enabled MBEDTLS_RSA_C
9271requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009272requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009273requires_config_enabled MBEDTLS_AES_C
9274requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009275requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009277run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009278 -p "$P_PXY mtu=508" \
9279 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9280 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009281 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009282 hs_timeout=250-10000" \
9283 "$P_CLI dtls=1 debug_level=2 \
9284 crt_file=data_files/server8_int-ca2.crt \
9285 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009286 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009287 hs_timeout=250-10000" \
9288 0 \
9289 -s "found fragmented DTLS handshake message" \
9290 -c "found fragmented DTLS handshake message" \
9291 -C "error"
9292
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009293# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009294# OTOH the client might resend if the server is to slow to reset after sending
9295# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009296not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009297requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9298requires_config_enabled MBEDTLS_RSA_C
9299requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009300requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009302run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009303 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009304 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9305 crt_file=data_files/server7_int-ca.crt \
9306 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009307 hs_timeout=10000-60000 \
9308 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009309 "$P_CLI dtls=1 debug_level=2 \
9310 crt_file=data_files/server8_int-ca2.crt \
9311 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009312 hs_timeout=10000-60000 \
9313 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009314 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009315 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009316 -s "found fragmented DTLS handshake message" \
9317 -c "found fragmented DTLS handshake message" \
9318 -C "error"
9319
Andrzej Kurek77826052018-10-11 07:34:08 -04009320# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009321# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9322# OTOH the client might resend if the server is to slow to reset after sending
9323# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009324not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009325requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9326requires_config_enabled MBEDTLS_RSA_C
9327requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009328requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009329requires_config_enabled MBEDTLS_AES_C
9330requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009331requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009333run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009334 -p "$P_PXY mtu=512" \
9335 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9336 crt_file=data_files/server7_int-ca.crt \
9337 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009338 hs_timeout=10000-60000 \
9339 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009340 "$P_CLI dtls=1 debug_level=2 \
9341 crt_file=data_files/server8_int-ca2.crt \
9342 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009343 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9344 hs_timeout=10000-60000 \
9345 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009346 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009347 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009348 -s "found fragmented DTLS handshake message" \
9349 -c "found fragmented DTLS handshake message" \
9350 -C "error"
9351
Andrzej Kurek7311c782018-10-11 06:49:41 -04009352not_with_valgrind # spurious autoreduction due to timeout
9353requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9354requires_config_enabled MBEDTLS_RSA_C
9355requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009356requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009358run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009359 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009360 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9361 crt_file=data_files/server7_int-ca.crt \
9362 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009363 hs_timeout=10000-60000 \
9364 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009365 "$P_CLI dtls=1 debug_level=2 \
9366 crt_file=data_files/server8_int-ca2.crt \
9367 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009368 hs_timeout=10000-60000 \
9369 mtu=1024 nbio=2" \
9370 0 \
9371 -S "autoreduction" \
9372 -s "found fragmented DTLS handshake message" \
9373 -c "found fragmented DTLS handshake message" \
9374 -C "error"
9375
Andrzej Kurek77826052018-10-11 07:34:08 -04009376# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009377not_with_valgrind # spurious autoreduction due to timeout
9378requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9379requires_config_enabled MBEDTLS_RSA_C
9380requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009381requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009382requires_config_enabled MBEDTLS_AES_C
9383requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009384requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009386run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9387 -p "$P_PXY mtu=512" \
9388 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9389 crt_file=data_files/server7_int-ca.crt \
9390 key_file=data_files/server7.key \
9391 hs_timeout=10000-60000 \
9392 mtu=512 nbio=2" \
9393 "$P_CLI dtls=1 debug_level=2 \
9394 crt_file=data_files/server8_int-ca2.crt \
9395 key_file=data_files/server8.key \
9396 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9397 hs_timeout=10000-60000 \
9398 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009399 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009400 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009401 -s "found fragmented DTLS handshake message" \
9402 -c "found fragmented DTLS handshake message" \
9403 -C "error"
9404
Andrzej Kurek77826052018-10-11 07:34:08 -04009405# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009406# This ensures things still work after session_reset().
9407# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009408# Since we don't support reading fragmented ClientHello yet,
9409# up the MTU to 1450 (larger than ClientHello with session ticket,
9410# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009411# An autoreduction on the client-side might happen if the server is
9412# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009413# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009414# resumed listening, which would result in a spurious autoreduction.
9415not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009416requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9417requires_config_enabled MBEDTLS_RSA_C
9418requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009419requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009420requires_config_enabled MBEDTLS_AES_C
9421requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009422requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009424run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9425 -p "$P_PXY mtu=1450" \
9426 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9427 crt_file=data_files/server7_int-ca.crt \
9428 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009429 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009430 mtu=1450" \
9431 "$P_CLI dtls=1 debug_level=2 \
9432 crt_file=data_files/server8_int-ca2.crt \
9433 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009434 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009435 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009436 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009437 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009438 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009439 -s "found fragmented DTLS handshake message" \
9440 -c "found fragmented DTLS handshake message" \
9441 -C "error"
9442
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009443# An autoreduction on the client-side might happen if the server is
9444# slow to reset, therefore omitting '-C "autoreduction"' below.
9445not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009446requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9447requires_config_enabled MBEDTLS_RSA_C
9448requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009449requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009450requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009451requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9452requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009453requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009455run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9456 -p "$P_PXY mtu=512" \
9457 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9458 crt_file=data_files/server7_int-ca.crt \
9459 key_file=data_files/server7.key \
9460 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009461 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009462 mtu=512" \
9463 "$P_CLI dtls=1 debug_level=2 \
9464 crt_file=data_files/server8_int-ca2.crt \
9465 key_file=data_files/server8.key \
9466 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009467 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009468 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009469 mtu=512" \
9470 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009471 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009472 -s "found fragmented DTLS handshake message" \
9473 -c "found fragmented DTLS handshake message" \
9474 -C "error"
9475
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009476# An autoreduction on the client-side might happen if the server is
9477# slow to reset, therefore omitting '-C "autoreduction"' below.
9478not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009479requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9480requires_config_enabled MBEDTLS_RSA_C
9481requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009482requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009483requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009484requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9485requires_config_enabled MBEDTLS_AES_C
9486requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009487requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009489run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9490 -p "$P_PXY mtu=512" \
9491 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9492 crt_file=data_files/server7_int-ca.crt \
9493 key_file=data_files/server7.key \
9494 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009495 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009496 mtu=512" \
9497 "$P_CLI dtls=1 debug_level=2 \
9498 crt_file=data_files/server8_int-ca2.crt \
9499 key_file=data_files/server8.key \
9500 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009501 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009502 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009503 mtu=512" \
9504 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009505 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009506 -s "found fragmented DTLS handshake message" \
9507 -c "found fragmented DTLS handshake message" \
9508 -C "error"
9509
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009510# An autoreduction on the client-side might happen if the server is
9511# slow to reset, therefore omitting '-C "autoreduction"' below.
9512not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009513requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9514requires_config_enabled MBEDTLS_RSA_C
9515requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009516requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009517requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009518requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9519requires_config_enabled MBEDTLS_AES_C
9520requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009521requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009522requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009523run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009524 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009525 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9526 crt_file=data_files/server7_int-ca.crt \
9527 key_file=data_files/server7.key \
9528 exchanges=2 renegotiation=1 \
9529 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009530 hs_timeout=10000-60000 \
9531 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009532 "$P_CLI dtls=1 debug_level=2 \
9533 crt_file=data_files/server8_int-ca2.crt \
9534 key_file=data_files/server8.key \
9535 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009536 hs_timeout=10000-60000 \
9537 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009538 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009539 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009540 -s "found fragmented DTLS handshake message" \
9541 -c "found fragmented DTLS handshake message" \
9542 -C "error"
9543
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009544# An autoreduction on the client-side might happen if the server is
9545# slow to reset, therefore omitting '-C "autoreduction"' below.
9546not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009547requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9548requires_config_enabled MBEDTLS_RSA_C
9549requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009550requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009551requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009552requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9553requires_config_enabled MBEDTLS_AES_C
9554requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9555requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009556requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009558run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009559 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009560 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9561 crt_file=data_files/server7_int-ca.crt \
9562 key_file=data_files/server7.key \
9563 exchanges=2 renegotiation=1 \
9564 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009565 hs_timeout=10000-60000 \
9566 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009567 "$P_CLI dtls=1 debug_level=2 \
9568 crt_file=data_files/server8_int-ca2.crt \
9569 key_file=data_files/server8.key \
9570 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009571 hs_timeout=10000-60000 \
9572 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009573 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009574 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009575 -s "found fragmented DTLS handshake message" \
9576 -c "found fragmented DTLS handshake message" \
9577 -C "error"
9578
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009579# An autoreduction on the client-side might happen if the server is
9580# slow to reset, therefore omitting '-C "autoreduction"' below.
