blob: 155ed6ab9a2030c07cc6b90a158c5ba753e464cd [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
75
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010076O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
77O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020078G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010079G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020080TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020082# alternative versions of OpenSSL and GnuTLS (no default path)
83
84if [ -n "${OPENSSL_LEGACY:-}" ]; then
85 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
86 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
87else
88 O_LEGACY_SRV=false
89 O_LEGACY_CLI=false
90fi
91
Jerry Yu04029792021-08-10 16:45:37 +080092if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000093 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080096 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080098else
99 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800100 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000101 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000102 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800103 O_NEXT_CLI=false
104fi
105
Hanno Becker58e9dc32018-08-17 15:53:21 +0100106if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200109else
110 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800111 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200115 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000116 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000119 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100122TESTS=0
123FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200124SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100125
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200126CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200127
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100128MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100129FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200130EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131
Paul Bakkere20310a2016-05-10 11:18:17 +0100132SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100133RUN_TEST_NUMBER=''
134
Paul Bakkeracaac852016-05-10 11:47:13 +0100135PRESERVE_LOGS=0
136
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200137# Pick a "unique" server port in the range 10000-19999, and a proxy
138# port which is this plus 10000. Each port number may be independently
139# overridden by a command line option.
140SRV_PORT=$(($$ % 10000 + 10000))
141PXY_PORT=$((SRV_PORT + 10000))
142
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143print_usage() {
144 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100145 printf " -h|--help\tPrint this help.\n"
146 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200147 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
148 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100150 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100151 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200152 printf " --outcome-file\tFile where test outcomes are written\n"
153 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
154 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200155 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200156 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100157}
158
159get_options() {
160 while [ $# -gt 0 ]; do
161 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100162 -f|--filter)
163 shift; FILTER=$1
164 ;;
165 -e|--exclude)
166 shift; EXCLUDE=$1
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -m|--memcheck)
169 MEMCHECK=1
170 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100171 -n|--number)
172 shift; RUN_TEST_NUMBER=$1
173 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100174 -s|--show-numbers)
175 SHOW_TEST_NUMBER=1
176 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100177 -p|--preserve-logs)
178 PRESERVE_LOGS=1
179 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200180 --port)
181 shift; SRV_PORT=$1
182 ;;
183 --proxy-port)
184 shift; PXY_PORT=$1
185 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100186 --seed)
187 shift; SEED="$1"
188 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100189 -h|--help)
190 print_usage
191 exit 0
192 ;;
193 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200194 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100195 print_usage
196 exit 1
197 ;;
198 esac
199 shift
200 done
201}
202
Gilles Peskine560280b2019-09-16 15:17:38 +0200203# Make the outcome file path relative to the original directory, not
204# to .../tests
205case "$MBEDTLS_TEST_OUTCOME_FILE" in
206 [!/]*)
207 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
208 ;;
209esac
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200212# testing. Skip non-boolean options (with something other than spaces
213# and a comment after "#define SYMBOL"). The variable contains a
214# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800215CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100216# Skip next test; use this macro to skip tests which are legitimate
217# in theory and expected to be re-introduced at some point, but
218# aren't expected to succeed at the moment due to problems outside
219# our control (such as bugs in other TLS implementations).
220skip_next_test() {
221 SKIP_NEXT="YES"
222}
223
Valerio Settid1f991c2023-02-22 12:54:13 +0100224# Check if the required configuration ($1) is enabled
225is_config_enabled()
226{
227 case $CONFIGS_ENABLED in
228 *" $1"[\ =]*) return 0;;
229 *) return 1;;
230 esac
231}
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100234requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200235 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800236 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200237 *) SKIP_NEXT="YES";;
238 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100239}
240
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200241# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200242requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200243 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800244 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200245 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200246}
247
Jerry Yu2fcb0562022-07-27 17:30:49 +0800248requires_all_configs_enabled() {
249 if ! $P_QUERY -all $*
250 then
251 SKIP_NEXT="YES"
252 fi
253}
254
255requires_all_configs_disabled() {
256 if $P_QUERY -any $*
257 then
258 SKIP_NEXT="YES"
259 fi
260}
261
262requires_any_configs_enabled() {
263 if ! $P_QUERY -any $*
264 then
265 SKIP_NEXT="YES"
266 fi
267}
268
269requires_any_configs_disabled() {
270 if $P_QUERY -all $*
271 then
272 SKIP_NEXT="YES"
273 fi
274}
275
Ronald Cron454eb912022-10-21 08:56:04 +0200276TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200277 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
278 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
279 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
280 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
281 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
282 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
283
Valerio Settid1f991c2023-02-22 12:54:13 +0100284TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
286
Valerio Setti6ba247c2023-03-14 17:13:43 +0100287TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
288 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
289 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
290 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
291 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
292
Ronald Cronbc5adf42022-10-04 11:06:14 +0200293requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200294 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
295 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100296 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200297 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
298 then
299 SKIP_NEXT="YES"
300 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200301}
302
Hanno Becker7c48dd12018-08-28 16:09:22 +0100303get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100304 # This function uses the query_config command line option to query the
305 # required Mbed TLS compile time configuration from the ssl_server2
306 # program. The command will always return a success value if the
307 # configuration is defined and the value will be printed to stdout.
308 #
309 # Note that if the configuration is not defined or is defined to nothing,
310 # the output of this function will be an empty string.
311 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100312}
313
314requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100315 VAL="$( get_config_value_or_default "$1" )"
316 if [ -z "$VAL" ]; then
317 # Should never happen
318 echo "Mbed TLS configuration $1 is not defined"
319 exit 1
320 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100321 SKIP_NEXT="YES"
322 fi
323}
324
325requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100326 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100327 if [ -z "$VAL" ]; then
328 # Should never happen
329 echo "Mbed TLS configuration $1 is not defined"
330 exit 1
331 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100332 SKIP_NEXT="YES"
333 fi
334}
335
Yuto Takano6f657432021-07-02 13:10:41 +0100336requires_config_value_equals() {
337 VAL=$( get_config_value_or_default "$1" )
338 if [ -z "$VAL" ]; then
339 # Should never happen
340 echo "Mbed TLS configuration $1 is not defined"
341 exit 1
342 elif [ "$VAL" -ne "$2" ]; then
343 SKIP_NEXT="YES"
344 fi
345}
346
Gilles Peskinec9126732022-04-08 19:33:07 +0200347# Require Mbed TLS to support the given protocol version.
348#
349# Inputs:
350# * $1: protocol version in mbedtls syntax (argument to force_version=)
351requires_protocol_version() {
352 # Support for DTLS is detected separately in detect_dtls().
353 case "$1" in
354 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
355 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
356 *) echo "Unknown required protocol version: $1"; exit 1;;
357 esac
358}
359
Gilles Peskine64457492020-08-26 21:53:33 +0200360# Space-separated list of ciphersuites supported by this build of
361# Mbed TLS.
362P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000363 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200364 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000365requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200366 case $P_CIPHERSUITES in
367 *" $1 "*) :;;
368 *) SKIP_NEXT="YES";;
369 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000370}
371
Valerio Setti1af76d12023-02-23 15:55:10 +0100372# Automatically detect required features based on command line parameters.
373# Parameters are:
374# - $1 = command line (call to a TLS client or server program)
375# - $2 = client/server
376# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100377# - $4 = Use an external tool without ECDH support
378# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200379detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100380 CMD_LINE=$1
381 ROLE=$2
382 TLS_VERSION=$3
383 EXT_WO_ECDH=$4
384 TEST_OPTIONS=${5:-}
385
386 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200387 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100388 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200389 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
390 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200391 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200392
Valerio Setti6ba247c2023-03-14 17:13:43 +0100393 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200394 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100395 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200396 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
397 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200398 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200399
Valerio Setti6ba247c2023-03-14 17:13:43 +0100400 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200401 *[-_\ =]tickets=[^0]*)
402 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
403 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100404 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200405 *[-_\ =]alpn=*)
406 requires_config_enabled MBEDTLS_SSL_ALPN;;
407 esac
408
Valerio Setti6ba247c2023-03-14 17:13:43 +0100409 case "$CMD_LINE" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100410 *server5*|\
Valerio Setti80318d22023-03-13 12:26:42 +0100411 *server7*|\
412 *dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100413 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100414 # In case of TLS13 the support for ECDSA is enough
415 requires_pk_alg "ECDSA"
416 else
417 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100418 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100419 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100420 # key exchange is required. However gnutls also does not
421 # support ECDH, so this limit the choice to ECDHE-ECDSA
422 if [ "$EXT_WO_ECDH" = "yes" ]; then
423 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
424 else
425 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
426 fi
427 elif [ "$ROLE" = "client" ]; then
428 # On the client side it is enough to have any certificate
429 # based authentication together with support for ECDSA.
430 # Of course the GnuTLS limitation mentioned above applies
431 # also here.
432 if [ "$EXT_WO_ECDH" = "yes" ]; then
433 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
434 else
435 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
436 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100437 requires_pk_alg "ECDSA"
438 fi
439 fi
440 ;;
441 esac
442
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200443 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200444}
445
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100446requires_certificate_authentication () {
447 if [ "$PSK_ONLY" = "YES" ]; then
448 SKIP_NEXT="YES"
449 fi
450}
451
Gilles Peskine6e86e542022-02-25 19:52:52 +0100452adapt_cmd_for_psk () {
453 case "$2" in
454 *openssl*) s='-psk abc123 -nocert';;
455 *gnutls-*) s='--pskkey=abc123';;
456 *) s='psk=abc123';;
457 esac
458 eval $1='"$2 $s"'
459 unset s
460}
461
462# maybe_adapt_for_psk [RUN_TEST_OPTION...]
463# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
464#
465# If not running in a PSK-only build, do nothing.
466# If the test looks like it doesn't use a pre-shared key but can run with a
467# pre-shared key, pass a pre-shared key. If the test looks like it can't run
468# with a pre-shared key, skip it. If the test looks like it's already using
469# a pre-shared key, do nothing.
470#
Gilles Peskine59601d72022-04-05 22:00:17 +0200471# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100472#
473# Inputs:
474# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
475# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
476# * "$@": options passed to run_test.
477#
478# Outputs:
479# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
480# * $SKIP_NEXT: set to YES if the test can't run with PSK.
481maybe_adapt_for_psk() {
482 if [ "$PSK_ONLY" != "YES" ]; then
483 return
484 fi
485 if [ "$SKIP_NEXT" = "YES" ]; then
486 return
487 fi
488 case "$CLI_CMD $SRV_CMD" in
489 *[-_\ =]psk*|*[-_\ =]PSK*)
490 return;;
491 *force_ciphersuite*)
492 # The test case forces a non-PSK cipher suite. In some cases, a
493 # PSK cipher suite could be substituted, but we're not ready for
494 # that yet.
495 SKIP_NEXT="YES"
496 return;;
497 *\ auth_mode=*|*[-_\ =]crt[_=]*)
498 # The test case involves certificates. PSK won't do.
499 SKIP_NEXT="YES"
500 return;;
501 esac
502 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
503 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
504}
505
506case " $CONFIGS_ENABLED " in
507 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
508 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
509 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
510 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
511 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
512 *) PSK_ONLY="NO";;
513esac
514
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400515HAS_ALG_SHA_1="NO"
516HAS_ALG_SHA_224="NO"
517HAS_ALG_SHA_256="NO"
518HAS_ALG_SHA_384="NO"
519HAS_ALG_SHA_512="NO"
520
521check_for_hash_alg()
522{
523 CURR_ALG="INVALID";
524 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100525 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
526 USE_PSA="YES";
527 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400528 if [ $USE_PSA = "YES" ]; then
529 CURR_ALG=PSA_WANT_ALG_${1}
530 else
531 CURR_ALG=MBEDTLS_${1}_C
532 # Remove the second underscore to match MBEDTLS_* naming convention
533 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
534 fi
535
536 case $CONFIGS_ENABLED in
537 *" $CURR_ALG"[\ =]*)
538 return 0
539 ;;
540 *) :;;
541 esac
542 return 1
543}
544
545populate_enabled_hash_algs()
546{
547 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
548 if check_for_hash_alg "$hash_alg"; then
549 hash_alg_variable=HAS_ALG_${hash_alg}
550 eval ${hash_alg_variable}=YES
551 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100552 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400553}
554
555# skip next test if the given hash alg is not supported
556requires_hash_alg() {
557 HASH_DEFINE="Invalid"
558 HAS_HASH_ALG="NO"
559 case $1 in
560 SHA_1):;;
561 SHA_224):;;
562 SHA_256):;;
563 SHA_384):;;
564 SHA_512):;;
565 *)
566 echo "Unsupported hash alg - $1"
567 exit 1
568 ;;
569 esac
570
571 HASH_DEFINE=HAS_ALG_${1}
572 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
573 if [ "$HAS_HASH_ALG" = "NO" ]
574 then
575 SKIP_NEXT="YES"
576 fi
577}
578
Valerio Settid1f991c2023-02-22 12:54:13 +0100579# Skip next test if the given pk alg is not enabled
580requires_pk_alg() {
581 case $1 in
582 ECDSA)
583 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
584 requires_config_enabled PSA_WANT_ALG_ECDSA
585 else
586 requires_config_enabled MBEDTLS_ECDSA_C
587 fi
588 ;;
589 *)
590 echo "Unknown/unimplemented case $1 in requires_pk_alg"
591 exit 1
592 ;;
593 esac
594}
595
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200596# skip next test if OpenSSL doesn't support FALLBACK_SCSV
597requires_openssl_with_fallback_scsv() {
598 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100599 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200600 then
601 OPENSSL_HAS_FBSCSV="YES"
602 else
603 OPENSSL_HAS_FBSCSV="NO"
604 fi
605 fi
606 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
607 SKIP_NEXT="YES"
608 fi
609}
610
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100611# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
612requires_max_content_len() {
613 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
614 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
615}
616
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200617# skip next test if GnuTLS isn't available
618requires_gnutls() {
619 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200620 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200621 GNUTLS_AVAILABLE="YES"
622 else
623 GNUTLS_AVAILABLE="NO"
624 fi
625 fi
626 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
627 SKIP_NEXT="YES"
628 fi
629}
630
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200631# skip next test if GnuTLS-next isn't available
632requires_gnutls_next() {
633 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
634 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
635 GNUTLS_NEXT_AVAILABLE="YES"
636 else
637 GNUTLS_NEXT_AVAILABLE="NO"
638 fi
639 fi
640 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
641 SKIP_NEXT="YES"
642 fi
643}
644
645# skip next test if OpenSSL-legacy isn't available
646requires_openssl_legacy() {
647 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
648 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
649 OPENSSL_LEGACY_AVAILABLE="YES"
650 else
651 OPENSSL_LEGACY_AVAILABLE="NO"
652 fi
653 fi
654 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
655 SKIP_NEXT="YES"
656 fi
657}
658
Jerry Yu04029792021-08-10 16:45:37 +0800659requires_openssl_next() {
660 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
661 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
662 OPENSSL_NEXT_AVAILABLE="YES"
663 else
664 OPENSSL_NEXT_AVAILABLE="NO"
665 fi
666 fi
667 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
668 SKIP_NEXT="YES"
669 fi
670}
671
672# skip next test if tls1_3 is not available
673requires_openssl_tls1_3() {
674 requires_openssl_next
675 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
676 OPENSSL_TLS1_3_AVAILABLE="NO"
677 fi
678 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
679 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
680 then
681 OPENSSL_TLS1_3_AVAILABLE="YES"
682 else
683 OPENSSL_TLS1_3_AVAILABLE="NO"
684 fi
685 fi
686 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
687 SKIP_NEXT="YES"
688 fi
689}
690
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200691# skip next test if openssl version is lower than 3.0
692requires_openssl_3_x() {
693 requires_openssl_next
694 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
695 OPENSSL_3_X_AVAILABLE="NO"
696 fi
697 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
698 if which $OPENSSL_NEXT 2>&1 | grep openssl-3 >/dev/null
699 then
700 OPENSSL_3_X_AVAILABLE="YES"
701 else
702 OPENSSL_3_X_AVAILABLE="NO"
703 fi
704 fi
705 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
706 SKIP_NEXT="YES"
707 fi
708}
709
Jerry Yu04029792021-08-10 16:45:37 +0800710# skip next test if tls1_3 is not available
711requires_gnutls_tls1_3() {
712 requires_gnutls_next
713 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
714 GNUTLS_TLS1_3_AVAILABLE="NO"
715 fi
716 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
717 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
718 then
719 GNUTLS_TLS1_3_AVAILABLE="YES"
720 else
721 GNUTLS_TLS1_3_AVAILABLE="NO"
722 fi
723 fi
724 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
725 SKIP_NEXT="YES"
726 fi
727}
728
Jerry Yu75261df2021-09-02 17:40:08 +0800729# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800730requires_gnutls_next_no_ticket() {
731 requires_gnutls_next
732 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
733 GNUTLS_NO_TICKETS_AVAILABLE="NO"
734 fi
735 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
736 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
737 then
738 GNUTLS_NO_TICKETS_AVAILABLE="YES"
739 else
740 GNUTLS_NO_TICKETS_AVAILABLE="NO"
741 fi
742 fi
743 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
744 SKIP_NEXT="YES"
745 fi
746}
747
Jerry Yu75261df2021-09-02 17:40:08 +0800748# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800749requires_gnutls_next_disable_tls13_compat() {
750 requires_gnutls_next
751 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
752 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
753 fi
754 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
755 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
756 then
757 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
758 else
759 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
760 fi
761 fi
762 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
763 SKIP_NEXT="YES"
764 fi
765}
766
Jan Bruckneraa31b192023-02-06 12:54:29 +0100767# skip next test if GnuTLS does not support the record size limit extension
768requires_gnutls_record_size_limit() {
769 requires_gnutls_next
770 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
771 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
772 else
773 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
774 fi
775 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
776 SKIP_NEXT="YES"
777 fi
778}
779
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200780# skip next test if IPv6 isn't available on this host
781requires_ipv6() {
782 if [ -z "${HAS_IPV6:-}" ]; then
783 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
784 SRV_PID=$!
785 sleep 1
786 kill $SRV_PID >/dev/null 2>&1
787 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
788 HAS_IPV6="NO"
789 else
790 HAS_IPV6="YES"
791 fi
792 rm -r $SRV_OUT
793 fi
794
795 if [ "$HAS_IPV6" = "NO" ]; then
796 SKIP_NEXT="YES"
797 fi
798}
799
Andrzej Kurekb4593462018-10-11 08:43:30 -0400800# skip next test if it's i686 or uname is not available
801requires_not_i686() {
802 if [ -z "${IS_I686:-}" ]; then
803 IS_I686="YES"
804 if which "uname" >/dev/null 2>&1; then
805 if [ -z "$(uname -a | grep i686)" ]; then
806 IS_I686="NO"
807 fi
808 fi
809 fi
810 if [ "$IS_I686" = "YES" ]; then
811 SKIP_NEXT="YES"
812 fi
813}
814
Angus Grattonc4dd0732018-04-11 16:28:39 +1000815# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100816MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100817MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
818MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000819
Yuto Takano0509fea2021-06-21 19:43:33 +0100820# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000821if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
822 MAX_CONTENT_LEN="$MAX_IN_LEN"
823fi
824if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
825 MAX_CONTENT_LEN="$MAX_OUT_LEN"
826fi
827
828# skip the next test if the SSL output buffer is less than 16KB
829requires_full_size_output_buffer() {
830 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
831 SKIP_NEXT="YES"
832 fi
833}
834
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200835# skip the next test if valgrind is in use
836not_with_valgrind() {
837 if [ "$MEMCHECK" -gt 0 ]; then
838 SKIP_NEXT="YES"
839 fi
840}
841
Paul Bakker362689d2016-05-13 10:33:25 +0100842# skip the next test if valgrind is NOT in use
843only_with_valgrind() {
844 if [ "$MEMCHECK" -eq 0 ]; then
845 SKIP_NEXT="YES"
846 fi
847}
848
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200849# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100850client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200851 CLI_DELAY_FACTOR=$1
852}
853
Janos Follath74537a62016-09-02 13:45:28 +0100854# wait for the given seconds after the client finished in the next test
855server_needs_more_time() {
856 SRV_DELAY_SECONDS=$1
857}
858
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100859# print_name <name>
860print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100861 TESTS=$(( $TESTS + 1 ))
862 LINE=""
863
864 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
865 LINE="$TESTS "
866 fi
867
868 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200869 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100870 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100871 for i in `seq 1 $LEN`; do printf '.'; done
872 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100873
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100874}
875
Gilles Peskine560280b2019-09-16 15:17:38 +0200876# record_outcome <outcome> [<failure-reason>]
877# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100878# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200879record_outcome() {
880 echo "$1"
881 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
882 printf '%s;%s;%s;%s;%s;%s\n' \
883 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100884 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200885 "$1" "${2-}" \
886 >>"$MBEDTLS_TEST_OUTCOME_FILE"
887 fi
888}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100889unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200890
Gilles Peskine788ad332021-10-20 14:17:02 +0200891# True if the presence of the given pattern in a log definitely indicates
892# that the test has failed. False if the presence is inconclusive.
893#
894# Inputs:
895# * $1: pattern found in the logs
896# * $TIMES_LEFT: >0 if retrying is an option
897#
898# Outputs:
899# * $outcome: set to a retry reason if the pattern is inconclusive,
900# unchanged otherwise.
901# * Return value: 1 if the pattern is inconclusive,
902# 0 if the failure is definitive.
903log_pattern_presence_is_conclusive() {
904 # If we've run out of attempts, then don't retry no matter what.
905 if [ $TIMES_LEFT -eq 0 ]; then
906 return 0
907 fi
908 case $1 in
909 "resend")
910 # An undesired resend may have been caused by the OS dropping or
911 # delaying a packet at an inopportune time.
912 outcome="RETRY(resend)"
913 return 1;;
914 esac
915}
916
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100917# fail <message>
918fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200919 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100920 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100921
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200922 mv $SRV_OUT o-srv-${TESTS}.log
923 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200924 if [ -n "$PXY_CMD" ]; then
925 mv $PXY_OUT o-pxy-${TESTS}.log
926 fi
927 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100928
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200929 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200930 echo " ! server output:"
931 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200932 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200933 echo " ! client output:"
934 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200935 if [ -n "$PXY_CMD" ]; then
936 echo " ! ========================================================"
937 echo " ! proxy output:"
938 cat o-pxy-${TESTS}.log
939 fi
940 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200941 fi
942
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200943 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100944}
945
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100946# is_polar <cmd_line>
947is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200948 case "$1" in
949 *ssl_client2*) true;;
950 *ssl_server2*) true;;
951 *) false;;
952 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100953}
954
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200955# openssl s_server doesn't have -www with DTLS
956check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200957 case "$SRV_CMD" in
958 *s_server*-dtls*)
959 NEEDS_INPUT=1
960 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
961 *) NEEDS_INPUT=0;;
962 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200963}
964
965# provide input to commands that need it
966provide_input() {
967 if [ $NEEDS_INPUT -eq 0 ]; then
968 return
969 fi
970
971 while true; do
972 echo "HTTP/1.0 200 OK"
973 sleep 1
974 done
975}
976
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100977# has_mem_err <log_file_name>
978has_mem_err() {
979 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
980 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
981 then
982 return 1 # false: does not have errors
983 else
984 return 0 # true: has errors
985 fi
986}
987
Unknownd364f4c2019-09-02 10:42:57 -0400988# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100989if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400990 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100991 newline='
992'
Gilles Peskine418b5362017-12-14 18:58:42 +0100993 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200994 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100995 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200996 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100997 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200998 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100999 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001000 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001001 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001002 # When we use a proxy, it will be listening on the same port we
1003 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001004 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001005 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001006 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001007 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001008 echo "$3 START TIMEOUT"
1009 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001010 break
1011 fi
1012 # Linux and *BSD support decimal arguments to sleep. On other
1013 # OSes this may be a tight loop.