9581not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009582requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9583requires_config_enabled MBEDTLS_RSA_C
9584requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009585requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009586requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009587requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9588requires_config_enabled MBEDTLS_AES_C
9589requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009590requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009592run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009593 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009594 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9595 crt_file=data_files/server7_int-ca.crt \
9596 key_file=data_files/server7.key \
9597 exchanges=2 renegotiation=1 \
9598 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009599 hs_timeout=10000-60000 \
9600 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009601 "$P_CLI dtls=1 debug_level=2 \
9602 crt_file=data_files/server8_int-ca2.crt \
9603 key_file=data_files/server8.key \
9604 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009605 hs_timeout=10000-60000 \
9606 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009607 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009608 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009609 -s "found fragmented DTLS handshake message" \
9610 -c "found fragmented DTLS handshake message" \
9611 -C "error"
9612
Andrzej Kurek77826052018-10-11 07:34:08 -04009613# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009614requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9615requires_config_enabled MBEDTLS_RSA_C
9616requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009617requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009618requires_config_enabled MBEDTLS_AES_C
9619requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009620client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009621requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009623run_test "DTLS fragmenting: proxy MTU + 3d" \
9624 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009625 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009626 crt_file=data_files/server7_int-ca.crt \
9627 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009628 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009629 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009630 crt_file=data_files/server8_int-ca2.crt \
9631 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009632 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009633 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009634 0 \
9635 -s "found fragmented DTLS handshake message" \
9636 -c "found fragmented DTLS handshake message" \
9637 -C "error"
9638
Andrzej Kurek77826052018-10-11 07:34:08 -04009639# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009640requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9641requires_config_enabled MBEDTLS_RSA_C
9642requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009643requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009644requires_config_enabled MBEDTLS_AES_C
9645requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009646client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009647requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009649run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9650 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9651 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9652 crt_file=data_files/server7_int-ca.crt \
9653 key_file=data_files/server7.key \
9654 hs_timeout=250-10000 mtu=512 nbio=2" \
9655 "$P_CLI dtls=1 debug_level=2 \
9656 crt_file=data_files/server8_int-ca2.crt \
9657 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009658 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009659 hs_timeout=250-10000 mtu=512 nbio=2" \
9660 0 \
9661 -s "found fragmented DTLS handshake message" \
9662 -c "found fragmented DTLS handshake message" \
9663 -C "error"
9664
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009665# interop tests for DTLS fragmentating with reliable connection
9666#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009667# here and below we just want to test that the we fragment in a way that
9668# pleases other implementations, so we don't need the peer to fragment
9669requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9670requires_config_enabled MBEDTLS_RSA_C
9671requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009672requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009673requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009674run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9675 "$G_SRV -u" \
9676 "$P_CLI dtls=1 debug_level=2 \
9677 crt_file=data_files/server8_int-ca2.crt \
9678 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009679 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009680 0 \
9681 -c "fragmenting handshake message" \
9682 -C "error"
9683
Hanno Beckerb9a00862018-08-28 10:20:22 +01009684# We use --insecure for the GnuTLS client because it expects
9685# the hostname / IP it connects to to be the name used in the
9686# certificate obtained from the server. Here, however, it
9687# connects to 127.0.0.1 while our test certificates use 'localhost'
9688# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -08009689# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009690# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009691requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9692requires_config_enabled MBEDTLS_RSA_C
9693requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009694requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009695requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009696requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009697run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009698 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009699 crt_file=data_files/server7_int-ca.crt \
9700 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009701 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009702 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009703 0 \
9704 -s "fragmenting handshake message"
9705
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009706requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9707requires_config_enabled MBEDTLS_RSA_C
9708requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009709requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009710run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9711 "$O_SRV -dtls1_2 -verify 10" \
9712 "$P_CLI dtls=1 debug_level=2 \
9713 crt_file=data_files/server8_int-ca2.crt \
9714 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009715 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009716 0 \
9717 -c "fragmenting handshake message" \
9718 -C "error"
9719
9720requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9721requires_config_enabled MBEDTLS_RSA_C
9722requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009723requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009724run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9725 "$P_SRV dtls=1 debug_level=2 \
9726 crt_file=data_files/server7_int-ca.crt \
9727 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009728 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009729 "$O_CLI -dtls1_2" \
9730 0 \
9731 -s "fragmenting handshake message"
9732
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009733# interop tests for DTLS fragmentating with unreliable connection
9734#
9735# again we just want to test that the we fragment in a way that
9736# pleases other implementations, so we don't need the peer to fragment
9737requires_gnutls_next
9738requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9739requires_config_enabled MBEDTLS_RSA_C
9740requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009741client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009742requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009743run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9744 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9745 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009746 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009747 crt_file=data_files/server8_int-ca2.crt \
9748 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009749 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009750 0 \
9751 -c "fragmenting handshake message" \
9752 -C "error"
9753
9754requires_gnutls_next
9755requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9756requires_config_enabled MBEDTLS_RSA_C
9757requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009758client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009759requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009760run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9761 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9762 "$P_SRV dtls=1 debug_level=2 \
9763 crt_file=data_files/server7_int-ca.crt \
9764 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009765 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009766 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009767 0 \
9768 -s "fragmenting handshake message"
9769
Zhangsen Wang91385122022-07-12 01:48:17 +00009770## The test below requires 1.1.1a or higher version of openssl, otherwise
9771## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +00009772requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009773requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9774requires_config_enabled MBEDTLS_RSA_C
9775requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009776client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009777requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009778run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9779 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +00009780 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009781 "$P_CLI dtls=1 debug_level=2 \
9782 crt_file=data_files/server8_int-ca2.crt \
9783 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009784 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009785 0 \
9786 -c "fragmenting handshake message" \
9787 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009788
Zhangsen Wangd5e8a482022-07-29 07:53:36 +00009789## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +00009790## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
9791skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009792requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9793requires_config_enabled MBEDTLS_RSA_C
9794requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009795client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009796requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009797run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9798 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9799 "$P_SRV dtls=1 debug_level=2 \
9800 crt_file=data_files/server7_int-ca.crt \
9801 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009802 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009803 "$O_CLI -dtls1_2" \
9804 0 \
9805 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009806
Ron Eldorb4655392018-07-05 18:25:39 +03009807# Tests for DTLS-SRTP (RFC 5764)
9808requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009810run_test "DTLS-SRTP all profiles supported" \
9811 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9812 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9813 0 \
9814 -s "found use_srtp extension" \
9815 -s "found srtp profile" \
9816 -s "selected srtp profile" \
9817 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009818 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009819 -c "client hello, adding use_srtp extension" \
9820 -c "found use_srtp extension" \
9821 -c "found srtp profile" \
9822 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009823 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009824 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009825 -C "error"
9826
Johan Pascal9bc50b02020-09-24 12:01:13 +02009827
Ron Eldorb4655392018-07-05 18:25:39 +03009828requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009830run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9831 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009832 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009833 0 \
9834 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009835 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9836 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009837 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009838 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009839 -c "client hello, adding use_srtp extension" \
9840 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009841 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009842 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009843 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009844 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009845 -C "error"
9846
9847requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009849run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009850 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009851 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9852 0 \
9853 -s "found use_srtp extension" \
9854 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009855 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009856 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009857 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009858 -c "client hello, adding use_srtp extension" \
9859 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009860 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009861 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009862 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009863 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009864 -C "error"
9865
9866requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009868run_test "DTLS-SRTP server and Client support only one matching profile." \
9869 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9870 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9871 0 \
9872 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009873 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9874 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009875 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009876 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009877 -c "client hello, adding use_srtp extension" \
9878 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009879 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009880 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009881 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009882 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009883 -C "error"
9884
9885requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009887run_test "DTLS-SRTP server and Client support only one different profile." \
9888 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009889 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009890 0 \
9891 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009892 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009893 -S "selected srtp profile" \
9894 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009895 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009896 -c "client hello, adding use_srtp extension" \
9897 -C "found use_srtp extension" \
9898 -C "found srtp profile" \
9899 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009900 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009901 -C "error"
9902
9903requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009905run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9906 "$P_SRV dtls=1 debug_level=3" \
9907 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9908 0 \
9909 -s "found use_srtp extension" \
9910 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009911 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009912 -c "client hello, adding use_srtp extension" \
9913 -C "found use_srtp extension" \
9914 -C "found srtp profile" \
9915 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009916 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009917 -C "error"
9918
9919requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009920requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009921run_test "DTLS-SRTP all profiles supported. mki used" \
9922 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9923 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9924 0 \
9925 -s "found use_srtp extension" \
9926 -s "found srtp profile" \
9927 -s "selected srtp profile" \
9928 -s "server hello, adding use_srtp extension" \
9929 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009930 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009931 -c "client hello, adding use_srtp extension" \
9932 -c "found use_srtp extension" \
9933 -c "found srtp profile" \
9934 -c "selected srtp profile" \
9935 -c "dumping 'sending mki' (8 bytes)" \
9936 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009937 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009938 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009939 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009940 -C "error"
9941
9942requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009944run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9945 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9946 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9947 0 \
9948 -s "found use_srtp extension" \
9949 -s "found srtp profile" \
9950 -s "selected srtp profile" \
9951 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009952 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009953 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009954 -S "dumping 'using mki' (8 bytes)" \
9955 -c "client hello, adding use_srtp extension" \
9956 -c "found use_srtp extension" \
9957 -c "found srtp profile" \
9958 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009959 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009960 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009961 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009962 -c "dumping 'sending mki' (8 bytes)" \
9963 -C "dumping 'received mki' (8 bytes)" \
9964 -C "error"
9965
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009966requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009968run_test "DTLS-SRTP all profiles supported. openssl client." \
9969 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9970 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9971 0 \
9972 -s "found use_srtp extension" \
9973 -s "found srtp profile" \
9974 -s "selected srtp profile" \
9975 -s "server hello, adding use_srtp extension" \
9976 -s "DTLS-SRTP key material is"\
9977 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
9978 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9979
9980requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009982run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9983 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9984 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9985 0 \
9986 -s "found use_srtp extension" \
9987 -s "found srtp profile" \
9988 -s "selected srtp profile" \
9989 -s "server hello, adding use_srtp extension" \
9990 -s "DTLS-SRTP key material is"\
9991 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
9992 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9993
9994requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009996run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9997 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9998 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9999 0 \
10000 -s "found use_srtp extension" \
10001 -s "found srtp profile" \
10002 -s "selected srtp profile" \
10003 -s "server hello, adding use_srtp extension" \
10004 -s "DTLS-SRTP key material is"\
10005 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10006 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10007
10008requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010010run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10011 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10012 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10013 0 \
10014 -s "found use_srtp extension" \
10015 -s "found srtp profile" \
10016 -s "selected srtp profile" \
10017 -s "server hello, adding use_srtp extension" \
10018 -s "DTLS-SRTP key material is"\
10019 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10020 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10021
10022requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010024run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10025 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10026 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10027 0 \
10028 -s "found use_srtp extension" \
10029 -s "found srtp profile" \
10030 -s "selected srtp profile" \
10031 -s "server hello, adding use_srtp extension" \
10032 -s "DTLS-SRTP key material is"\
10033 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10034 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10035
10036requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010038run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10039 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10040 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10041 0 \
10042 -s "found use_srtp extension" \
10043 -s "found srtp profile" \
10044 -S "selected srtp profile" \
10045 -S "server hello, adding use_srtp extension" \
10046 -S "DTLS-SRTP key material is"\
10047 -C "SRTP Extension negotiated, profile"
10048
10049requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010051run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10052 "$P_SRV dtls=1 debug_level=3" \
10053 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10054 0 \
10055 -s "found use_srtp extension" \
10056 -S "server hello, adding use_srtp extension" \
10057 -S "DTLS-SRTP key material is"\
10058 -C "SRTP Extension negotiated, profile"
10059
10060requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010062run_test "DTLS-SRTP all profiles supported. openssl server" \
10063 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10064 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10065 0 \
10066 -c "client hello, adding use_srtp extension" \
10067 -c "found use_srtp extension" \
10068 -c "found srtp profile" \
10069 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10070 -c "DTLS-SRTP key material is"\
10071 -C "error"
10072
10073requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010075run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10076 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10077 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10078 0 \
10079 -c "client hello, adding use_srtp extension" \
10080 -c "found use_srtp extension" \
10081 -c "found srtp profile" \
10082 -c "selected srtp profile" \
10083 -c "DTLS-SRTP key material is"\
10084 -C "error"
10085
10086requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010088run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10089 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10090 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10091 0 \
10092 -c "client hello, adding use_srtp extension" \
10093 -c "found use_srtp extension" \
10094 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10095 -c "selected srtp profile" \
10096 -c "DTLS-SRTP key material is"\
10097 -C "error"
10098
10099requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010101run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10102 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10103 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10104 0 \
10105 -c "client hello, adding use_srtp extension" \
10106 -c "found use_srtp extension" \
10107 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10108 -c "selected srtp profile" \
10109 -c "DTLS-SRTP key material is"\
10110 -C "error"
10111
10112requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010113requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010114run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10115 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10116 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10117 0 \
10118 -c "client hello, adding use_srtp extension" \
10119 -c "found use_srtp extension" \
10120 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10121 -c "selected srtp profile" \
10122 -c "DTLS-SRTP key material is"\
10123 -C "error"
10124
10125requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010127run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10128 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10129 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10130 0 \
10131 -c "client hello, adding use_srtp extension" \
10132 -C "found use_srtp extension" \
10133 -C "found srtp profile" \