1014 sleep 0.1 2>/dev/null || true
1015 done
1016 }
1017else
Unknownd364f4c2019-09-02 10:42:57 -04001018 echo "Warning: lsof not available, wait_app_start = sleep"
1019 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001020 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001021 }
1022fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001023
Unknownd364f4c2019-09-02 10:42:57 -04001024# Wait for server process $2 to be listening on port $1.
1025wait_server_start() {
1026 wait_app_start $1 $2 "SERVER" $SRV_OUT
1027}
1028
1029# Wait for proxy process $2 to be listening on port $1.
1030wait_proxy_start() {
1031 wait_app_start $1 $2 "PROXY" $PXY_OUT
1032}
1033
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001034# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001035# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001036# acceptable bounds
1037check_server_hello_time() {
1038 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001039 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001040 # Get the Unix timestamp for now
1041 CUR_TIME=$(date +'%s')
1042 THRESHOLD_IN_SECS=300
1043
1044 # Check if the ServerHello time was printed
1045 if [ -z "$SERVER_HELLO_TIME" ]; then
1046 return 1
1047 fi
1048
1049 # Check the time in ServerHello is within acceptable bounds
1050 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1051 # The time in ServerHello is at least 5 minutes before now
1052 return 1
1053 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001054 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001055 return 1
1056 else
1057 return 0
1058 fi
1059}
1060
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001061# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1062handshake_memory_get() {
1063 OUTPUT_VARIABLE="$1"
1064 OUTPUT_FILE="$2"
1065
1066 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1067 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1068
1069 # Check if memory usage was read
1070 if [ -z "$MEM_USAGE" ]; then
1071 echo "Error: Can not read the value of handshake memory usage"
1072 return 1
1073 else
1074 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1075 return 0
1076 fi
1077}
1078
1079# Get handshake memory usage from server or client output and check if this value
1080# is not higher than the maximum given by the first argument
1081handshake_memory_check() {
1082 MAX_MEMORY="$1"
1083 OUTPUT_FILE="$2"
1084
1085 # Get memory usage
1086 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1087 return 1
1088 fi
1089
1090 # Check if memory usage is below max value
1091 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1092 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1093 "but should be below $MAX_MEMORY bytes"
1094 return 1
1095 else
1096 return 0
1097 fi
1098}
1099
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001100# wait for client to terminate and set CLI_EXIT
1101# must be called right after starting the client
1102wait_client_done() {
1103 CLI_PID=$!
1104
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001105 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1106 CLI_DELAY_FACTOR=1
1107
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001108 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001109 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001110
Jerry Yud2d41102022-07-26 17:34:42 +08001111 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1112 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1113 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001114 CLI_EXIT=$?
1115
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001116 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001117 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001118
1119 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001120
1121 sleep $SRV_DELAY_SECONDS
1122 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001123}
1124
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001125# check if the given command uses dtls and sets global variable DTLS
1126detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001127 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001128 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001129 *) DTLS=0;;
1130 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001131}
1132
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001133# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1134is_gnutls() {
1135 case "$1" in
1136 *gnutls-cli*)
1137 CMD_IS_GNUTLS=1
1138 ;;
1139 *gnutls-serv*)
1140 CMD_IS_GNUTLS=1
1141 ;;
1142 *)
1143 CMD_IS_GNUTLS=0
1144 ;;
1145 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001146}
1147
Valerio Setti2f8eb622023-03-16 13:04:44 +01001148# Some external tools (gnutls or openssl) might not have support for static ECDH
1149# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001150# and client command lines, given as input, to verify if the current test
1151# is using one of these tools.
1152use_ext_tool_without_ecdh_support() {
1153 case "$1" in
1154 *$GNUTLS_SERV*|\
1155 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1156 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1157 echo "yes"
1158 return;;
1159 esac
1160 case "$2" in
1161 *$GNUTLS_CLI*|\
1162 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1163 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1164 echo "yes"
1165 return;;
1166 esac
1167 echo "no"
1168}
1169
Jerry Yuf467d462022-11-07 13:12:44 +08001170# Generate random psk_list argument for ssl_server2
1171get_srv_psk_list ()
1172{
1173 case $(( TESTS % 3 )) in
1174 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1175 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1176 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1177 esac
1178}
1179
Gilles Peskine309ca652022-03-14 17:55:04 +01001180# Determine what calc_verify trace is to be expected, if any.
1181#
1182# calc_verify is only called for two things: to calculate the
1183# extended master secret, and to process client authentication.
1184#
1185# Warning: the current implementation assumes that extended_ms is not
1186# disabled on the client or on the server.
1187#
1188# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001189# * $1: the value of the server auth_mode parameter.
1190# 'required' if client authentication is expected,
1191# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001192# * $CONFIGS_ENABLED
1193#
1194# Outputs:
1195# * $maybe_calc_verify: set to a trace expected in the debug logs
1196set_maybe_calc_verify() {
1197 maybe_calc_verify=
1198 case $CONFIGS_ENABLED in
1199 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1200 *)
1201 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001202 ''|none) return;;
1203 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001204 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1205 esac
1206 esac
1207 case $CONFIGS_ENABLED in
1208 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1209 *) maybe_calc_verify="<= calc verify";;
1210 esac
1211}
1212
Johan Pascal9bc50b02020-09-24 12:01:13 +02001213# Compare file content
1214# Usage: find_in_both pattern file1 file2
1215# extract from file1 the first line matching the pattern
1216# check in file2 that the same line can be found
1217find_in_both() {
1218 srv_pattern=$(grep -m 1 "$1" "$2");
1219 if [ -z "$srv_pattern" ]; then
1220 return 1;
1221 fi
1222
1223 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001224 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001225 else
1226 return 1;
1227 fi
1228}
1229
Jerry Yuc46e9b42021-08-06 11:22:24 +08001230SKIP_HANDSHAKE_CHECK="NO"
1231skip_handshake_stage_check() {
1232 SKIP_HANDSHAKE_CHECK="YES"
1233}
1234
Gilles Peskine236bf982021-10-19 16:25:10 +02001235# Analyze the commands that will be used in a test.
1236#
1237# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1238# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001239#
1240# Inputs:
1241# * $@: supplemental options to run_test() (after the mandatory arguments).
1242# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1243# * $DTLS: 1 if DTLS, otherwise 0.
1244#
1245# Outputs:
1246# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001247analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001248 # if the test uses DTLS but no custom proxy, add a simple proxy
1249 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001250 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001251 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001252 case " $SRV_CMD " in
1253 *' server_addr=::1 '*)
1254 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1255 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001256 fi
1257
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001258 # update CMD_IS_GNUTLS variable
1259 is_gnutls "$SRV_CMD"
1260
1261 # if the server uses gnutls but doesn't set priority, explicitly
1262 # set the default priority
1263 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1264 case "$SRV_CMD" in
1265 *--priority*) :;;
1266 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1267 esac
1268 fi
1269
1270 # update CMD_IS_GNUTLS variable
1271 is_gnutls "$CLI_CMD"
1272
1273 # if the client uses gnutls but doesn't set priority, explicitly
1274 # set the default priority
1275 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1276 case "$CLI_CMD" in
1277 *--priority*) :;;
1278 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1279 esac
1280 fi
1281
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001282 # fix client port
1283 if [ -n "$PXY_CMD" ]; then
1284 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1285 else
1286 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1287 fi
1288
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001289 # prepend valgrind to our commands if active
1290 if [ "$MEMCHECK" -gt 0 ]; then
1291 if is_polar "$SRV_CMD"; then
1292 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1293 fi
1294 if is_polar "$CLI_CMD"; then
1295 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1296 fi
1297 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001298}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001299
Gilles Peskine236bf982021-10-19 16:25:10 +02001300# Check for failure conditions after a test case.
1301#
1302# Inputs from run_test:
1303# * positional parameters: test options (see run_test documentation)
1304# * $CLI_EXIT: client return code
1305# * $CLI_EXPECT: expected client return code
1306# * $SRV_RET: server return code
1307# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001308# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001309#
1310# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001311# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001312check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001313 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001314
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001315 if [ $TIMES_LEFT -gt 0 ] &&
1316 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1317 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001318 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001319 return
1320 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001321
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001322 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001323 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001324 # expected client exit to incorrectly succeed in case of catastrophic
1325 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001326 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1327 then
1328 if is_polar "$SRV_CMD"; then
1329 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1330 else
1331 fail "server or client failed to reach handshake stage"
1332 return
1333 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001334 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001335 if is_polar "$CLI_CMD"; then
1336 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1337 else
1338 fail "server or client failed to reach handshake stage"
1339 return
1340 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001341 fi
1342 fi
1343
Jerry Yuc46e9b42021-08-06 11:22:24 +08001344 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001345 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1346 # exit with status 0 when interrupted by a signal, and we don't really
1347 # care anyway), in case e.g. the server reports a memory leak.
1348 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001349 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001350 return
1351 fi
1352
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001353 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001354 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1355 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001356 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001357 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001358 return
1359 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001360
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001361 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001362 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001363 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001364 while [ $# -gt 0 ]
1365 do
1366 case $1 in
1367 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001368 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001369 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001370 return
1371 fi
1372 ;;
1373
1374 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001375 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001376 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001377 return
1378 fi
1379 ;;
1380
1381 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001382 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001383 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001384 fail "pattern '$2' MUST NOT be present in the Server output"
1385 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001386 return
1387 fi
1388 ;;
1389
1390 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001391 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001392 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001393 fail "pattern '$2' MUST NOT be present in the Client output"
1394 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001395 return
1396 fi
1397 ;;
1398
1399 # The filtering in the following two options (-u and -U) do the following
1400 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001401 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001402 # - keep one of each non-unique line
1403 # - count how many lines remain
1404 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1405 # if there were no duplicates.
1406 "-U")
1407 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1408 fail "lines following pattern '$2' must be unique in Server output"
1409 return
1410 fi
1411 ;;
1412
1413 "-u")
1414 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1415 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001416 return
1417 fi
1418 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001419 "-F")
1420 if ! $2 "$SRV_OUT"; then
1421 fail "function call to '$2' failed on Server output"
1422 return
1423 fi
1424 ;;
1425 "-f")
1426 if ! $2 "$CLI_OUT"; then
1427 fail "function call to '$2' failed on Client output"
1428 return
1429 fi
1430 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001431 "-g")
1432 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1433 fail "function call to '$2' failed on Server and Client output"
1434 return
1435 fi
1436 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001437
1438 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001439 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001440 exit 1
1441 esac
1442 shift 2
1443 done
1444
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001445 # check valgrind's results
1446 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001447 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001448 fail "Server has memory errors"
1449 return
1450 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001451 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001452 fail "Client has memory errors"
1453 return
1454 fi
1455 fi
1456
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001457 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001458 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001459}
1460
Gilles Peskine196d73b2021-10-19 16:35:35 +02001461# Run the current test case: start the server and if applicable the proxy, run
1462# the client, wait for all processes to finish or time out.
1463#
1464# Inputs:
1465# * $NAME: test case name
1466# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1467# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1468#
1469# Outputs:
1470# * $CLI_EXIT: client return code
1471# * $SRV_RET: server return code
1472do_run_test_once() {
1473 # run the commands
1474 if [ -n "$PXY_CMD" ]; then
1475 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1476 $PXY_CMD >> $PXY_OUT 2>&1 &
1477 PXY_PID=$!
1478 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1479 fi
1480
1481 check_osrv_dtls
1482 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1483 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1484 SRV_PID=$!
1485 wait_server_start "$SRV_PORT" "$SRV_PID"
1486
1487 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001488 # The client must be a subprocess of the script in order for killing it to
1489 # work properly, that's why the ampersand is placed inside the eval command,
1490 # not at the end of the line: the latter approach will spawn eval as a
1491 # subprocess, and the $CLI_CMD as a grandchild.
1492 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001493 wait_client_done
1494
1495 sleep 0.05
1496
1497 # terminate the server (and the proxy)
1498 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001499 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001500 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001501 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001502 SRV_RET=$?
1503
1504 if [ -n "$PXY_CMD" ]; then
1505 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001506 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001507 fi
1508}
1509
Ronald Cron097ba142023-03-08 16:18:00 +01001510# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001511# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001512#
1513# Note: this function only provides some guess about TLS version by simply
1514# looking at the server/client command lines. Even thought this works
1515# for the sake of tests' filtering (especially in conjunction with the
1516# detect_required_features() function), it does NOT guarantee that the
1517# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001518# - we can force a ciphersuite which contains "WITH" in its name, meaning
1519# that we are going to use TLS 1.2
1520# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001521get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001522 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001523 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001524 *tls12*)
1525 echo "TLS12"
1526 return;;
1527 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001528 echo "TLS13"
1529 return;;
1530 esac
1531 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001532 *tls12*)
1533 echo "TLS12"
1534 return;;
1535 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001536 echo "TLS13"
1537 return;;
1538 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001539 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1540 case $1 in
1541 tls1_2*)
1542 echo "TLS12"
1543 return;;
1544 *tls1_3)
1545 echo "TLS13"
1546 return;;
1547 esac
1548 case $2 in
1549 *tls1_2)
1550 echo "TLS12"
1551 return;;
1552 *tls1_3)
1553 echo "TLS13"
1554 return;;
1555 esac
1556 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1557 # is aimed to run a TLS 1.3 handshake.
1558 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_3
1559 then
1560 echo "TLS13"
1561 else
1562 echo "TLS12"
1563 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001564}
1565
Gilles Peskine236bf982021-10-19 16:25:10 +02001566# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1567# Options: -s pattern pattern that must be present in server output
1568# -c pattern pattern that must be present in client output
1569# -u pattern lines after pattern must be unique in client output
1570# -f call shell function on client output
1571# -S pattern pattern that must be absent in server output
1572# -C pattern pattern that must be absent in client output
1573# -U pattern lines after pattern must be unique in server output
1574# -F call shell function on server output
1575# -g call shell function on server and client output
1576run_test() {
1577 NAME="$1"
1578 shift 1
1579
1580 if is_excluded "$NAME"; then
1581 SKIP_NEXT="NO"
1582 # There was no request to run the test, so don't record its outcome.
1583 return
1584 fi
1585
1586 print_name "$NAME"
1587
1588 # Do we only run numbered tests?
1589 if [ -n "$RUN_TEST_NUMBER" ]; then
1590 case ",$RUN_TEST_NUMBER," in
1591 *",$TESTS,"*) :;;
1592 *) SKIP_NEXT="YES";;
1593 esac
1594 fi
1595
1596 # does this test use a proxy?
1597 if [ "X$1" = "X-p" ]; then
1598 PXY_CMD="$2"
1599 shift 2
1600 else
1601 PXY_CMD=""
1602 fi
1603
1604 # get commands and client output
1605 SRV_CMD="$1"
1606 CLI_CMD="$2"
1607 CLI_EXPECT="$3"
1608 shift 3
1609
1610 # Check if test uses files
1611 case "$SRV_CMD $CLI_CMD" in
1612 *data_files/*)
1613 requires_config_enabled MBEDTLS_FS_IO;;
1614 esac
1615
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001616 # Check if the test uses DTLS.
1617 detect_dtls "$SRV_CMD"
1618 if [ "$DTLS" -eq 1 ]; then
1619 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1620 fi
1621
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001622 # If the client or server requires certain features that can be detected
1623 # from their command-line arguments, check that they're enabled.
Valerio Setti1af76d12023-02-23 15:55:10 +01001624 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
Valerio Setti6ba247c2023-03-14 17:13:43 +01001625
1626 # Check if we are trying to use an external tool wich does not support ECDH
1627 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1628
1629 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1630 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001631
Gilles Peskine6e86e542022-02-25 19:52:52 +01001632 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1633 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001634
1635 # should we skip?
1636 if [ "X$SKIP_NEXT" = "XYES" ]; then
1637 SKIP_NEXT="NO"
1638 record_outcome "SKIP"
1639 SKIPS=$(( $SKIPS + 1 ))
1640 return
1641 fi
1642
1643 analyze_test_commands "$@"
1644
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001645 # One regular run and two retries
1646 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001647 while [ $TIMES_LEFT -gt 0 ]; do
1648 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1649
Gilles Peskine196d73b2021-10-19 16:35:35 +02001650 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001651
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001652 check_test_failure "$@"
1653 case $outcome in
1654 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001655 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001656 FAIL) return;;
1657 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001658 done
1659
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001660 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001661 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001662 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1663 mv $SRV_OUT o-srv-${TESTS}.log
1664 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001665 if [ -n "$PXY_CMD" ]; then
1666 mv $PXY_OUT o-pxy-${TESTS}.log
1667 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001668 fi
1669
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001670 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001671}
1672
Hanno Becker9b5853c2018-11-16 17:28:40 +00001673run_test_psa() {
1674 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001675 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001676 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001677 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001678 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001679 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001680 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001681 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001682 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001683 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001684 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001685 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001686 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001687 -S "error" \
1688 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001689 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001690}
1691
Hanno Becker354e2482019-01-08 11:40:25 +00001692run_test_psa_force_curve() {
1693 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001694 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001695 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001696 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001697 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001698 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001699 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001700 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001701 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001702 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001703 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001704 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001705 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001706 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001707 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001708 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001709}
1710
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001711# Test that the server's memory usage after a handshake is reduced when a client specifies
1712# a maximum fragment length.
1713# first argument ($1) is MFL for SSL client
1714# second argument ($2) is memory usage for SSL client with default MFL (16k)
1715run_test_memory_after_hanshake_with_mfl()
1716{
1717 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001718 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001719
1720 # Leave some margin for robustness
1721 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1722
1723 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001724 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001725 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001726 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1727 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1728 0 \
1729 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1730}
1731
1732
1733# Test that the server's memory usage after a handshake is reduced when a client specifies
1734# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1735run_tests_memory_after_hanshake()
1736{
1737 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1738 SKIP_THIS_TESTS="$SKIP_NEXT"
1739
1740 # first test with default MFU is to get reference memory usage
1741 MEMORY_USAGE_MFL_16K=0
1742 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001743 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001744 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001745 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1746 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1747 0 \
1748 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1749
1750 SKIP_NEXT="$SKIP_THIS_TESTS"
1751 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1752
1753 SKIP_NEXT="$SKIP_THIS_TESTS"
1754 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1755
1756 SKIP_NEXT="$SKIP_THIS_TESTS"
1757 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1758
1759 SKIP_NEXT="$SKIP_THIS_TESTS"
1760 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1761}
1762
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001763cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001764 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001765 rm -f context_srv.txt
1766 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001767 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1768 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1769 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1770 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001771 exit 1
1772}
1773
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001774#
1775# MAIN
1776#
1777
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001778get_options "$@"
1779
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001780populate_enabled_hash_algs
1781
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001782# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1783# patterns rather than regular expressions, use a case statement instead
1784# of calling grep. To keep the optimizer simple, it is incomplete and only
1785# detects simple cases: plain substring, everything, nothing.
1786#
1787# As an exception, the character '.' is treated as an ordinary character
1788# if it is the only special character in the string. This is because it's
1789# rare to need "any one character", but needing a literal '.' is common
1790# (e.g. '-f "DTLS 1.2"').
1791need_grep=
1792case "$FILTER" in
1793 '^$') simple_filter=;;
1794 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001795 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001796 need_grep=1;;
1797 *) # No regexp or shell-pattern special character
1798 simple_filter="*$FILTER*";;
1799esac
1800case "$EXCLUDE" in
1801 '^$') simple_exclude=;;
1802 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001803 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001804 need_grep=1;;
1805 *) # No regexp or shell-pattern special character
1806 simple_exclude="*$EXCLUDE*";;
1807esac
1808if [ -n "$need_grep" ]; then
1809 is_excluded () {
1810 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1811 }
1812else
1813 is_excluded () {
1814 case "$1" in
1815 $simple_exclude) true;;
1816 $simple_filter) false;;
1817 *) true;;
1818 esac
1819 }
1820fi
1821
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001822# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001823P_SRV_BIN="${P_SRV%%[ ]*}"
1824P_CLI_BIN="${P_CLI%%[ ]*}"
1825P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001826if [ ! -x "$P_SRV_BIN" ]; then
1827 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001828 exit 1
1829fi
Hanno Becker17c04932017-10-10 14:44:53 +01001830if [ ! -x "$P_CLI_BIN" ]; then
1831 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001832 exit 1
1833fi
Hanno Becker17c04932017-10-10 14:44:53 +01001834if [ ! -x "$P_PXY_BIN" ]; then
1835 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001836 exit 1
1837fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001838if [ "$MEMCHECK" -gt 0 ]; then
1839 if which valgrind >/dev/null 2>&1; then :; else
1840 echo "Memcheck not possible. Valgrind not found"
1841 exit 1
1842 fi
1843fi
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001844if which $OPENSSL >/dev/null 2>&1; then :; else
1845 echo "Command '$OPENSSL' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001846 exit 1
1847fi
1848
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001849# used by watchdog
1850MAIN_PID="$$"
1851
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001852# We use somewhat arbitrary delays for tests:
1853# - how long do we wait for the server to start (when lsof not available)?
1854# - how long do we allow for the client to finish?
1855# (not to check performance, just to avoid waiting indefinitely)
1856# Things are slower with valgrind, so give extra time here.
1857#
1858# Note: without lsof, there is a trade-off between the running time of this
1859# script and the risk of spurious errors because we didn't wait long enough.
1860# The watchdog delay on the other hand doesn't affect normal running time of
1861# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001862if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001863 START_DELAY=6
1864 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001865else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001866 START_DELAY=2
1867 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001868fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001869
1870# some particular tests need more time:
1871# - for the client, we multiply the usual watchdog limit by a factor
1872# - for the server, we sleep for a number of seconds after the client exits
1873# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001874CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001875SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001876
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001877# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001878# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001879# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1880# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001881P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1882P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001883P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001884O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001885O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001886G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001887G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001888
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001889if [ -n "${OPENSSL_LEGACY:-}" ]; then
1890 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001891 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001892fi
1893
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001894# Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1895# low-security ones. This covers not just cipher suites but also protocol
1896# versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1897# OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1898# OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1899# a way to discover it from -help, so check the openssl version.