10134 -C "selected srtp profile" \
10135 -C "DTLS-SRTP key material is"\
10136 -C "error"
10137
10138requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010140run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10141 "$O_SRV -dtls" \
10142 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10143 0 \
10144 -c "client hello, adding use_srtp extension" \
10145 -C "found use_srtp extension" \
10146 -C "found srtp profile" \
10147 -C "selected srtp profile" \
10148 -C "DTLS-SRTP key material is"\
10149 -C "error"
10150
10151requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010152requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010153run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10154 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10155 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10156 0 \
10157 -c "client hello, adding use_srtp extension" \
10158 -c "found use_srtp extension" \
10159 -c "found srtp profile" \
10160 -c "selected srtp profile" \
10161 -c "DTLS-SRTP key material is"\
10162 -c "DTLS-SRTP no mki value negotiated"\
10163 -c "dumping 'sending mki' (8 bytes)" \
10164 -C "dumping 'received mki' (8 bytes)" \
10165 -C "error"
10166
10167requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010168requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010170run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010171 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10172 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010173 0 \
10174 -s "found use_srtp extension" \
10175 -s "found srtp profile" \
10176 -s "selected srtp profile" \
10177 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010178 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010179 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10180
10181requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010182requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010184run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010185 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10186 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010187 0 \
10188 -s "found use_srtp extension" \
10189 -s "found srtp profile" \
10190 -s "selected srtp profile" \
10191 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010192 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010193 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10194
10195requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010196requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010198run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010199 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10200 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010201 0 \
10202 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010203 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10204 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010205 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010206 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010207 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10208
10209requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010210requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010212run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010213 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010214 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010215 0 \
10216 -s "found use_srtp extension" \
10217 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010218 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010219 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010220 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010221 -c "SRTP profile: SRTP_NULL_SHA1_32"
10222
10223requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010224requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010226run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010227 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10228 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010229 0 \
10230 -s "found use_srtp extension" \
10231 -s "found srtp profile" \
10232 -s "selected srtp profile" \
10233 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010234 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010235 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10236
10237requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010238requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010240run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010241 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10242 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010243 0 \
10244 -s "found use_srtp extension" \
10245 -s "found srtp profile" \
10246 -S "selected srtp profile" \
10247 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010248 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010249 -C "SRTP profile:"
10250
10251requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010252requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010254run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010255 "$P_SRV dtls=1 debug_level=3" \
10256 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010257 0 \
10258 -s "found use_srtp extension" \
10259 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010260 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010261 -C "SRTP profile:"
10262
10263requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010264requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010266run_test "DTLS-SRTP all profiles supported. gnutls server" \
10267 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10268 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10269 0 \
10270 -c "client hello, adding use_srtp extension" \
10271 -c "found use_srtp extension" \
10272 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010273 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010274 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010275 -C "error"
10276
10277requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010278requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010280run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10281 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10282 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10283 0 \
10284 -c "client hello, adding use_srtp extension" \
10285 -c "found use_srtp extension" \
10286 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010287 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010288 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010289 -C "error"
10290
10291requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010292requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010294run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10295 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10296 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10297 0 \
10298 -c "client hello, adding use_srtp extension" \
10299 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010300 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010301 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010302 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010303 -C "error"
10304
10305requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010306requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010308run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10309 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010310 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010311 0 \
10312 -c "client hello, adding use_srtp extension" \
10313 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010314 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010315 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010316 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010317 -C "error"
10318
10319requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010320requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010322run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10323 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10324 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10325 0 \
10326 -c "client hello, adding use_srtp extension" \
10327 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010328 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010329 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010330 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010331 -C "error"
10332
10333requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010334requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010336run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10337 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010338 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010339 0 \
10340 -c "client hello, adding use_srtp extension" \
10341 -C "found use_srtp extension" \
10342 -C "found srtp profile" \
10343 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010344 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010345 -C "error"
10346
10347requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010348requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010349requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010350run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10351 "$G_SRV -u" \
10352 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10353 0 \
10354 -c "client hello, adding use_srtp extension" \
10355 -C "found use_srtp extension" \
10356 -C "found srtp profile" \
10357 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010358 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010359 -C "error"
10360
10361requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010362requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010363requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010364run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10365 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10366 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10367 0 \
10368 -c "client hello, adding use_srtp extension" \
10369 -c "found use_srtp extension" \
10370 -c "found srtp profile" \
10371 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010372 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010373 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010374 -c "dumping 'sending mki' (8 bytes)" \
10375 -c "dumping 'received mki' (8 bytes)" \
10376 -C "error"
10377
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010378# Tests for specific things with "unreliable" UDP connection
10379
10380not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010382run_test "DTLS proxy: reference" \
10383 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010384 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10385 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010386 0 \
10387 -C "replayed record" \
10388 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010389 -C "Buffer record from epoch" \
10390 -S "Buffer record from epoch" \
10391 -C "ssl_buffer_message" \
10392 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010393 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010394 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010395 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010396 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010397 -c "HTTP/1.0 200 OK"
10398
10399not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010401run_test "DTLS proxy: duplicate every packet" \
10402 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010403 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10404 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010405 0 \
10406 -c "replayed record" \
10407 -s "replayed record" \
10408 -c "record from another epoch" \
10409 -s "record from another epoch" \
10410 -S "resend" \
10411 -s "Extra-header:" \
10412 -c "HTTP/1.0 200 OK"
10413
Jerry Yuab082902021-12-23 18:02:22 +080010414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010415run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10416 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010417 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10418 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010419 0 \
10420 -c "replayed record" \
10421 -S "replayed record" \
10422 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010423 -s "record from another epoch" \
10424 -c "resend" \
10425 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010426 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010427 -c "HTTP/1.0 200 OK"
10428
Jerry Yuab082902021-12-23 18:02:22 +080010429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010430run_test "DTLS proxy: multiple records in same datagram" \
10431 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010432 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10433 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010434 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010435 -c "next record in same datagram" \
10436 -s "next record in same datagram"
10437
Jerry Yuab082902021-12-23 18:02:22 +080010438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010439run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10440 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010441 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10442 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010443 0 \
10444 -c "next record in same datagram" \
10445 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010446
Jerry Yuab082902021-12-23 18:02:22 +080010447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010448run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10449 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010450 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10451 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010452 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010453 -c "discarding invalid record (mac)" \
10454 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010455 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010456 -c "HTTP/1.0 200 OK" \
10457 -S "too many records with bad MAC" \
10458 -S "Verification of the message MAC failed"
10459
Jerry Yuab082902021-12-23 18:02:22 +080010460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010461run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10462 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010463 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10464 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010465 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010466 -C "discarding invalid record (mac)" \
10467 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010468 -S "Extra-header:" \
10469 -C "HTTP/1.0 200 OK" \
10470 -s "too many records with bad MAC" \
10471 -s "Verification of the message MAC failed"
10472
Jerry Yuab082902021-12-23 18:02:22 +080010473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010474run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10475 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010476 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10477 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010478 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010479 -c "discarding invalid record (mac)" \
10480 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010481 -s "Extra-header:" \
10482 -c "HTTP/1.0 200 OK" \
10483 -S "too many records with bad MAC" \
10484 -S "Verification of the message MAC failed"
10485
Jerry Yuab082902021-12-23 18:02:22 +080010486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010487run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10488 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010489 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10490 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010491 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010492 -c "discarding invalid record (mac)" \
10493 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010494 -s "Extra-header:" \
10495 -c "HTTP/1.0 200 OK" \
10496 -s "too many records with bad MAC" \
10497 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010498
Jerry Yuab082902021-12-23 18:02:22 +080010499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010500run_test "DTLS proxy: delay ChangeCipherSpec" \
10501 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010502 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10503 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010504 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010505 -c "record from another epoch" \
10506 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010507 -s "Extra-header:" \
10508 -c "HTTP/1.0 200 OK"
10509
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010510# Tests for reordering support with DTLS
10511
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010512requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010514run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10515 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010516 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10517 hs_timeout=2500-60000" \
10518 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10519 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010520 0 \
10521 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010522 -c "Next handshake message has been buffered - load"\
10523 -S "Buffering HS message" \
10524 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010525 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010526 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010527 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010528 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010529
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010530requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010532run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10533 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010534 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10535 hs_timeout=2500-60000" \
10536 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10537 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010538 0 \
10539 -c "Buffering HS message" \
10540 -c "found fragmented DTLS handshake message"\
10541 -c "Next handshake message 1 not or only partially bufffered" \
10542 -c "Next handshake message has been buffered - load"\
10543 -S "Buffering HS message" \
10544 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010545 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010546 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010547 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010548 -S "Remember CCS message"
10549
Hanno Beckera1adcca2018-08-24 14:41:07 +010010550# The client buffers the ServerKeyExchange before receiving the fragmented
10551# Certificate message; at the time of writing, together these are aroudn 1200b
10552# in size, so that the bound below ensures that the certificate can be reassembled
10553# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010554requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010555requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010557run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010558 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010559 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10560 hs_timeout=2500-60000" \
10561 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10562 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010563 0 \
10564 -c "Buffering HS message" \
10565 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010566 -C "attempt to make space by freeing buffered messages" \
10567 -S "Buffering HS message" \
10568 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010569 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010570 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010571 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010572 -S "Remember CCS message"
10573
10574# The size constraints ensure that the delayed certificate message can't
10575# be reassembled while keeping the ServerKeyExchange message, but it can
10576# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010577requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010578requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10579requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010581run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10582 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010583 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10584 hs_timeout=2500-60000" \
10585 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10586 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010587 0 \
10588 -c "Buffering HS message" \
10589 -c "attempt to make space by freeing buffered future messages" \
10590 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010591 -S "Buffering HS message" \
10592 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010593 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010594 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010595 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010596 -S "Remember CCS message"
10597
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010598requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010600run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10601 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010602 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10603 hs_timeout=2500-60000" \
10604 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10605 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010606 0 \
10607 -C "Buffering HS message" \
10608 -C "Next handshake message has been buffered - load"\
10609 -s "Buffering HS message" \
10610 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010611 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010612 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010613 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010614 -S "Remember CCS message"
10615
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010616requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010618run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10619 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010620 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10621 hs_timeout=2500-60000" \
10622 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10623 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010624 0 \
10625 -C "Buffering HS message" \
10626 -C "Next handshake message has been buffered - load"\
10627 -S "Buffering HS message" \
10628 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010629 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010630 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010631 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010632 -S "Remember CCS message"
10633
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010634requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010636run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10637 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010638 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10639 hs_timeout=2500-60000" \
10640 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10641 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010642 0 \
10643 -C "Buffering HS message" \
10644 -C "Next handshake message has been buffered - load"\
10645 -S "Buffering HS message" \
10646 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010647 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010648 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010649 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010650 -s "Remember CCS message"
10651
Jerry Yuab082902021-12-23 18:02:22 +080010652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010653run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010654 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010655 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10656 hs_timeout=2500-60000" \
10657 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10658 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010659 0 \
10660 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010661 -s "Found buffered record from current epoch - load" \
10662 -c "Buffer record from epoch 1" \
10663 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010664
Hanno Beckera1adcca2018-08-24 14:41:07 +010010665# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10666# from the server are delayed, so that the encrypted Finished message
10667# is received and buffered. When the fragmented NewSessionTicket comes
10668# in afterwards, the encrypted Finished message must be freed in order
10669# to make space for the NewSessionTicket to be reassembled.
10670# This works only in very particular circumstances:
10671# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10672# of the NewSessionTicket, but small enough to also allow buffering of
10673# the encrypted Finished message.
10674# - The MTU setting on the server must be so small that the NewSessionTicket
10675# needs to be fragmented.