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001900case $($OPENSSL version) in
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001901 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1902 *)
1903 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1904 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1905 ;;
1906esac
1907
Jerry Yued2ef2d2021-08-19 18:11:43 +08001908if [ -n "${OPENSSL_NEXT:-}" ]; then
1909 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001910 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +00001911 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001912 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001913 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001914fi
1915
Hanno Becker58e9dc32018-08-17 15:53:21 +01001916if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001917 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001918 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001919fi
1920
Hanno Becker58e9dc32018-08-17 15:53:21 +01001921if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001922 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001923 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001924fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001925
Gilles Peskine62469d92017-05-10 10:13:59 +02001926# Allow SHA-1, because many of our test certificates use it
1927P_SRV="$P_SRV allow_sha1=1"
1928P_CLI="$P_CLI allow_sha1=1"
1929
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001930# Also pick a unique name for intermediate files
1931SRV_OUT="srv_out.$$"
1932CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001933PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001934SESSION="session.$$"
1935
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001936SKIP_NEXT="NO"
1937
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001938trap cleanup INT TERM HUP
1939
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001940# Basic test
1941
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001942# Checks that:
1943# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001944# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01001945requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001946requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001947requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Ronald Cronf95d1692023-03-14 17:19:42 +01001948run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001949 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001950 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001951 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001952 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001953 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001954 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001955 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001956 -S "error" \
1957 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001958
Jerry Yuab082902021-12-23 18:02:22 +08001959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001960requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001961run_test "Default, DTLS" \
1962 "$P_SRV dtls=1" \
1963 "$P_CLI dtls=1" \
1964 0 \
1965 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001966 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001967
Ronald Cronc5649382023-04-04 15:33:42 +02001968# GnuTLS can be setup to send a ClientHello containing a supported versions
1969# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
1970# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
1971# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
1972# client then detects the downgrade indication and aborts the handshake even
1973# if TLS 1.2 was its preferred version. Keeping the test even if the
1974# handshake fails eventually as it exercices parts of the Mbed TLS
1975# implementation that are otherwise not exercised.
Ronald Crond120bd62023-03-14 15:43:17 +01001976requires_gnutls_tls1_3
1977requires_config_enabled MBEDTLS_DEBUG_C
1978requires_config_enabled MBEDTLS_SSL_SRV_C
1979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronc5649382023-04-04 15:33:42 +02001980requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crond120bd62023-03-14 15:43:17 +01001981requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ronald Cronc5649382023-04-04 15:33:42 +02001982run_test "Server selecting TLS 1.2 over TLS 1.3" \
1983 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1984 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
1985 1 \
1986 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
1987
1988requires_gnutls_tls1_3
1989requires_config_enabled MBEDTLS_DEBUG_C
1990requires_config_enabled MBEDTLS_SSL_SRV_C
1991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1992requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
1993requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
1994run_test "Server selecting TLS 1.2" \
Ronald Crond120bd62023-03-14 15:43:17 +01001995 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1996 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
1997 0 \
1998 -s "Protocol is TLSv1.2" \
1999 -c "HTTP/1.0 200 OK"
2000
2001requires_gnutls_tls1_3
2002requires_config_enabled MBEDTLS_DEBUG_C
2003requires_config_enabled MBEDTLS_SSL_SRV_C
2004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron1a353ea2023-04-04 14:55:57 +02002006run_test "Server selecting TLS 1.3, over TLS 1.2 if supported" \
Ronald Crond120bd62023-03-14 15:43:17 +01002007 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2008 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2:%DISABLE_TLS13_COMPAT_MODE" \
2009 0 \
2010 -s "Protocol is TLSv1.3" \
2011 -c "HTTP/1.0 200 OK"
2012
2013requires_gnutls_tls1_3
2014requires_config_enabled MBEDTLS_DEBUG_C
2015requires_config_enabled MBEDTLS_SSL_SRV_C
2016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2017requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron1a353ea2023-04-04 14:55:57 +02002019run_test "Server selecting TLS 1.3, over TLS 1.2 if supported - compat mode enabled" \
Ronald Crond120bd62023-03-14 15:43:17 +01002020 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2021 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2" \
2022 0 \
2023 -s "Protocol is TLSv1.3" \
2024 -c "HTTP/1.0 200 OK"
2025
Ronald Cron92dca392023-03-10 16:11:15 +01002026requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01002027run_test "TLS client auth: required" \
2028 "$P_SRV auth_mode=required" \
2029 "$P_CLI" \
2030 0 \
2031 -s "Verifying peer X.509 certificate... ok"
2032
Glenn Strauss6eef5632022-01-23 08:37:02 -05002033run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2034 "$P_SRV" \
2035 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2036 0 \
2037 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2038 -c "Key size is 256"
2039
2040run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2041 "$P_SRV" \
2042 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2043 0 \
2044 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2045 -c "Key size is 128"
2046
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002047requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002048requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002049run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002050 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002051 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
2052 0
2053
2054requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002055requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002056run_test "TLS: password protected server key" \
2057 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002058 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002059 0
2060
2061requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002062requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002063requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002064run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002065 "$P_SRV force_version=tls12\
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002066 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
2067 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
2068 "$P_CLI" \
2069 0
2070
Hanno Becker746aaf32019-03-28 15:25:23 +00002071requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2072run_test "CA callback on client" \
2073 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002074 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002075 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002076 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002077 -S "error" \
2078 -C "error"
2079
2080requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2081requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002082requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002083run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002084 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002085 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
2086 key_file=data_files/server5.key" \
2087 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002088 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002089 -s "Verifying peer X.509 certificate... ok" \
2090 -S "error" \
2091 -C "error"
2092
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002093# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002094requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2095requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002096requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002097requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002098run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002099 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server5.crt \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002100 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002101 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002102 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002103 0 \
2104 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002105 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002106 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002107 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002108 -S "error" \
2109 -C "error"
2110
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002111# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002112requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2113requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002114requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002115requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002116requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002117run_test "Opaque key for client authentication: ECDHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002118 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002119 key_file=data_files/server2.key" \
2120 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002121 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002122 0 \
2123 -c "key type: Opaque" \
2124 -c "Ciphersuite is TLS-ECDHE-RSA" \
2125 -s "Verifying peer X.509 certificate... ok" \
2126 -s "Ciphersuite is TLS-ECDHE-RSA" \
2127 -S "error" \
2128 -C "error"
2129
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002130requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2131requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2132requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002133requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002134run_test "Opaque key for client authentication: DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002135 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002136 key_file=data_files/server2.key" \
2137 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002138 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
2139 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002140 0 \
2141 -c "key type: Opaque" \
2142 -c "Ciphersuite is TLS-DHE-RSA" \
2143 -s "Verifying peer X.509 certificate... ok" \
2144 -s "Ciphersuite is TLS-DHE-RSA" \
2145 -S "error" \
2146 -C "error"
2147
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002148# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002149requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2150requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002151requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002152requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002153run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002154 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002155 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002156 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002157 0 \
2158 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002159 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002160 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002161 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002162 -S "error" \
2163 -C "error"
2164
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002165requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2166requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002167requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002168run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002169 "$P_SRV auth_mode=required key_opaque=1\
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002170 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002171 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002172 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002173 0 \
2174 -c "Verifying peer X.509 certificate... ok" \
2175 -c "Ciphersuite is TLS-ECDH-" \
2176 -s "key types: Opaque, none" \
2177 -s "Ciphersuite is TLS-ECDH-" \
2178 -S "error" \
2179 -C "error"
2180
Neil Armstrong1948a202022-06-30 18:05:57 +02002181requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2182requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002183requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002184requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002185run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2186 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2187 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2188 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002189 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002190 1 \
2191 -s "key types: Opaque, none" \
2192 -s "error" \
2193 -c "error" \
2194 -c "Public key type mismatch"
2195
Andrzej Kurekd6817462022-09-06 14:32:00 -04002196requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2197requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2198requires_config_enabled MBEDTLS_ECDSA_C
2199requires_config_enabled MBEDTLS_RSA_C
2200requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2201requires_hash_alg SHA_256
2202run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2203 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2204 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2205 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002206 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002207 1 \
2208 -s "key types: Opaque, none" \
2209 -s "error" \
2210 -c "error" \
2211 -c "Public key type mismatch"
2212
Andrzej Kurekd6817462022-09-06 14:32:00 -04002213requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2214requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002215requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2216requires_hash_alg SHA_256
2217run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002218 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002219 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2220 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002221 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002222 1 \
2223 -s "key types: Opaque, none" \
2224 -s "got ciphersuites in common, but none of them usable" \
2225 -s "error" \
2226 -c "error"
2227
Neil Armstrong36b02232022-06-30 11:16:53 +02002228requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2229requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002230requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002231requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002232requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002233run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002234 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002235 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2236 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002237 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002238 1 \
2239 -s "key types: Opaque, none" \
2240 -s "got ciphersuites in common, but none of them usable" \
2241 -s "error" \
2242 -c "error"
2243
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002244requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2245requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002246requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002247requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002248run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002249 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002250 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2251 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002252 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002253 1 \
2254 -s "key types: Opaque, none" \
2255 -s "got ciphersuites in common, but none of them usable" \
2256 -s "error" \
2257 -c "error"
2258
Neil Armstrong167d82c2022-06-30 11:32:00 +02002259requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2260requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002261requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002262requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002263requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002264run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002265 "$P_SRV force_version=tls12 key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002266 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002267 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2268 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002269 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002270 0 \
2271 -c "Verifying peer X.509 certificate... ok" \
2272 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002273 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002274 -s "key types: Opaque, Opaque" \
2275 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2276 -S "error" \
2277 -C "error"
2278
Neil Armstrong167d82c2022-06-30 11:32:00 +02002279requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2280requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002281requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002282requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002283run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002284 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002285 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2286 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2287 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002288 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002289 0 \
2290 -c "Verifying peer X.509 certificate... ok" \
2291 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2292 -c "CN=Polarssl Test EC CA" \
2293 -s "key types: Opaque, Opaque" \
2294 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2295 -S "error" \
2296 -C "error"
2297
Neil Armstrong4b102092022-07-01 09:42:29 +02002298requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2299requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002300requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002301requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002302requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002303run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002304 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002305 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2306 crt_file2=data_files/server2-sha256.crt \
2307 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002308 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002309 0 \
2310 -c "Verifying peer X.509 certificate... ok" \
2311 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002312 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002313 -s "key types: Opaque, Opaque" \
2314 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2315 -S "error" \
2316 -C "error"
2317
Przemek Stekielc454aba2022-07-07 09:56:13 +02002318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2319requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2320requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002321requires_config_enabled MBEDTLS_SSL_SRV_C
2322requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002323run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002324 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002325 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002326 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002327 -c "key type: Opaque" \
2328 -s "key types: Opaque, Opaque" \
2329 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002330 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002331
2332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2333requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2334requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002335requires_config_enabled MBEDTLS_SSL_SRV_C
2336requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002337run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002338 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002339 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002340 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002341 -c "key type: Opaque" \
2342 -s "key types: Opaque, Opaque" \
2343 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002344 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002345
2346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2347requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2348requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002349requires_config_enabled MBEDTLS_SSL_SRV_C
2350requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002351run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002352 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002353 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2354 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002355 -s "key types: Opaque, Opaque" \
2356 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2357 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2358 -C "error" \
2359 -S "error" \
2360
2361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2362requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2363requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002364requires_config_enabled MBEDTLS_SSL_SRV_C
2365requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002366run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002367 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002368 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002369 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002370 -c "key type: Opaque" \
2371 -s "key types: Opaque, Opaque" \
2372 -C "error" \
2373 -S "error" \
2374
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002375# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002376requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2377requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002378requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002379requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002380requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002381run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002382 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002383 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002384 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002385 0 \
2386 -c "Verifying peer X.509 certificate... ok" \
2387 -c "Ciphersuite is TLS-ECDHE-RSA" \
2388 -s "key types: Opaque, none" \
2389 -s "Ciphersuite is TLS-ECDHE-RSA" \
2390 -S "error" \
2391 -C "error"
2392
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002393requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2394requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002395requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002396requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002397run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002398 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002399 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002400 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002401 0 \
2402 -c "Verifying peer X.509 certificate... ok" \
2403 -c "Ciphersuite is TLS-DHE-RSA" \
2404 -s "key types: Opaque, none" \
2405 -s "Ciphersuite is TLS-DHE-RSA" \
2406 -S "error" \
2407 -C "error"
2408
Neil Armstrong36b02232022-06-30 11:16:53 +02002409requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2410requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002411requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002412requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002413run_test "Opaque key for server authentication: RSA-PSK" \
2414 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2415 psk=abc123 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002416 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Neil Armstrong1948a202022-06-30 18:05:57 +02002417 psk=abc123 psk_identity=foo" \
2418 0 \
2419 -c "Verifying peer X.509 certificate... ok" \
2420 -c "Ciphersuite is TLS-RSA-PSK-" \
2421 -s "key types: Opaque, Opaque" \
2422 -s "Ciphersuite is TLS-RSA-PSK-" \
2423 -S "error" \
2424 -C "error"
2425
Neil Armstrong1948a202022-06-30 18:05:57 +02002426requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2427requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2428requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002429requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002430run_test "Opaque key for server authentication: RSA-" \
2431 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002432 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002433 0 \
2434 -c "Verifying peer X.509 certificate... ok" \
2435 -c "Ciphersuite is TLS-RSA-" \
2436 -s "key types: Opaque, Opaque" \
2437 -s "Ciphersuite is TLS-RSA-" \
2438 -S "error" \
2439 -C "error"
2440
Neil Armstrong1948a202022-06-30 18:05:57 +02002441requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2442requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002443requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002444requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002445run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002446 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2447 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2448 "$P_CLI crt_file=data_files/server2-sha256.crt \
2449 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2450 1 \
2451 -s "key types: Opaque, none" \
2452 -s "got ciphersuites in common, but none of them usable" \
2453 -s "error" \
2454 -c "error"
2455
Neil Armstrong167d82c2022-06-30 11:32:00 +02002456requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2457requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002458requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002459requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002460requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002461requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002462run_test "Opaque keys for server authentication: RSA keys with different algs" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002463 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002464 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002465 crt_file2=data_files/server4.crt \
2466 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002467 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002468 0 \
2469 -c "Verifying peer X.509 certificate... ok" \
2470 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002471 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002472 -s "key types: Opaque, Opaque" \
2473 -s "Ciphersuite is TLS-ECDHE-RSA" \
2474 -S "error" \
2475 -C "error"
2476
Neil Armstrong167d82c2022-06-30 11:32:00 +02002477requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2478requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002479requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002480requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002481requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002482requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002483run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002484 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2485 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002486 crt_file2=data_files/server4.crt \
2487 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2488 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002489 0 \
2490 -c "Verifying peer X.509 certificate... ok" \
2491 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002492 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002493 -s "key types: Opaque, Opaque" \
2494 -s "Ciphersuite is TLS-DHE-RSA" \
2495 -S "error" \
2496 -C "error"
2497
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002498# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002499requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2500requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002501requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002502requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002503run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002504 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002505 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002506 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002507 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002508 0 \
2509 -c "key type: Opaque" \
2510 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002511 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002512 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002513 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002514 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002515 -S "error" \
2516 -C "error"
2517
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002518# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002519requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2520requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002521requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002522requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002523requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002524run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002525 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002526 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002527 "$P_CLI force_version=tls12 key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002528 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002529 0 \
2530 -c "key type: Opaque" \
2531 -c "Verifying peer X.509 certificate... ok" \
2532 -c "Ciphersuite is TLS-ECDHE-RSA" \
2533 -s "key types: Opaque, none" \
2534 -s "Verifying peer X.509 certificate... ok" \
2535 -s "Ciphersuite is TLS-ECDHE-RSA" \
2536 -S "error" \
2537 -C "error"
2538
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002539requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2540requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002541requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002542requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002543run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002544 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002545 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002546 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002547 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2548 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002549 0 \
2550 -c "key type: Opaque" \
2551 -c "Verifying peer X.509 certificate... ok" \
2552 -c "Ciphersuite is TLS-DHE-RSA" \
2553 -s "key types: Opaque, none" \
2554 -s "Verifying peer X.509 certificate... ok" \
2555 -s "Ciphersuite is TLS-DHE-RSA" \
2556 -S "error" \
2557 -C "error"
2558
Neil Armstrong36b02232022-06-30 11:16:53 +02002559
Hanno Becker9b5853c2018-11-16 17:28:40 +00002560# Test ciphersuites which we expect to be fully supported by PSA Crypto
2561# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2562run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2563run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2564run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2565run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2566run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2567run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2568run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2569run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2570run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2571
Hanno Becker354e2482019-01-08 11:40:25 +00002572requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2573run_test_psa_force_curve "secp521r1"
2574requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2575run_test_psa_force_curve "brainpoolP512r1"
2576requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2577run_test_psa_force_curve "secp384r1"
2578requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2579run_test_psa_force_curve "brainpoolP384r1"
2580requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2581run_test_psa_force_curve "secp256r1"
2582requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2583run_test_psa_force_curve "secp256k1"
2584requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2585run_test_psa_force_curve "brainpoolP256r1"
2586requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2587run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002588## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002589## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002590## so it is disabled in PSA even when it's enabled in Mbed TLS.
2591## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2592## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2593#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2594#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002595requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2596run_test_psa_force_curve "secp192r1"
2597requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2598run_test_psa_force_curve "secp192k1"
2599
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002600# Test current time in ServerHello
2601requires_config_enabled MBEDTLS_HAVE_TIME
2602run_test "ServerHello contains gmt_unix_time" \
2603 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002604 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002605 0 \
2606 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002607 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002608
2609# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002610run_test "Unique IV in GCM" \
2611 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002612 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002613 0 \
2614 -u "IV used" \
2615 -U "IV used"
2616
Andrzej Kurekec71b092022-11-15 10:21:50 -05002617# Test for correctness of sent single supported algorithm
2618requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Andrzej Kurekec71b092022-11-15 10:21:50 -05002619requires_config_enabled MBEDTLS_DEBUG_C
2620requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002621requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002622requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2623requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002624requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002625run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002626 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002627 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002628 0 \
2629 -c "Supported Signature Algorithm found: 04 03"
2630
Paul Elliottf6e342c2022-11-17 12:50:29 +00002631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2632requires_config_enabled MBEDTLS_SSL_SRV_C
Paul Elliottf6e342c2022-11-17 12:50:29 +00002633requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2634requires_hash_alg SHA_256
2635run_test "Single supported algorithm sending: openssl client" \
2636 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2637 "$O_CLI -cert data_files/server6.crt \
2638 -key data_files/server6.key" \
2639 0
2640
Janos Follathee11be62019-04-04 12:03:30 +01002641# Tests for certificate verification callback
2642run_test "Configuration-specific CRT verification callback" \
2643 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002644 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002645 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002646 -S "error" \
2647 -c "Verify requested for " \
2648 -c "Use configuration-specific verification callback" \
2649 -C "Use context-specific verification callback" \
2650 -C "error"
2651
Hanno Beckerefb440a2019-04-03 13:04:33 +01002652run_test "Context-specific CRT verification callback" \
2653 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002654 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002655 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002656 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002657 -c "Verify requested for " \
2658 -c "Use context-specific verification callback" \
2659 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002660 -C "error"
2661
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002662# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02002663run_test "SHA-1 forbidden by default in server certificate" \
2664 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002665 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002666 1 \
2667 -c "The certificate is signed with an unacceptable hash"
2668
2669run_test "SHA-1 explicitly allowed in server certificate" \
2670 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002671 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002672 0
2673
2674run_test "SHA-256 allowed by default in server certificate" \
2675 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002676 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002677 0
2678
2679run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002680 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002681 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2682 1 \
2683 -s "The certificate is signed with an unacceptable hash"
2684
2685run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002686 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002687 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2688 0
2689
2690run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002691 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002692 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2693 0
2694
Hanno Becker7ae8a762018-08-14 15:43:35 +01002695# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002697run_test "DTLS: multiple records in same datagram, client and server" \
2698 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2699 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2700 0 \
2701 -c "next record in same datagram" \
2702 -s "next record in same datagram"
2703
Jerry Yuab082902021-12-23 18:02:22 +08002704requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002705run_test "DTLS: multiple records in same datagram, client only" \
2706 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2707 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2708 0 \
2709 -s "next record in same datagram" \
2710 -C "next record in same datagram"
2711
Jerry Yuab082902021-12-23 18:02:22 +08002712requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002713run_test "DTLS: multiple records in same datagram, server only" \
2714 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2715 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2716 0 \
2717 -S "next record in same datagram" \
2718 -c "next record in same datagram"
2719
Jerry Yuab082902021-12-23 18:02:22 +08002720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002721run_test "DTLS: multiple records in same datagram, neither client nor server" \
2722 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2723 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2724 0 \
2725 -S "next record in same datagram" \
2726 -C "next record in same datagram"
2727
Jarno Lamsa2937d812019-06-04 11:33:23 +03002728# Tests for Context serialization
2729
2730requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002731run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002732 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002733 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2734 0 \
2735 -c "Deserializing connection..." \
2736 -S "Deserializing connection..."
2737
2738requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2739run_test "Context serialization, client serializes, ChaChaPoly" \
2740 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2741 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2742 0 \
2743 -c "Deserializing connection..." \
2744 -S "Deserializing connection..."
2745
2746requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2747run_test "Context serialization, client serializes, GCM" \
2748 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2749 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002750 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002751 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002752 -S "Deserializing connection..."
2753
Jerry Yuab082902021-12-23 18:02:22 +08002754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002755requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002756requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2757run_test "Context serialization, client serializes, with CID" \
2758 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2759 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2760 0 \
2761 -c "Deserializing connection..." \
2762 -S "Deserializing connection..."
2763
2764requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002765run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002766 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002767 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2768 0 \
2769 -C "Deserializing connection..." \
2770 -s "Deserializing connection..."
2771
2772requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2773run_test "Context serialization, server serializes, ChaChaPoly" \
2774 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2775 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2776 0 \
2777 -C "Deserializing connection..." \
2778 -s "Deserializing connection..."
2779
2780requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2781run_test "Context serialization, server serializes, GCM" \
2782 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2783 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002784 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002785 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002786 -s "Deserializing connection..."
2787
Jerry Yuab082902021-12-23 18:02:22 +08002788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002789requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002790requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2791run_test "Context serialization, server serializes, with CID" \
2792 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2793 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2794 0 \
2795 -C "Deserializing connection..." \
2796 -s "Deserializing connection..."
2797
2798requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002799run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002800 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002801 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2802 0 \
2803 -c "Deserializing connection..." \
2804 -s "Deserializing connection..."
2805
2806requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2807run_test "Context serialization, both serialize, ChaChaPoly" \
2808 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2809 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2810 0 \
2811 -c "Deserializing connection..." \
2812 -s "Deserializing connection..."
2813
2814requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2815run_test "Context serialization, both serialize, GCM" \
2816 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2817 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002818 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002819 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002820 -s "Deserializing connection..."