10676# - All messages sent by the server must be small enough to be either sent
10677# without fragmentation or be reassembled within the bounds of
10678# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10679# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010680requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10681requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +080010682requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010683run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10684 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010685 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010686 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10687 0 \
10688 -s "Buffer record from epoch 1" \
10689 -s "Found buffered record from current epoch - load" \
10690 -c "Buffer record from epoch 1" \
10691 -C "Found buffered record from current epoch - load" \
10692 -c "Enough space available after freeing future epoch record"
10693
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010694# Tests for "randomly unreliable connection": try a variety of flows and peers
10695
10696client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010698run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10699 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010700 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010701 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010702 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010703 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10704 0 \
10705 -s "Extra-header:" \
10706 -c "HTTP/1.0 200 OK"
10707
Janos Follath74537a62016-09-02 13:45:28 +010010708client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010710run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10711 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010712 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10713 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010714 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10715 0 \
10716 -s "Extra-header:" \
10717 -c "HTTP/1.0 200 OK"
10718
Janos Follath74537a62016-09-02 13:45:28 +010010719client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010721run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10722 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010723 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10724 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010725 0 \
10726 -s "Extra-header:" \
10727 -c "HTTP/1.0 200 OK"
10728
Janos Follath74537a62016-09-02 13:45:28 +010010729client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010731run_test "DTLS proxy: 3d, FS, client auth" \
10732 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010733 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10734 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010735 0 \
10736 -s "Extra-header:" \
10737 -c "HTTP/1.0 200 OK"
10738
Janos Follath74537a62016-09-02 13:45:28 +010010739client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010741run_test "DTLS proxy: 3d, FS, ticket" \
10742 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010743 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10744 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010745 0 \
10746 -s "Extra-header:" \
10747 -c "HTTP/1.0 200 OK"
10748
Janos Follath74537a62016-09-02 13:45:28 +010010749client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010751run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10752 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010753 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10754 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010755 0 \
10756 -s "Extra-header:" \
10757 -c "HTTP/1.0 200 OK"
10758
Janos Follath74537a62016-09-02 13:45:28 +010010759client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010761run_test "DTLS proxy: 3d, max handshake, nbio" \
10762 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010763 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010764 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010765 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010766 0 \
10767 -s "Extra-header:" \
10768 -c "HTTP/1.0 200 OK"
10769
Janos Follath74537a62016-09-02 13:45:28 +010010770client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080010771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010772requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010773run_test "DTLS proxy: 3d, min handshake, resumption" \
10774 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010775 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010776 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010777 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010778 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010779 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10780 0 \
10781 -s "a session has been resumed" \
10782 -c "a session has been resumed" \
10783 -s "Extra-header:" \
10784 -c "HTTP/1.0 200 OK"
10785
Janos Follath74537a62016-09-02 13:45:28 +010010786client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080010787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010788requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010789run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10790 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010791 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010792 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010793 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010794 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010795 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10796 0 \
10797 -s "a session has been resumed" \
10798 -c "a session has been resumed" \
10799 -s "Extra-header:" \
10800 -c "HTTP/1.0 200 OK"
10801
Janos Follath74537a62016-09-02 13:45:28 +010010802client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010803requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010805run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010806 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010807 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010808 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010809 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010810 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010811 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10812 0 \
10813 -c "=> renegotiate" \
10814 -s "=> renegotiate" \
10815 -s "Extra-header:" \
10816 -c "HTTP/1.0 200 OK"
10817
Janos Follath74537a62016-09-02 13:45:28 +010010818client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010819requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010821run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10822 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010823 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010824 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010825 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010826 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010827 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10828 0 \
10829 -c "=> renegotiate" \
10830 -s "=> renegotiate" \
10831 -s "Extra-header:" \
10832 -c "HTTP/1.0 200 OK"
10833
Janos Follath74537a62016-09-02 13:45:28 +010010834client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010835requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010837run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010838 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010839 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010840 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010841 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010842 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010843 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010844 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10845 0 \
10846 -c "=> renegotiate" \
10847 -s "=> renegotiate" \
10848 -s "Extra-header:" \
10849 -c "HTTP/1.0 200 OK"
10850
Janos Follath74537a62016-09-02 13:45:28 +010010851client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010852requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010854run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010855 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010856 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010857 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010858 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010859 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010860 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010861 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10862 0 \
10863 -c "=> renegotiate" \
10864 -s "=> renegotiate" \
10865 -s "Extra-header:" \
10866 -c "HTTP/1.0 200 OK"
10867
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010868## The three tests below require 1.1.1a or higher version of openssl, otherwise
10869## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
10870## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
10871requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010872client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010873not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010875run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010876 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010877 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010878 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010879 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010880 -c "HTTP/1.0 200 OK"
10881
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010882requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010883client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010884not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010886run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10887 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010888 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010889 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010890 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010891 -c "HTTP/1.0 200 OK"
10892
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010893requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010894client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010895not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010897run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10898 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010899 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010900 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010901 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010902 -c "HTTP/1.0 200 OK"
10903
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010904requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010905client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010906not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010908run_test "DTLS proxy: 3d, gnutls server" \
10909 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10910 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010911 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010912 0 \
10913 -s "Extra-header:" \
10914 -c "Extra-header:"
10915
k-stachowiak17a38d32019-02-18 15:29:56 +010010916requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010917client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010918not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010920run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10921 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010922 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010923 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010924 0 \
10925 -s "Extra-header:" \
10926 -c "Extra-header:"
10927
k-stachowiak17a38d32019-02-18 15:29:56 +010010928requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010929client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010930not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010932run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10933 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010934 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010935 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010936 0 \
10937 -s "Extra-header:" \
10938 -c "Extra-header:"
10939
Jerry Yuab082902021-12-23 18:02:22 +080010940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030010941run_test "export keys functionality" \
10942 "$P_SRV eap_tls=1 debug_level=3" \
10943 "$P_CLI eap_tls=1 debug_level=3" \
10944 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030010945 -c "EAP-TLS key material is:"\
10946 -s "EAP-TLS key material is:"\
10947 -c "EAP-TLS IV is:" \
10948 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010949
Jerry Yu04029792021-08-10 16:45:37 +080010950# openssl feature tests: check if tls1.3 exists.
10951requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080010952run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080010953 "$O_NEXT_SRV -tls1_3 -msg" \
10954 "$O_NEXT_CLI -tls1_3 -msg" \
10955 0 \
10956 -c "TLS 1.3" \
10957 -s "TLS 1.3"
10958
Jerry Yu75261df2021-09-02 17:40:08 +080010959# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080010960requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080010961requires_gnutls_next_no_ticket
10962requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080010963run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080010964 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080010965 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080010966 0 \
10967 -s "Version: TLS1.3" \
10968 -c "Version: TLS1.3"
10969
Jerry Yuc46e9b42021-08-06 11:22:24 +080010970# TLS1.3 test cases
Jerry Yued2ef2d2021-08-19 18:11:43 +080010971requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010010972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010973requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010974requires_config_enabled MBEDTLS_DEBUG_C
10975requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +080010976run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010977 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010978 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080010979 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010010980 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
10981 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
10982 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
10983 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
10984 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
10985 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
10986 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
10987 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
10988 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
10989 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000010990 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080010991 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010992 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000010993 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010994 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080010995 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010996 -c "=> parse certificate verify" \
10997 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000010998 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080010999 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011000 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011001 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011002
Jerry Yu76e31ec2021-09-22 21:16:27 +080011003requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011004requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010011005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011006requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011007requires_config_enabled MBEDTLS_DEBUG_C
11008requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +080011009run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011010 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011011 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011012 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011013 -s "SERVER HELLO was queued" \
11014 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11015 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11016 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11017 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11018 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11019 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11020 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11021 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11022 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11023 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011024 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011025 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011026 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011027 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011028 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011029 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011030 -c "=> parse certificate verify" \
11031 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011032 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011033 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011034 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011035 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011036
lhuang0486cacac2022-01-21 07:34:27 -080011037requires_openssl_tls1_3
11038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11039requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11040requires_config_enabled MBEDTLS_DEBUG_C
11041requires_config_enabled MBEDTLS_SSL_CLI_C
11042requires_config_enabled MBEDTLS_SSL_ALPN
lhuang0486cacac2022-01-21 07:34:27 -080011043run_test "TLS 1.3: alpn - openssl" \
11044 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011045 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011046 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011047 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11048 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11049 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11050 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11051 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11052 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11053 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11054 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11055 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11056 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011057 -c "<= ssl_tls13_process_server_hello" \
11058 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011059 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011060 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011061 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011062 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011063 -c "=> parse certificate verify" \
11064 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011065 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11066 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011067 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011068 -c "HTTP/1.0 200 ok" \
11069 -c "Application Layer Protocol is h2"
11070
11071requires_gnutls_tls1_3
11072requires_gnutls_next_no_ticket
11073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11074requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11075requires_config_enabled MBEDTLS_DEBUG_C
11076requires_config_enabled MBEDTLS_SSL_CLI_C
11077requires_config_enabled MBEDTLS_SSL_ALPN
lhuang0486cacac2022-01-21 07:34:27 -080011078run_test "TLS 1.3: alpn - gnutls" \
11079 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011080 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011081 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011082 -s "SERVER HELLO was queued" \
11083 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11084 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11085 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11086 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11087 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11088 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11089 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11090 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11091 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11092 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011093 -c "<= ssl_tls13_process_server_hello" \
11094 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011095 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011096 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011097 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011098 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011099 -c "=> parse certificate verify" \
11100 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011101 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11102 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011103 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011104 -c "HTTP/1.0 200 OK" \
11105 -c "Application Layer Protocol is h2"
11106
XiaokangQianacb39922022-06-17 10:18:48 +000011107requires_openssl_tls1_3
11108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011109requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011110requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011111requires_config_enabled MBEDTLS_SSL_ALPN
11112run_test "TLS 1.3: server alpn - openssl" \
11113 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11114 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11115 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011116 -s "found alpn extension" \
11117 -s "server side, adding alpn extension" \
11118 -s "Protocol is TLSv1.3" \
11119 -s "HTTP/1.0 200 OK" \
11120 -s "Application Layer Protocol is h2"
11121
11122requires_gnutls_tls1_3
11123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011124requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011125requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011126requires_config_enabled MBEDTLS_SSL_ALPN