2821
Jerry Yuab082902021-12-23 18:02:22 +08002822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002823requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002824requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2825run_test "Context serialization, both serialize, with CID" \
2826 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2827 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2828 0 \
2829 -c "Deserializing connection..." \
2830 -s "Deserializing connection..."
2831
2832requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002833run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002834 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002835 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2836 0 \
2837 -c "Deserializing connection..." \
2838 -S "Deserializing connection..."
2839
Jerry Yuab082902021-12-23 18:02:22 +08002840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002841requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2842run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2843 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2844 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2845 0 \
2846 -c "Deserializing connection..." \
2847 -S "Deserializing connection..."
2848
2849requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2850run_test "Context serialization, re-init, client serializes, GCM" \
2851 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2852 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002853 0 \
2854 -c "Deserializing connection..." \
2855 -S "Deserializing connection..."
2856
Jerry Yuab082902021-12-23 18:02:22 +08002857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002858requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002859requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2860run_test "Context serialization, re-init, client serializes, with CID" \
2861 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2862 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2863 0 \
2864 -c "Deserializing connection..." \
2865 -S "Deserializing connection..."
2866
2867requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002868run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002869 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002870 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2871 0 \
2872 -C "Deserializing connection..." \
2873 -s "Deserializing connection..."
2874
2875requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2876run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2877 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2878 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2879 0 \
2880 -C "Deserializing connection..." \
2881 -s "Deserializing connection..."
2882
2883requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2884run_test "Context serialization, re-init, server serializes, GCM" \
2885 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2886 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002887 0 \
2888 -C "Deserializing connection..." \
2889 -s "Deserializing connection..."
2890
Jerry Yuab082902021-12-23 18:02:22 +08002891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002892requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002893requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2894run_test "Context serialization, re-init, server serializes, with CID" \
2895 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2896 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2897 0 \
2898 -C "Deserializing connection..." \
2899 -s "Deserializing connection..."
2900
2901requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002902run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002903 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002904 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2905 0 \
2906 -c "Deserializing connection..." \
2907 -s "Deserializing connection..."
2908
2909requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2910run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2911 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2912 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2913 0 \
2914 -c "Deserializing connection..." \
2915 -s "Deserializing connection..."
2916
2917requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2918run_test "Context serialization, re-init, both serialize, GCM" \
2919 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2920 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002921 0 \
2922 -c "Deserializing connection..." \
2923 -s "Deserializing connection..."
2924
Jerry Yuab082902021-12-23 18:02:22 +08002925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002926requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2927requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2928run_test "Context serialization, re-init, both serialize, with CID" \
2929 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2930 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2931 0 \
2932 -c "Deserializing connection..." \
2933 -s "Deserializing connection..."
2934
Jerry Yuab082902021-12-23 18:02:22 +08002935requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002936requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2937run_test "Saving the serialized context to a file" \
2938 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2939 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2940 0 \
2941 -s "Save serialized context to a file... ok" \
2942 -c "Save serialized context to a file... ok"
2943rm -f context_srv.txt
2944rm -f context_cli.txt
2945
Hanno Becker7cf463e2019-04-09 18:08:47 +01002946# Tests for DTLS Connection ID extension
2947
Hanno Becker7cf463e2019-04-09 18:08:47 +01002948# So far, the CID API isn't implemented, so we can't
2949# grep for output witnessing its use. This needs to be
2950# changed once the CID extension is implemented.
2951
Jerry Yuab082902021-12-23 18:02:22 +08002952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002953requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002954run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002955 "$P_SRV debug_level=3 dtls=1 cid=0" \
2956 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2957 0 \
2958 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002959 -s "found CID extension" \
2960 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002961 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002962 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002963 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002964 -C "found CID extension" \
2965 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002966 -C "Copy CIDs into SSL transform" \
2967 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002968
Jerry Yuab082902021-12-23 18:02:22 +08002969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002970requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002971run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002972 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2973 "$P_CLI debug_level=3 dtls=1 cid=0" \
2974 0 \
2975 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002976 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002977 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002978 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002979 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002980 -C "found CID extension" \
2981 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002982 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002983 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002984
Jerry Yuab082902021-12-23 18:02:22 +08002985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002986requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002987run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002988 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2989 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2990 0 \
2991 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002992 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002993 -c "client hello, adding CID extension" \
2994 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002995 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002996 -s "server hello, adding CID extension" \
2997 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002998 -c "Use of CID extension negotiated" \
2999 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003000 -c "Copy CIDs into SSL transform" \
3001 -c "Peer CID (length 2 Bytes): de ad" \
3002 -s "Peer CID (length 2 Bytes): be ef" \
3003 -s "Use of Connection ID has been negotiated" \
3004 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003005
Jerry Yuab082902021-12-23 18:02:22 +08003006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003007requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003008run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003009 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003010 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3011 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3012 0 \
3013 -c "Enable use of CID extension." \
3014 -s "Enable use of CID extension." \
3015 -c "client hello, adding CID extension" \
3016 -s "found CID extension" \
3017 -s "Use of CID extension negotiated" \
3018 -s "server hello, adding CID extension" \
3019 -c "found CID extension" \
3020 -c "Use of CID extension negotiated" \
3021 -s "Copy CIDs into SSL transform" \
3022 -c "Copy CIDs into SSL transform" \
3023 -c "Peer CID (length 2 Bytes): de ad" \
3024 -s "Peer CID (length 2 Bytes): be ef" \
3025 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003026 -c "Use of Connection ID has been negotiated" \
3027 -c "ignoring unexpected CID" \
3028 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003029
Jerry Yuab082902021-12-23 18:02:22 +08003030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003031requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003032run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3033 -p "$P_PXY mtu=800" \
3034 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3035 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3036 0 \
3037 -c "Enable use of CID extension." \
3038 -s "Enable use of CID extension." \
3039 -c "client hello, adding CID extension" \
3040 -s "found CID extension" \
3041 -s "Use of CID extension negotiated" \
3042 -s "server hello, adding CID extension" \
3043 -c "found CID extension" \
3044 -c "Use of CID extension negotiated" \
3045 -s "Copy CIDs into SSL transform" \
3046 -c "Copy CIDs into SSL transform" \
3047 -c "Peer CID (length 2 Bytes): de ad" \
3048 -s "Peer CID (length 2 Bytes): be ef" \
3049 -s "Use of Connection ID has been negotiated" \
3050 -c "Use of Connection ID has been negotiated"
3051
Jerry Yuab082902021-12-23 18:02:22 +08003052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003053requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003054run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003055 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003056 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3057 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3058 0 \
3059 -c "Enable use of CID extension." \
3060 -s "Enable use of CID extension." \
3061 -c "client hello, adding CID extension" \
3062 -s "found CID extension" \
3063 -s "Use of CID extension negotiated" \
3064 -s "server hello, adding CID extension" \
3065 -c "found CID extension" \
3066 -c "Use of CID extension negotiated" \
3067 -s "Copy CIDs into SSL transform" \
3068 -c "Copy CIDs into SSL transform" \
3069 -c "Peer CID (length 2 Bytes): de ad" \
3070 -s "Peer CID (length 2 Bytes): be ef" \
3071 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003072 -c "Use of Connection ID has been negotiated" \
3073 -c "ignoring unexpected CID" \
3074 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003075
Jerry Yuab082902021-12-23 18:02:22 +08003076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003077requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003078run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003079 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3080 "$P_CLI debug_level=3 dtls=1 cid=1" \
3081 0 \
3082 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003083 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003084 -c "client hello, adding CID extension" \
3085 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003086 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003087 -s "server hello, adding CID extension" \
3088 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003089 -c "Use of CID extension negotiated" \
3090 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003091 -c "Copy CIDs into SSL transform" \
3092 -c "Peer CID (length 4 Bytes): de ad be ef" \
3093 -s "Peer CID (length 0 Bytes):" \
3094 -s "Use of Connection ID has been negotiated" \
3095 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003096
Jerry Yuab082902021-12-23 18:02:22 +08003097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003098requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003099run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003100 "$P_SRV debug_level=3 dtls=1 cid=1" \
3101 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3102 0 \
3103 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003104 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003105 -c "client hello, adding CID extension" \
3106 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003107 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003108 -s "server hello, adding CID extension" \
3109 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003110 -c "Use of CID extension negotiated" \
3111 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003112 -c "Copy CIDs into SSL transform" \
3113 -s "Peer CID (length 4 Bytes): de ad be ef" \
3114 -c "Peer CID (length 0 Bytes):" \
3115 -s "Use of Connection ID has been negotiated" \
3116 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003117
Jerry Yuab082902021-12-23 18:02:22 +08003118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003119requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003120run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003121 "$P_SRV debug_level=3 dtls=1 cid=1" \
3122 "$P_CLI debug_level=3 dtls=1 cid=1" \
3123 0 \
3124 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003125 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003126 -c "client hello, adding CID extension" \
3127 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003128 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003129 -s "server hello, adding CID extension" \
3130 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003131 -c "Use of CID extension negotiated" \
3132 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003133 -c "Copy CIDs into SSL transform" \
3134 -S "Use of Connection ID has been negotiated" \
3135 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003136
Hanno Beckera0e20d02019-05-15 14:03:01 +01003137requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003138run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003139 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3140 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3141 0 \
3142 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003143 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003144 -c "client hello, adding CID extension" \
3145 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003146 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003147 -s "server hello, adding CID extension" \
3148 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003149 -c "Use of CID extension negotiated" \
3150 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003151 -c "Copy CIDs into SSL transform" \
3152 -c "Peer CID (length 2 Bytes): de ad" \
3153 -s "Peer CID (length 2 Bytes): be ef" \
3154 -s "Use of Connection ID has been negotiated" \
3155 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003156
Hanno Beckera0e20d02019-05-15 14:03:01 +01003157requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003158run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003159 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3160 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3161 0 \
3162 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003163 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003164 -c "client hello, adding CID extension" \
3165 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003166 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003167 -s "server hello, adding CID extension" \
3168 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003169 -c "Use of CID extension negotiated" \
3170 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003171 -c "Copy CIDs into SSL transform" \
3172 -c "Peer CID (length 4 Bytes): de ad be ef" \
3173 -s "Peer CID (length 0 Bytes):" \
3174 -s "Use of Connection ID has been negotiated" \
3175 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003176
Hanno Beckera0e20d02019-05-15 14:03:01 +01003177requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003178run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003179 "$P_SRV debug_level=3 dtls=1 cid=1" \
3180 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3181 0 \
3182 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003183 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003184 -c "client hello, adding CID extension" \
3185 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003186 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003187 -s "server hello, adding CID extension" \
3188 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003189 -c "Use of CID extension negotiated" \
3190 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003191 -c "Copy CIDs into SSL transform" \
3192 -s "Peer CID (length 4 Bytes): de ad be ef" \
3193 -c "Peer CID (length 0 Bytes):" \
3194 -s "Use of Connection ID has been negotiated" \
3195 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003196
Hanno Beckera0e20d02019-05-15 14:03:01 +01003197requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003198run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003199 "$P_SRV debug_level=3 dtls=1 cid=1" \
3200 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3201 0 \
3202 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003203 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003204 -c "client hello, adding CID extension" \
3205 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003206 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003207 -s "server hello, adding CID extension" \
3208 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003209 -c "Use of CID extension negotiated" \
3210 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003211 -c "Copy CIDs into SSL transform" \
3212 -S "Use of Connection ID has been negotiated" \
3213 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003214
Hanno Beckera0e20d02019-05-15 14:03:01 +01003215requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003216run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003217 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3218 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3219 0 \
3220 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003221 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003222 -c "client hello, adding CID extension" \
3223 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003224 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003225 -s "server hello, adding CID extension" \
3226 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003227 -c "Use of CID extension negotiated" \
3228 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003229 -c "Copy CIDs into SSL transform" \
3230 -c "Peer CID (length 2 Bytes): de ad" \
3231 -s "Peer CID (length 2 Bytes): be ef" \
3232 -s "Use of Connection ID has been negotiated" \
3233 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003234
Hanno Beckera0e20d02019-05-15 14:03:01 +01003235requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003236run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003237 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3238 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3239 0 \
3240 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003241 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003242 -c "client hello, adding CID extension" \
3243 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003244 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003245 -s "server hello, adding CID extension" \
3246 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003247 -c "Use of CID extension negotiated" \
3248 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003249 -c "Copy CIDs into SSL transform" \
3250 -c "Peer CID (length 4 Bytes): de ad be ef" \
3251 -s "Peer CID (length 0 Bytes):" \
3252 -s "Use of Connection ID has been negotiated" \