11127run_test "TLS 1.3: server alpn - gnutls" \
11128 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11129 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11130 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011131 -s "found alpn extension" \
11132 -s "server side, adding alpn extension" \
11133 -s "Protocol is TLSv1.3" \
11134 -s "HTTP/1.0 200 OK" \
11135 -s "Application Layer Protocol is h2"
11136
Ronald Cron6f135e12021-12-08 16:57:54 +010011137requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011138requires_config_enabled MBEDTLS_DEBUG_C
11139requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011140skip_handshake_stage_check
11141requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011142run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011143 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011144 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011145 1 \
11146 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011147 -S "Version: TLS1.0" \
11148 -C "Protocol is TLSv1.0"
11149
Ronald Cron6f135e12021-12-08 16:57:54 +010011150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011151requires_config_enabled MBEDTLS_DEBUG_C
11152requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011153skip_handshake_stage_check
11154requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011155run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011156 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011157 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011158 1 \
11159 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011160 -S "Version: TLS1.1" \
11161 -C "Protocol is TLSv1.1"
11162
Ronald Cron6f135e12021-12-08 16:57:54 +010011163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011164requires_config_enabled MBEDTLS_DEBUG_C
11165requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011166skip_handshake_stage_check
11167requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011168run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011169 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011170 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011171 1 \
11172 -s "Client's version: 3.3" \
11173 -c "is a fatal alert message (msg 40)" \
11174 -S "Version: TLS1.2" \
11175 -C "Protocol is TLSv1.2"
11176
Ronald Cron6f135e12021-12-08 16:57:54 +010011177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011178requires_config_enabled MBEDTLS_DEBUG_C
11179requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011180skip_handshake_stage_check
11181requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011182run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011183 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011184 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011185 1 \
11186 -s "fatal protocol_version" \
11187 -c "is a fatal alert message (msg 70)" \
11188 -S "Version: TLS1.0" \
11189 -C "Protocol : TLSv1.0"
11190
Ronald Cron6f135e12021-12-08 16:57:54 +010011191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011192requires_config_enabled MBEDTLS_DEBUG_C
11193requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011194skip_handshake_stage_check
11195requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011196run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011197 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011198 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011199 1 \
11200 -s "fatal protocol_version" \
11201 -c "is a fatal alert message (msg 70)" \
11202 -S "Version: TLS1.1" \
11203 -C "Protocol : TLSv1.1"
11204
Ronald Cron6f135e12021-12-08 16:57:54 +010011205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011206requires_config_enabled MBEDTLS_DEBUG_C
11207requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011208skip_handshake_stage_check
11209requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011210run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011211 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011212 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011213 1 \
11214 -s "fatal protocol_version" \
11215 -c "is a fatal alert message (msg 70)" \
11216 -S "Version: TLS1.2" \
11217 -C "Protocol : TLSv1.2"
11218
Jerry Yuaa6214a2022-01-30 19:53:28 +080011219requires_openssl_tls1_3
11220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11221requires_config_enabled MBEDTLS_DEBUG_C
11222requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011223requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011224run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011225 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011226 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011227 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011228 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011229 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11230 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011231 -c "HTTP/1.0 200 ok" \
11232 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011233
11234requires_gnutls_tls1_3
11235requires_gnutls_next_no_ticket
11236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11237requires_config_enabled MBEDTLS_DEBUG_C
11238requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011239requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011240run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011241 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011242 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011243 0 \
11244 -c "got a certificate request" \
11245 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11246 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011247 -c "HTTP/1.0 200 OK" \
11248 -c "Protocol is TLSv1.3"
11249
Jerry Yuaa6214a2022-01-30 19:53:28 +080011250
Jerry Yu960bc282022-01-26 11:12:34 +080011251requires_openssl_tls1_3
11252requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11253requires_config_enabled MBEDTLS_DEBUG_C
11254requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011255run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011256 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011257 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011258 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011259 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011260 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011261 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11262 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011263
11264requires_gnutls_tls1_3
11265requires_gnutls_next_no_ticket
11266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11267requires_config_enabled MBEDTLS_DEBUG_C
11268requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011269run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011270 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011271 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011272 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011273 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011274 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011275 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011276 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11277 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011278
11279requires_openssl_tls1_3
11280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11281requires_config_enabled MBEDTLS_DEBUG_C
11282requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011283requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011284run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011285 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011286 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011287 key_file=data_files/ecdsa_secp256r1.key" \
11288 0 \
11289 -c "got a certificate request" \
11290 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011291 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11292 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011293
11294requires_gnutls_tls1_3
11295requires_gnutls_next_no_ticket
11296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11297requires_config_enabled MBEDTLS_DEBUG_C
11298requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011299requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011300run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011301 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011302 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011303 key_file=data_files/ecdsa_secp256r1.key" \
11304 0 \
11305 -c "got a certificate request" \
11306 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011307 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11308 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011309
11310requires_openssl_tls1_3
11311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11312requires_config_enabled MBEDTLS_DEBUG_C
11313requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011314requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011315run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011316 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011317 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011318 key_file=data_files/ecdsa_secp384r1.key" \
11319 0 \
11320 -c "got a certificate request" \
11321 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011322 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11323 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011324
11325requires_gnutls_tls1_3
11326requires_gnutls_next_no_ticket
11327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11328requires_config_enabled MBEDTLS_DEBUG_C
11329requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011330requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011331run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011332 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011333 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011334 key_file=data_files/ecdsa_secp384r1.key" \
11335 0 \
11336 -c "got a certificate request" \
11337 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011338 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11339 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011340
11341requires_openssl_tls1_3
11342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11343requires_config_enabled MBEDTLS_DEBUG_C
11344requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011345requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011346run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011347 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011348 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011349 key_file=data_files/ecdsa_secp521r1.key" \
11350 0 \
11351 -c "got a certificate request" \
11352 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011353 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11354 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011355
11356requires_gnutls_tls1_3
11357requires_gnutls_next_no_ticket
11358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11359requires_config_enabled MBEDTLS_DEBUG_C
11360requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011361requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011362run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011363 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011364 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011365 key_file=data_files/ecdsa_secp521r1.key" \
11366 0 \
11367 -c "got a certificate request" \
11368 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011369 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11370 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011371
11372requires_openssl_tls1_3
11373requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11374requires_config_enabled MBEDTLS_DEBUG_C
11375requires_config_enabled MBEDTLS_SSL_CLI_C
11376requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011377requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011378run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011379 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011380 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011381 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011382 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011383 -c "got a certificate request" \
11384 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011385 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011386 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011387
11388requires_gnutls_tls1_3
11389requires_gnutls_next_no_ticket
11390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11391requires_config_enabled MBEDTLS_DEBUG_C
11392requires_config_enabled MBEDTLS_SSL_CLI_C
11393requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011394requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011395run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011396 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011397 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011398 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011399 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011400 -c "got a certificate request" \
11401 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011402 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011403 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011404
Jerry Yu2124d052022-02-18 21:07:18 +080011405requires_openssl_tls1_3
11406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11407requires_config_enabled MBEDTLS_DEBUG_C
11408requires_config_enabled MBEDTLS_SSL_CLI_C
11409requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011410requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu3a58b462022-02-22 16:42:29 +080011411run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11412 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11413 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11414 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11415 0 \
11416 -c "got a certificate request" \
11417 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11418 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11419 -c "Protocol is TLSv1.3"
11420
11421requires_gnutls_tls1_3
11422requires_gnutls_next_no_ticket
11423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11424requires_config_enabled MBEDTLS_DEBUG_C
11425requires_config_enabled MBEDTLS_SSL_CLI_C
11426requires_config_enabled MBEDTLS_RSA_C
11427requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11428run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11429 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11430 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11431 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11432 0 \
11433 -c "got a certificate request" \
11434 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11435 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11436 -c "Protocol is TLSv1.3"
11437
11438requires_openssl_tls1_3
11439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11440requires_config_enabled MBEDTLS_DEBUG_C
11441requires_config_enabled MBEDTLS_SSL_CLI_C
11442requires_config_enabled MBEDTLS_RSA_C
11443requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11444run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11445 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11446 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11447 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11448 0 \
11449 -c "got a certificate request" \
11450 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11451 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11452 -c "Protocol is TLSv1.3"
11453
11454requires_gnutls_tls1_3
11455requires_gnutls_next_no_ticket
11456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11457requires_config_enabled MBEDTLS_DEBUG_C
11458requires_config_enabled MBEDTLS_SSL_CLI_C
11459requires_config_enabled MBEDTLS_RSA_C
11460requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11461run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11462 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11463 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11464 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11465 0 \
11466 -c "got a certificate request" \
11467 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11468 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11469 -c "Protocol is TLSv1.3"
11470
11471requires_openssl_tls1_3
11472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11473requires_config_enabled MBEDTLS_DEBUG_C
11474requires_config_enabled MBEDTLS_SSL_CLI_C
11475requires_config_enabled MBEDTLS_RSA_C
11476requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yuccb005e2022-02-22 17:38:34 +080011477run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011478 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011479 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011480 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011481 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011482 1 \
11483 -c "got a certificate request" \
11484 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11485 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011486 -c "signature algorithm not in received or offered list." \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011487 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011488
11489requires_gnutls_tls1_3
11490requires_gnutls_next_no_ticket
11491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11492requires_config_enabled MBEDTLS_DEBUG_C
11493requires_config_enabled MBEDTLS_SSL_CLI_C
11494requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011495requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11496run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11497 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011498 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011499 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011500 1 \
11501 -c "got a certificate request" \
11502 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11503 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011504 -c "signature algorithm not in received or offered list." \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011505 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011506
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011507# Test using an opaque private key for client authentication
11508requires_openssl_tls1_3
11509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11510requires_config_enabled MBEDTLS_DEBUG_C
11511requires_config_enabled MBEDTLS_SSL_CLI_C
11512requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11513run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11514 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11515 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11516 0 \
11517 -c "got a certificate request" \
11518 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11519 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11520 -c "Protocol is TLSv1.3"
11521
11522requires_gnutls_tls1_3
11523requires_gnutls_next_no_ticket
11524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11525requires_config_enabled MBEDTLS_DEBUG_C
11526requires_config_enabled MBEDTLS_SSL_CLI_C
11527requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11528run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11529 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11530 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11531 key_file=data_files/cli2.key key_opaque=1" \
11532 0 \
11533 -c "got a certificate request" \
11534 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11535 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11536 -c "Protocol is TLSv1.3"
11537
11538requires_openssl_tls1_3
11539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11540requires_config_enabled MBEDTLS_DEBUG_C
11541requires_config_enabled MBEDTLS_SSL_CLI_C
11542requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11543requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11544run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11545 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11546 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11547 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11548 0 \
11549 -c "got a certificate request" \
11550 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11551 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11552 -c "Protocol is TLSv1.3"
11553
11554requires_gnutls_tls1_3
11555requires_gnutls_next_no_ticket
11556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11557requires_config_enabled MBEDTLS_DEBUG_C
11558requires_config_enabled MBEDTLS_SSL_CLI_C
11559requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11560requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11561run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11562 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11563 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11564 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11565 0 \
11566 -c "got a certificate request" \
11567 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11568 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11569 -c "Protocol is TLSv1.3"
11570
11571requires_openssl_tls1_3
11572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11573requires_config_enabled MBEDTLS_DEBUG_C
11574requires_config_enabled MBEDTLS_SSL_CLI_C
11575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11576requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11577run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11578 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11579 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11580 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11581 0 \
11582 -c "got a certificate request" \
11583 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11584 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11585 -c "Protocol is TLSv1.3"
11586
11587requires_gnutls_tls1_3
11588requires_gnutls_next_no_ticket
11589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11590requires_config_enabled MBEDTLS_DEBUG_C
11591requires_config_enabled MBEDTLS_SSL_CLI_C
11592requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11593requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11594run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11595 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11596 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11597 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11598 0 \
11599 -c "got a certificate request" \
11600 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11601 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11602 -c "Protocol is TLSv1.3"
11603
11604requires_openssl_tls1_3
11605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11606requires_config_enabled MBEDTLS_DEBUG_C
11607requires_config_enabled MBEDTLS_SSL_CLI_C
11608requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11609requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11610run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11611 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11612 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11613 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11614 0 \
11615 -c "got a certificate request" \
11616 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11617 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11618 -c "Protocol is TLSv1.3"
11619
11620requires_gnutls_tls1_3
11621requires_gnutls_next_no_ticket
11622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11623requires_config_enabled MBEDTLS_DEBUG_C
11624requires_config_enabled MBEDTLS_SSL_CLI_C
11625requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11626requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11627run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11628 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11629 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11630 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11631 0 \
11632 -c "got a certificate request" \
11633 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11634 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11635 -c "Protocol is TLSv1.3"
11636
11637requires_openssl_tls1_3
11638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11639requires_config_enabled MBEDTLS_DEBUG_C
11640requires_config_enabled MBEDTLS_SSL_CLI_C
11641requires_config_enabled MBEDTLS_RSA_C
11642requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11643requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11644run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11645 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11646 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11647 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11648 0 \
11649 -c "got a certificate request" \
11650 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11651 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11652 -c "Protocol is TLSv1.3"
11653
11654requires_gnutls_tls1_3
11655requires_gnutls_next_no_ticket
11656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11657requires_config_enabled MBEDTLS_DEBUG_C
11658requires_config_enabled MBEDTLS_SSL_CLI_C
11659requires_config_enabled MBEDTLS_RSA_C
11660requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11661requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11662run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11663 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11664 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11665 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11666 0 \
11667 -c "got a certificate request" \
11668 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11669 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11670 -c "Protocol is TLSv1.3"
11671
11672requires_openssl_tls1_3
11673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11674requires_config_enabled MBEDTLS_DEBUG_C
11675requires_config_enabled MBEDTLS_SSL_CLI_C
11676requires_config_enabled MBEDTLS_RSA_C
11677requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11678requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11679run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11680 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11681 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11682 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11683 0 \
11684 -c "got a certificate request" \
11685 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11686 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11687 -c "Protocol is TLSv1.3"
11688
11689requires_gnutls_tls1_3
11690requires_gnutls_next_no_ticket
11691requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11692requires_config_enabled MBEDTLS_DEBUG_C
11693requires_config_enabled MBEDTLS_SSL_CLI_C
11694requires_config_enabled MBEDTLS_RSA_C
11695requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11696requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11697run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
11698 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11699 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11700 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11701 0 \
11702 -c "got a certificate request" \
11703 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11704 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11705 -c "Protocol is TLSv1.3"
11706
11707requires_openssl_tls1_3
11708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11709requires_config_enabled MBEDTLS_DEBUG_C
11710requires_config_enabled MBEDTLS_SSL_CLI_C
11711requires_config_enabled MBEDTLS_RSA_C
11712requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11713requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11714run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
11715 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11716 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11717 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11718 0 \
11719 -c "got a certificate request" \
11720 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11721 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11722 -c "Protocol is TLSv1.3"
11723
11724requires_gnutls_tls1_3
11725requires_gnutls_next_no_ticket
11726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11727requires_config_enabled MBEDTLS_DEBUG_C
11728requires_config_enabled MBEDTLS_SSL_CLI_C
11729requires_config_enabled MBEDTLS_RSA_C
11730requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11731requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11732run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
11733 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11734 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11735 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11736 0 \
11737 -c "got a certificate request" \
11738 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11739 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11740 -c "Protocol is TLSv1.3"
11741
11742requires_openssl_tls1_3
11743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11744requires_config_enabled MBEDTLS_DEBUG_C
11745requires_config_enabled MBEDTLS_SSL_CLI_C
11746requires_config_enabled MBEDTLS_RSA_C
11747requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11748requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11749run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
11750 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
11751 -sigalgs ecdsa_secp256r1_sha256" \
11752 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11753 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11754 1 \
11755 -c "got a certificate request" \
11756 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11757 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11758 -c "signature algorithm not in received or offered list." \
11759 -C "unkown pk type"
11760
11761requires_gnutls_tls1_3
11762requires_gnutls_next_no_ticket
11763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11764requires_config_enabled MBEDTLS_DEBUG_C
11765requires_config_enabled MBEDTLS_SSL_CLI_C
11766requires_config_enabled MBEDTLS_RSA_C
11767requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11768requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11769run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
11770 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
11771 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11772 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11773 1 \
11774 -c "got a certificate request" \
11775 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11776 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11777 -c "signature algorithm not in received or offered list." \
11778 -C "unkown pk type"
11779
Ronald Cron6f135e12021-12-08 16:57:54 +010011780requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011781requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011782requires_config_enabled MBEDTLS_DEBUG_C
11783requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8c5559d2021-11-22 21:15:41 +080011784requires_openssl_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011785run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011786 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011787 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011788 0 \
11789 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011790 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011791 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011792 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011793 -c "HTTP/1.0 200 ok"
11794
11795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11796requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11797requires_config_enabled MBEDTLS_DEBUG_C
11798requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +000011799requires_openssl_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011800run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011801 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011802 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000011803 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080011804 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011805 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011806 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011807 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000011808 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080011809
Gilles Peskine2ecf4ff2022-04-13 19:08:38 +020011810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yu8c5559d2021-11-22 21:15:41 +080011811requires_gnutls_tls1_3
11812requires_gnutls_next_no_ticket
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011813requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011814requires_config_enabled MBEDTLS_DEBUG_C
11815requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crondf5f8682022-04-05 16:01:03 +020011816run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011817 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011818 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011819 0 \
11820 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011821 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011822 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011823 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011824 -c "HTTP/1.0 200 OK"
11825
Gilles Peskine2ecf4ff2022-04-13 19:08:38 +020011826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000011827requires_gnutls_tls1_3
11828requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000011829requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11830requires_config_enabled MBEDTLS_DEBUG_C
11831requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crondf5f8682022-04-05 16:01:03 +020011832run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011833 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011834 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011835 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080011836 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011837 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011838 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011839 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011840 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011841
Jerry Yu155493d2022-04-25 13:30:18 +080011842requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011844requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000011845requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian318dc762022-04-20 09:43:51 +000011846run_test "TLS 1.3: Server side check - openssl" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000011847 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080011848 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080011849 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080011850 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11851 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11852 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080011853 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080011854 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11855 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080011856 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080011857 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000011858
XiaokangQian2f150e12022-04-29 02:01:19 +000011859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11860requires_config_enabled MBEDTLS_DEBUG_C
11861requires_config_enabled MBEDTLS_SSL_SRV_C
11862requires_openssl_tls1_3
XiaokangQiana987e1d2022-05-07 01:25:58 +000011863run_test "TLS 1.3: Server side check - openssl with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011864 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080011865 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000011866 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000011867 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11868 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11869 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11870 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11871 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080011872 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11873 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000011874 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011875 -s "=> parse client hello" \
11876 -s "<= parse client hello"
11877
XiaokangQian5e4528c2022-02-17 07:51:12 +000011878requires_gnutls_tls1_3
11879requires_gnutls_next_no_ticket
11880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011881requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000011882requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian318dc762022-04-20 09:43:51 +000011883run_test "TLS 1.3: Server side check - gnutls" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000011884 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000011885 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080011886 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080011887 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11888 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11889 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080011890 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080011891 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11892 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080011893 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
11894 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
11895 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000011896
XiaokangQian2f150e12022-04-29 02:01:19 +000011897requires_gnutls_tls1_3
11898requires_gnutls_next_no_ticket
11899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11900requires_config_enabled MBEDTLS_DEBUG_C
11901requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQiana987e1d2022-05-07 01:25:58 +000011902run_test "TLS 1.3: Server side check - gnutls with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011903 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11904 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011905 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000011906 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11907 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11908 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11909 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11910 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080011911 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11912 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000011913 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011914 -s "=> parse client hello" \
11915 -s "<= parse client hello"
11916
Jerry Yu8b9fd372022-04-14 20:55:12 +080011917requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11918requires_config_enabled MBEDTLS_DEBUG_C
11919requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080011920requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8b9fd372022-04-14 20:55:12 +080011921run_test "TLS 1.3: Server side check - mbedtls" \
11922 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11923 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011924 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080011925 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11926 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11927 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011928 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080011929 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011930 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11931 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
11932 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
11933 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
11934 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080011935
XiaokangQian45c22202022-05-06 06:54:09 +000011936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11937requires_config_enabled MBEDTLS_DEBUG_C
11938requires_config_enabled MBEDTLS_SSL_SRV_C
11939requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQiana987e1d2022-05-07 01:25:58 +000011940run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
XiaokangQian45c22202022-05-06 06:54:09 +000011941 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11942 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011943 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000011944 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11945 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11946 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11947 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011948 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000011949 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000011950 -s "=> parse client hello" \
11951 -s "<= parse client hello"
11952
XiaokangQianaca90482022-05-19 07:19:31 +000011953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11954requires_config_enabled MBEDTLS_DEBUG_C
11955requires_config_enabled MBEDTLS_SSL_SRV_C
11956requires_config_enabled MBEDTLS_SSL_CLI_C
11957run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
11958 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11959 "$P_CLI debug_level=4 crt_file=none key_file=none force_version=tls13" \
11960 1 \
11961 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11962 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11963 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11964 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11965 -s "=> write certificate request" \
11966 -s "SSL - No client certification received from the client, but required by the authentication mode" \
11967 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11968 -s "=> parse client hello" \
11969 -s "<= parse client hello"
11970
11971requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11972requires_config_enabled MBEDTLS_DEBUG_C
11973requires_config_enabled MBEDTLS_SSL_SRV_C
11974requires_config_enabled MBEDTLS_SSL_CLI_C
11975run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
11976 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11977 "$P_CLI debug_level=4 force_version=tls13 crt_file=none key_file=none" \
11978 0 \
11979 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11980 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11981 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11982 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11983 -s "=> write certificate request" \
11984 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11985 -s "=> parse client hello" \
11986 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080011987
11988requires_config_enabled MBEDTLS_DEBUG_C
11989requires_config_enabled MBEDTLS_SSL_CLI_C
11990requires_config_enabled MBEDTLS_SSL_SRV_C
11991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11992run_test "TLS 1.3: server: HRR check - mbedtls" \
11993 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1" \
11994 "$P_CLI debug_level=4 force_version=tls13 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080011995 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080011996 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11997 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11998 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11999 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12000 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12001 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012002 -s "=> write hello retry request" \
12003 -s "<= write hello retry request"
12004
Jerry Yub89125b2022-05-13 15:45:49 +080012005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12006requires_config_enabled MBEDTLS_DEBUG_C
12007requires_config_enabled MBEDTLS_SSL_SRV_C
12008requires_config_enabled MBEDTLS_SSL_CLI_C
12009run_test "TLS 1.3: Server side check, no server certificate available" \
12010 "$P_SRV debug_level=4 crt_file=none key_file=none force_version=tls13" \
12011 "$P_CLI debug_level=4 force_version=tls13" \
12012 1 \
12013 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12014 -s "No certificate available."
12015
XiaokangQianf4f0f692022-06-01 00:42:27 +000012016requires_openssl_tls1_3
XiaokangQian40a35232022-05-07 09:02:40 +000012017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12019requires_config_enabled MBEDTLS_DEBUG_C
12020requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012021run_test "TLS 1.3: Server side check - openssl with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012022 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012023 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012024 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12025 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012026 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012027 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012028
XiaokangQianac41edf2022-05-31 13:22:13 +000012029requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12031requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12032requires_config_enabled MBEDTLS_DEBUG_C
12033requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012034run_test "TLS 1.3: Server side check - gnutls with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012035 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012036 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012037 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12038 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012039 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012040 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012041
12042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12043requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
XiaokangQian40a35232022-05-07 09:02:40 +000012044requires_config_enabled MBEDTLS_DEBUG_C
12045requires_config_enabled MBEDTLS_SSL_SRV_C
12046requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012047run_test "TLS 1.3: Server side check - mbedtls with sni" \
XiaokangQian40a35232022-05-07 09:02:40 +000012048 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
12049 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
12050 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key \
12051 force_version=tls13" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012052 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012053 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012054 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012055
XiaokangQianeb69aee2022-07-05 08:21:43 +000012056requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12057requires_config_enabled MBEDTLS_SSL_SRV_C
12058requires_config_enabled MBEDTLS_SSL_CLI_C
12059run_test "TLS 1.3, default suite, PSK" \
12060 "$P_SRV nbio=2 debug_level=5 force_version=tls13 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
12061 "$P_CLI nbio=2 debug_level=5 force_version=tls13 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
12062 1 \
12063 -c "=> write client hello" \
12064 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12065 -c "client hello, adding psk_key_exchange_modes extension" \
12066 -c "client hello, adding PSK binder list" \
12067 -c "<= write client hello"
12068
XiaokangQianadab9a62022-07-18 07:41:26 +000012069requires_openssl_tls1_3
12070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12071requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12072requires_config_enabled MBEDTLS_DEBUG_C
12073requires_config_enabled MBEDTLS_SSL_CLI_C
12074run_test "TLS 1.3, default suite, PSK - openssl" \
12075 "$O_NEXT_SRV -msg -debug -tls1_3 -psk_identity 0a0b0c -psk 010203 -allow_no_dhe_kex -nocert" \
XiaokangQian088c9292022-07-20 10:43:34 +000012076 "$P_CLI debug_level=4 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012077 1 \
12078 -c "=> write client hello" \
12079 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12080 -c "client hello, adding psk_key_exchange_modes extension" \
12081 -c "client hello, adding PSK binder list" \
12082 -c "<= write client hello"
12083
12084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12085requires_gnutls_tls1_3
12086requires_gnutls_next_no_ticket
12087requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12088requires_config_enabled MBEDTLS_DEBUG_C
12089requires_config_enabled MBEDTLS_SSL_CLI_C
12090run_test "TLS 1.3, default suite, PSK - gnutls" \
12091 "$G_NEXT_SRV -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK:+CIPHER-ALL:%NO_TICKETS --pskhint=0a0b0c" \
XiaokangQian088c9292022-07-20 10:43:34 +000012092 "$P_CLI debug_level=4 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012093 1 \
12094 -c "=> write client hello" \
12095 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12096 -c "client hello, adding psk_key_exchange_modes extension" \
12097 -c "client hello, adding PSK binder list" \
XiaokangQian3ad67bf2022-07-21 02:26:21 +000012098 -s "Parsing extension 'PSK Key Exchange Modes/45'" \
12099 -s "Parsing extension 'Pre Shared Key/41'" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012100 -c "<= write client hello"
12101
Gilles Peskine2baaf602022-01-07 15:46:12 +010012102for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012103do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012104 TEST_SUITE_NAME=${i##*/}
12105 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12106 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012107done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012108unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012109
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012110# Test 1.3 compatibility mode
12111requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12112requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12113requires_config_enabled MBEDTLS_DEBUG_C
12114requires_config_enabled MBEDTLS_SSL_SRV_C
12115requires_config_enabled MBEDTLS_SSL_CLI_C
12116run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
12117 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012118 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012119 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012120 -s "Protocol is TLSv1.3" \
12121 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012122 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12123 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12124
12125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12126requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12127requires_config_enabled MBEDTLS_DEBUG_C
12128requires_config_enabled MBEDTLS_SSL_SRV_C
12129requires_config_enabled MBEDTLS_SSL_CLI_C
12130run_test "TLS 1.3 m->m both with middlebox compat support" \
12131 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012132 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012133 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012134 -s "Protocol is TLSv1.3" \
12135 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012136 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12137 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12138
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012139requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010012140requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012141requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012142requires_config_enabled MBEDTLS_DEBUG_C
12143requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012144run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012145 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012146 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012147 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012148 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012149 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12150 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012151
12152requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010012153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012154requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012155requires_config_enabled MBEDTLS_DEBUG_C
12156requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012157run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012158 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012159 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012160 1 \
12161 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12162
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012163requires_openssl_tls1_3
12164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12165requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12166requires_config_enabled MBEDTLS_DEBUG_C
12167requires_config_enabled MBEDTLS_SSL_CLI_C
12168run_test "TLS 1.3 m->O both with middlebox compat support" \
12169 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012170 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012171 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012172 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012173 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12174
Ronald Crona55c5a12021-11-30 09:32:47 +010012175requires_gnutls_tls1_3
12176requires_gnutls_next_no_ticket
12177requires_gnutls_next_disable_tls13_compat
Ronald Cron6f135e12021-12-08 16:57:54 +010012178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010012179requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12180requires_config_enabled MBEDTLS_DEBUG_C
12181requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012182run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12183 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012184 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012185 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012186 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012187 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12188 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012189
12190requires_gnutls_tls1_3
12191requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010012192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010012193requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12194requires_config_enabled MBEDTLS_DEBUG_C
12195requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012196run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12197 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012198 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012199 1 \
12200 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12201
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012202requires_gnutls_tls1_3
12203requires_gnutls_next_no_ticket
12204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12205requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12206requires_config_enabled MBEDTLS_DEBUG_C
12207requires_config_enabled MBEDTLS_SSL_CLI_C
12208run_test "TLS 1.3 m->G both with middlebox compat support" \
12209 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012210 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012211 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012212 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012213 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12214
12215requires_openssl_tls1_3
12216requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12217requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12218requires_config_enabled MBEDTLS_DEBUG_C
12219requires_config_enabled MBEDTLS_SSL_SRV_C
12220run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
12221 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012222 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012223 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012224 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012225 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12226 -C "14 03 03 00 01"
12227
12228requires_openssl_tls1_3
12229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12230requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12231requires_config_enabled MBEDTLS_DEBUG_C
12232requires_config_enabled MBEDTLS_SSL_SRV_C
12233run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
12234 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012235 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012236 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012237 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012238 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12239
12240requires_openssl_tls1_3
12241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12242requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12243requires_config_enabled MBEDTLS_DEBUG_C
12244requires_config_enabled MBEDTLS_SSL_SRV_C
12245run_test "TLS 1.3 O->m both with middlebox compat support" \
12246 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012247 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012248 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012249 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012250 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12251 -c "14 03 03 00 01"
12252
12253requires_gnutls_tls1_3
12254requires_gnutls_next_no_ticket
12255requires_gnutls_next_disable_tls13_compat
12256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12257requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12258requires_config_enabled MBEDTLS_DEBUG_C
12259requires_config_enabled MBEDTLS_SSL_SRV_C
12260run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
12261 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012262 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012263 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012264 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012265 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12266 -C "SSL 3.3 ChangeCipherSpec packet received"
12267
12268requires_gnutls_tls1_3
12269requires_gnutls_next_no_ticket
12270requires_gnutls_next_disable_tls13_compat
12271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12272requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12273requires_config_enabled MBEDTLS_DEBUG_C
12274requires_config_enabled MBEDTLS_SSL_SRV_C
12275run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
12276 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012277 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012278 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012279 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012280 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12281 -c "SSL 3.3 ChangeCipherSpec packet received" \
12282 -c "discarding change cipher spec in TLS1.3"
12283
12284requires_gnutls_tls1_3
12285requires_gnutls_next_no_ticket
12286requires_gnutls_next_disable_tls13_compat
12287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12288requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12289requires_config_enabled MBEDTLS_DEBUG_C
12290requires_config_enabled MBEDTLS_SSL_SRV_C
12291run_test "TLS 1.3 G->m both with middlebox compat support" \
12292 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012293 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012294 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012295 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012296 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12297 -c "SSL 3.3 ChangeCipherSpec packet received"
12298
12299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12300requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12301requires_config_enabled MBEDTLS_DEBUG_C
12302requires_config_enabled MBEDTLS_SSL_SRV_C
12303requires_config_enabled MBEDTLS_SSL_CLI_C
12304run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
12305 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012306 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012307 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012308 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012309 -c "Protocol is TLSv1.3" \
12310 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012311 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012312 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12313
12314requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12315requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12316requires_config_enabled MBEDTLS_DEBUG_C
12317requires_config_enabled MBEDTLS_SSL_SRV_C
12318requires_config_enabled MBEDTLS_SSL_CLI_C
12319run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
12320 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012321 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012322 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012323 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012324 -c "Protocol is TLSv1.3" \
12325 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012326 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012327 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12328
12329requires_openssl_tls1_3
12330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12331requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12332requires_config_enabled MBEDTLS_DEBUG_C
12333requires_config_enabled MBEDTLS_SSL_CLI_C
12334run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12335 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012336 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012337 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012338 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012339 -c "received HelloRetryRequest message" \
12340 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12341 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12342
12343requires_openssl_tls1_3
12344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12345requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12346requires_config_enabled MBEDTLS_DEBUG_C
12347requires_config_enabled MBEDTLS_SSL_CLI_C
12348run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12349 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012350 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012351 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012352 -c "received HelloRetryRequest message" \
12353 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12354
12355requires_openssl_tls1_3
12356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12357requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12358requires_config_enabled MBEDTLS_DEBUG_C
12359requires_config_enabled MBEDTLS_SSL_CLI_C
12360run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12361 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012362 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012363 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012364 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012365 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12366
12367requires_gnutls_tls1_3
12368requires_gnutls_next_no_ticket
12369requires_gnutls_next_disable_tls13_compat
12370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12371requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12372requires_config_enabled MBEDTLS_DEBUG_C
12373requires_config_enabled MBEDTLS_SSL_CLI_C
12374run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12375 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012376 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012377 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012378 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012379 -c "received HelloRetryRequest message" \
12380 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12381 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12382
12383requires_gnutls_tls1_3
12384requires_gnutls_next_no_ticket
12385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12386requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12387requires_config_enabled MBEDTLS_DEBUG_C
12388requires_config_enabled MBEDTLS_SSL_CLI_C
12389run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12390 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012391 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012392 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012393 -c "received HelloRetryRequest message" \
12394 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12395
12396requires_gnutls_tls1_3
12397requires_gnutls_next_no_ticket
12398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12399requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12400requires_config_enabled MBEDTLS_DEBUG_C
12401requires_config_enabled MBEDTLS_SSL_CLI_C
12402run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12403 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012404 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012405 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012406 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012407 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12408
12409requires_openssl_tls1_3
12410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12411requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12412requires_config_enabled MBEDTLS_DEBUG_C
12413requires_config_enabled MBEDTLS_SSL_SRV_C
12414run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
12415 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012416 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012417 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012418 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012419 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012420 -C "14 03 03 00 01"
12421
12422requires_openssl_tls1_3
12423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12424requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12425requires_config_enabled MBEDTLS_DEBUG_C
12426requires_config_enabled MBEDTLS_SSL_SRV_C
12427run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
12428 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012429 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012430 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012431 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012432 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012433
12434requires_openssl_tls1_3
12435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12436requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12437requires_config_enabled MBEDTLS_DEBUG_C
12438requires_config_enabled MBEDTLS_SSL_SRV_C
12439run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
12440 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012441 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012442 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012443 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012444 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012445 -c "14 03 03 00 01"
12446
12447requires_gnutls_tls1_3
12448requires_gnutls_next_no_ticket
12449requires_gnutls_next_disable_tls13_compat
12450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12451requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12452requires_config_enabled MBEDTLS_DEBUG_C
12453requires_config_enabled MBEDTLS_SSL_SRV_C
12454run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
12455 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012456 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012457 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012458 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012459 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012460 -C "SSL 3.3 ChangeCipherSpec packet received"
12461
12462requires_gnutls_tls1_3
12463requires_gnutls_next_no_ticket
12464requires_gnutls_next_disable_tls13_compat
12465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12466requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12467requires_config_enabled MBEDTLS_DEBUG_C
12468requires_config_enabled MBEDTLS_SSL_SRV_C
12469run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
12470 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012471 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012472 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012473 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012474 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012475 -c "SSL 3.3 ChangeCipherSpec packet received" \
12476 -c "discarding change cipher spec in TLS1.3"
12477
12478requires_gnutls_tls1_3
12479requires_gnutls_next_no_ticket
12480requires_gnutls_next_disable_tls13_compat
12481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12482requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12483requires_config_enabled MBEDTLS_DEBUG_C
12484requires_config_enabled MBEDTLS_SSL_SRV_C
12485run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
12486 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012487 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012488 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012489 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012490 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012491 -c "SSL 3.3 ChangeCipherSpec packet received"
12492
Jerry Yuaae28f12022-06-29 16:21:32 +080012493requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12495requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12496requires_config_enabled MBEDTLS_DEBUG_C
12497requires_config_enabled MBEDTLS_SSL_CLI_C
12498run_test "TLS 1.3: Check signature algorithm order, m->O" \
12499 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12500 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12501 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12502 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012503 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012504 0 \
12505 -c "Protocol is TLSv1.3" \
12506 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12507 -c "HTTP/1.0 200 [Oo][Kk]"
12508
12509requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12511requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12512requires_config_enabled MBEDTLS_DEBUG_C
12513requires_config_enabled MBEDTLS_SSL_CLI_C
12514run_test "TLS 1.3: Check signature algorithm order, m->G" \
12515 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12516 -d 4
12517 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12518 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012519 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012520 0 \
12521 -c "Protocol is TLSv1.3" \
12522 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12523 -c "HTTP/1.0 200 [Oo][Kk]"
12524
Jerry Yuaae28f12022-06-29 16:21:32 +080012525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12526requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12527requires_config_enabled MBEDTLS_DEBUG_C
12528requires_config_enabled MBEDTLS_SSL_SRV_C
12529requires_config_enabled MBEDTLS_SSL_CLI_C
12530run_test "TLS 1.3: Check signature algorithm order, m->m" \
12531 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12532 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12533 crt_file=data_files/server5.crt key_file=data_files/server5.key
12534 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12535 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012536 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012537 0 \
12538 -c "Protocol is TLSv1.3" \
12539 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12540 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12541 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12542 -c "HTTP/1.0 200 [Oo][Kk]"
12543
12544requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12546requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12547requires_config_enabled MBEDTLS_DEBUG_C
12548requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yuaae28f12022-06-29 16:21:32 +080012549run_test "TLS 1.3: Check signature algorithm order, O->m" \
12550 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12551 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12552 crt_file=data_files/server5.crt key_file=data_files/server5.key
12553 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12554 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12555 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12556 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12557 0 \
12558 -c "TLSv1.3" \
12559 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12560 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12561
12562requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12564requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12565requires_config_enabled MBEDTLS_DEBUG_C
12566requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yuaae28f12022-06-29 16:21:32 +080012567run_test "TLS 1.3: Check signature algorithm order, G->m" \
12568 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12569 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12570 crt_file=data_files/server5.crt key_file=data_files/server5.key
12571 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12572 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12573 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12574 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12575 0 \
12576 -c "Negotiated version: 3.4" \
12577 -c "HTTP/1.0 200 [Oo][Kk]" \
12578 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12579 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12580
12581requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12583requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12584requires_config_enabled MBEDTLS_DEBUG_C
12585requires_config_enabled MBEDTLS_SSL_SRV_C
12586run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
12587 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12588 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12589 crt_file=data_files/server5.crt key_file=data_files/server5.key
12590 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12591 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12592 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12593 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12594 1 \
12595 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12596 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12597
12598requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12600requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12601requires_config_enabled MBEDTLS_DEBUG_C
12602requires_config_enabled MBEDTLS_SSL_SRV_C
12603run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
12604 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12605 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12606 crt_file=data_files/server5.crt key_file=data_files/server5.key
12607 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12608 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12609 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12610 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12611 1 \
12612 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12613 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12614
Jerry Yuaae28f12022-06-29 16:21:32 +080012615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12616requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12617requires_config_enabled MBEDTLS_DEBUG_C
12618requires_config_enabled MBEDTLS_SSL_SRV_C
12619requires_config_enabled MBEDTLS_SSL_CLI_C
12620run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
12621 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12622 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12623 crt_file=data_files/server5.crt key_file=data_files/server5.key
12624 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12625 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012626 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012627 1 \
12628 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12629 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12630
12631requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12633requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12634requires_config_enabled MBEDTLS_DEBUG_C
12635requires_config_enabled MBEDTLS_SSL_SRV_C
12636run_test "TLS 1.3: Check server no suitable certificate, G->m" \
12637 "$P_SRV debug_level=4 force_version=tls13
12638 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12639 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12640 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12641 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12642 1 \
12643 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12644
12645requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012646requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12647requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12648requires_config_enabled MBEDTLS_DEBUG_C
12649requires_config_enabled MBEDTLS_SSL_SRV_C
12650run_test "TLS 1.3: Check server no suitable certificate, O->m" \
12651 "$P_SRV debug_level=4 force_version=tls13
12652 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12653 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12654 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12655 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12656 1 \
12657 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12658
Jerry Yuaae28f12022-06-29 16:21:32 +080012659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12660requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12661requires_config_enabled MBEDTLS_DEBUG_C
12662requires_config_enabled MBEDTLS_SSL_SRV_C
12663requires_config_enabled MBEDTLS_SSL_CLI_C
12664run_test "TLS 1.3: Check server no suitable certificate, m->m" \
12665 "$P_SRV debug_level=4 force_version=tls13
12666 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12667 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12668 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012669 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012670 1 \
12671 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12672
12673requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12675requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12676requires_config_enabled MBEDTLS_DEBUG_C
12677requires_config_enabled MBEDTLS_SSL_CLI_C
12678run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12679 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12680 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12681 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12682 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012683 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012684 1 \
12685 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12686
12687requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12689requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12690requires_config_enabled MBEDTLS_DEBUG_C
12691requires_config_enabled MBEDTLS_SSL_CLI_C
12692run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12693 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12694 -d 4
12695 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12696 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012697 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012698 1 \
12699 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12700
Jerry Yuaae28f12022-06-29 16:21:32 +080012701requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12702requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12703requires_config_enabled MBEDTLS_DEBUG_C
12704requires_config_enabled MBEDTLS_SSL_SRV_C
12705requires_config_enabled MBEDTLS_SSL_CLI_C
12706run_test "TLS 1.3: Check client no signature algorithm, m->m" \
12707 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12708 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12709 crt_file=data_files/server5.crt key_file=data_files/server5.key
12710 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
12711 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012712 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012713 1 \
12714 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12715
Jerry Yu29ab32d2022-07-07 11:33:35 +000012716requires_openssl_tls1_3
12717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12718requires_config_enabled MBEDTLS_DEBUG_C
12719requires_config_enabled MBEDTLS_SSL_CLI_C
12720requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12721run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
12722 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache " \
Jerry Yu24e38552022-07-15 16:35:26 +080012723 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012724 0 \
12725 -c "Protocol is TLSv1.3" \
Jerry Yua357cf42022-07-12 05:36:45 +000012726 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012727 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012728 -c "Saving session for reuse... ok" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012729 -c "HTTP/1.0 200 ok"
12730
12731requires_gnutls_tls1_3
12732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12733requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12734requires_config_enabled MBEDTLS_DEBUG_C
12735requires_config_enabled MBEDTLS_SSL_CLI_C
12736run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Cron34e90fa2022-07-21 15:31:14 +020012737 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:+PSK --disable-client-cert" \
Jerry Yu24e38552022-07-15 16:35:26 +080012738 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012739 0 \
12740 -c "Protocol is TLSv1.3" \
Jerry Yua357cf42022-07-12 05:36:45 +000012741 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012742 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012743 -c "Saving session for reuse... ok" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012744 -c "HTTP/1.0 200 OK"
12745
Jerry Yuf7b5b592022-07-07 07:55:53 +000012746requires_openssl_tls1_3
12747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12748requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12749requires_config_enabled MBEDTLS_SSL_SRV_C
12750requires_config_enabled MBEDTLS_DEBUG_C
12751run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
12752 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
12753 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
12754 0 \
12755 -s "=> write NewSessionTicket msg" \
12756 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12757 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH"
12758
12759requires_gnutls_tls1_3
12760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12761requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12762requires_config_enabled MBEDTLS_SSL_SRV_C
12763requires_config_enabled MBEDTLS_DEBUG_C
12764run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
12765 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
12766 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%DISABLE_TLS13_COMPAT_MODE -V" \
12767 0 \
12768 -s "=> write NewSessionTicket msg" \
12769 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12770 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH" \
12771 -c "NEW SESSION TICKET (4) was received"
12772
12773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12774requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12775requires_config_enabled MBEDTLS_SSL_SRV_C
12776requires_config_enabled MBEDTLS_SSL_CLI_C
12777requires_config_enabled MBEDTLS_DEBUG_C
12778run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
12779 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
Jerry Yu24e38552022-07-15 16:35:26 +080012780 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012781 0 \
12782 -c "Protocol is TLSv1.3" \
12783 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
12784 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012785 -c "Saving session for reuse... ok" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012786 -c "HTTP/1.0 200 OK" \
12787 -s "=> write NewSessionTicket msg" \
12788 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12789 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH"
12790
Jerry Yu6455b682022-06-27 14:18:29 +080012791requires_openssl_tls1_3
12792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12793requires_config_enabled MBEDTLS_DEBUG_C
12794requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080012795run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080012796 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12797 -msg -tls1_2
12798 -Verify 10 " \
12799 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12800 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
12801 min_version=tls12 max_version=tls13 " \
12802 0 \
12803 -c "Protocol is TLSv1.2" \
12804 -c "HTTP/1.0 200 [Oo][Kk]"
12805
12806
12807requires_gnutls_tls1_3
12808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12809requires_config_enabled MBEDTLS_DEBUG_C
12810requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080012811run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080012812 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12813 -d 4
12814 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
12815 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12816 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
12817 min_version=tls12 max_version=tls13 " \
12818 0 \
12819 -c "Protocol is TLSv1.2" \
12820 -c "HTTP/1.0 200 [Oo][Kk]"
12821
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012822# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080012823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012824requires_config_enabled MBEDTLS_MEMORY_DEBUG
12825requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
12826requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010012827requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012828run_tests_memory_after_hanshake
12829
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010012830# Final report
12831
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012832echo "------------------------------------------------------------------------"
12833
12834if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010012835 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012836else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010012837 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012838fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020012839PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020012840echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012841
12842exit $FAILS