3253 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003254
Hanno Beckera0e20d02019-05-15 14:03:01 +01003255requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003256run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003257 "$P_SRV debug_level=3 dtls=1 cid=1" \
3258 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3259 0 \
3260 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003261 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003262 -c "client hello, adding CID extension" \
3263 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003264 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003265 -s "server hello, adding CID extension" \
3266 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003267 -c "Use of CID extension negotiated" \
3268 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003269 -c "Copy CIDs into SSL transform" \
3270 -s "Peer CID (length 4 Bytes): de ad be ef" \
3271 -c "Peer CID (length 0 Bytes):" \
3272 -s "Use of Connection ID has been negotiated" \
3273 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003274
Hanno Beckera0e20d02019-05-15 14:03:01 +01003275requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003276run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003277 "$P_SRV debug_level=3 dtls=1 cid=1" \
3278 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3279 0 \
3280 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003281 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003282 -c "client hello, adding CID extension" \
3283 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003284 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003285 -s "server hello, adding CID extension" \
3286 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003287 -c "Use of CID extension negotiated" \
3288 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003289 -c "Copy CIDs into SSL transform" \
3290 -S "Use of Connection ID has been negotiated" \
3291 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003292
Jerry Yuab082902021-12-23 18:02:22 +08003293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003294requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003295requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003296run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003297 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3298 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3299 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003300 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3301 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3302 -s "(initial handshake) Use of Connection ID has been negotiated" \
3303 -c "(initial handshake) Use of Connection ID has been negotiated" \
3304 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3305 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3306 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3307 -c "(after renegotiation) Use of Connection ID has been negotiated"
3308
Jerry Yuab082902021-12-23 18:02:22 +08003309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003310requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003311requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003312run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003313 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3314 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3315 0 \
3316 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3317 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3318 -s "(initial handshake) Use of Connection ID has been negotiated" \
3319 -c "(initial handshake) Use of Connection ID has been negotiated" \
3320 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3321 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3322 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3323 -c "(after renegotiation) Use of Connection ID has been negotiated"
3324
Jerry Yuab082902021-12-23 18:02:22 +08003325requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003326requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003327requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003328run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3329 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3330 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3331 0 \
3332 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3333 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3334 -s "(initial handshake) Use of Connection ID has been negotiated" \
3335 -c "(initial handshake) Use of Connection ID has been negotiated" \
3336 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3337 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3338 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3339 -c "(after renegotiation) Use of Connection ID has been negotiated"
3340
Jerry Yuab082902021-12-23 18:02:22 +08003341requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003342requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003343requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003344run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003345 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003346 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3347 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3348 0 \
3349 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3350 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3351 -s "(initial handshake) Use of Connection ID has been negotiated" \
3352 -c "(initial handshake) Use of Connection ID has been negotiated" \
3353 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3354 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3355 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003356 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3357 -c "ignoring unexpected CID" \
3358 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003359
Jerry Yuab082902021-12-23 18:02:22 +08003360requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003361requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003362requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3363run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003364 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3365 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3366 0 \
3367 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3368 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3369 -s "(initial handshake) Use of Connection ID has been negotiated" \
3370 -c "(initial handshake) Use of Connection ID has been negotiated" \
3371 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3372 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3373 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3374 -S "(after renegotiation) Use of Connection ID has been negotiated"
3375
Jerry Yuab082902021-12-23 18:02:22 +08003376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003377requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003378requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003379run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3380 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3381 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3382 0 \
3383 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3384 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3385 -s "(initial handshake) Use of Connection ID has been negotiated" \
3386 -c "(initial handshake) Use of Connection ID has been negotiated" \
3387 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3388 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3389 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3390 -S "(after renegotiation) Use of Connection ID has been negotiated"
3391
Jerry Yuab082902021-12-23 18:02:22 +08003392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003393requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003394requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003395run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003396 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003397 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3398 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3399 0 \
3400 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3401 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3402 -s "(initial handshake) Use of Connection ID has been negotiated" \
3403 -c "(initial handshake) Use of Connection ID has been negotiated" \
3404 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3405 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3406 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003407 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3408 -c "ignoring unexpected CID" \
3409 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003410
Jerry Yuab082902021-12-23 18:02:22 +08003411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003412requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003413requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3414run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003415 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3416 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3417 0 \
3418 -S "(initial handshake) Use of Connection ID has been negotiated" \
3419 -C "(initial handshake) Use of Connection ID has been negotiated" \
3420 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3421 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3422 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3423 -s "(after renegotiation) Use of Connection ID has been negotiated"
3424
Jerry Yuab082902021-12-23 18:02:22 +08003425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003426requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003427requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003428run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3429 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3430 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3431 0 \
3432 -S "(initial handshake) Use of Connection ID has been negotiated" \
3433 -C "(initial handshake) Use of Connection ID has been negotiated" \
3434 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3435 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3436 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3437 -s "(after renegotiation) Use of Connection ID has been negotiated"
3438
Jerry Yuab082902021-12-23 18:02:22 +08003439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003440requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003441requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003442run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003443 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003444 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3445 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3446 0 \
3447 -S "(initial handshake) Use of Connection ID has been negotiated" \
3448 -C "(initial handshake) Use of Connection ID has been negotiated" \
3449 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3450 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3451 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003452 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3453 -c "ignoring unexpected CID" \
3454 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003455
Jerry Yuab082902021-12-23 18:02:22 +08003456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003457requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003458requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3459run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003460 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3461 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3462 0 \
3463 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3464 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3465 -s "(initial handshake) Use of Connection ID has been negotiated" \
3466 -c "(initial handshake) Use of Connection ID has been negotiated" \
3467 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3468 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3469 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3470 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3471 -s "(after renegotiation) Use of Connection ID was not offered by client"
3472
Jerry Yuab082902021-12-23 18:02:22 +08003473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003474requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003475requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003476run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003477 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003478 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3479 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3480 0 \
3481 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3482 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3483 -s "(initial handshake) Use of Connection ID has been negotiated" \
3484 -c "(initial handshake) Use of Connection ID has been negotiated" \
3485 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3486 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3487 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3488 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003489 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3490 -c "ignoring unexpected CID" \
3491 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003492
Jerry Yuab082902021-12-23 18:02:22 +08003493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003494requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003495requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3496run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3497 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3498 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3499 0 \
3500 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3501 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3502 -s "(initial handshake) Use of Connection ID has been negotiated" \
3503 -c "(initial handshake) Use of Connection ID has been negotiated" \
3504 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3505 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3506 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3507 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3508 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3509
Jerry Yuab082902021-12-23 18:02:22 +08003510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003511requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003512requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3513run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003514 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003515 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3516 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3517 0 \
3518 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3519 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3520 -s "(initial handshake) Use of Connection ID has been negotiated" \
3521 -c "(initial handshake) Use of Connection ID has been negotiated" \
3522 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3523 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3524 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3525 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003526 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3527 -c "ignoring unexpected CID" \
3528 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003529
Yuto Takano3fa16732021-07-09 11:21:43 +01003530# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003531# tests check that the buffer contents are reallocated when the message is
3532# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003533requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3534requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003535requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003536run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3537 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3538 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3539 0 \
3540 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3541 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3542 -s "(initial handshake) Use of Connection ID has been negotiated" \
3543 -c "(initial handshake) Use of Connection ID has been negotiated" \
3544 -s "Reallocating in_buf" \
3545 -s "Reallocating out_buf"
3546
3547requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3548requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003549requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003550run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3551 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3552 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3553 0 \
3554 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3555 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3556 -s "(initial handshake) Use of Connection ID has been negotiated" \
3557 -c "(initial handshake) Use of Connection ID has been negotiated" \
3558 -s "Reallocating in_buf" \
3559 -s "Reallocating out_buf"
3560
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003561# Tests for Encrypt-then-MAC extension
3562
3563run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003564 "$P_SRV debug_level=3 \
3565 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003566 "$P_CLI debug_level=3" \
3567 0 \
3568 -c "client hello, adding encrypt_then_mac extension" \
3569 -s "found encrypt then mac extension" \
3570 -s "server hello, adding encrypt then mac extension" \
3571 -c "found encrypt_then_mac extension" \
3572 -c "using encrypt then mac" \
3573 -s "using encrypt then mac"
3574
3575run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003576 "$P_SRV debug_level=3 etm=0 \
3577 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003578 "$P_CLI debug_level=3 etm=1" \
3579 0 \
3580 -c "client hello, adding encrypt_then_mac extension" \
3581 -s "found encrypt then mac extension" \
3582 -S "server hello, adding encrypt then mac extension" \
3583 -C "found encrypt_then_mac extension" \
3584 -C "using encrypt then mac" \
3585 -S "using encrypt then mac"
3586
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003587run_test "Encrypt then MAC: client enabled, aead cipher" \
3588 "$P_SRV debug_level=3 etm=1 \
3589 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3590 "$P_CLI debug_level=3 etm=1" \
3591 0 \
3592 -c "client hello, adding encrypt_then_mac extension" \
3593 -s "found encrypt then mac extension" \
3594 -S "server hello, adding encrypt then mac extension" \
3595 -C "found encrypt_then_mac extension" \
3596 -C "using encrypt then mac" \
3597 -S "using encrypt then mac"
3598
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003599run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003600 "$P_SRV debug_level=3 etm=1 \
3601 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003602 "$P_CLI debug_level=3 etm=0" \
3603 0 \
3604 -C "client hello, adding encrypt_then_mac extension" \
3605 -S "found encrypt then mac extension" \
3606 -S "server hello, adding encrypt then mac extension" \
3607 -C "found encrypt_then_mac extension" \
3608 -C "using encrypt then mac" \
3609 -S "using encrypt then mac"
3610
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003611# Tests for Extended Master Secret extension
3612
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003613requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003614run_test "Extended Master Secret: default" \
3615 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003616 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003617 0 \
3618 -c "client hello, adding extended_master_secret extension" \
3619 -s "found extended master secret extension" \
3620 -s "server hello, adding extended master secret extension" \
3621 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003622 -c "session hash for extended master secret" \
3623 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003624
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003625requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003626run_test "Extended Master Secret: client enabled, server disabled" \
3627 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003628 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003629 0 \
3630 -c "client hello, adding extended_master_secret extension" \
3631 -s "found extended master secret extension" \
3632 -S "server hello, adding extended master secret extension" \
3633 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003634 -C "session hash for extended master secret" \
3635 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003636
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003637requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003638run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003639 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003640 "$P_CLI debug_level=3 extended_ms=0" \
3641 0 \
3642 -C "client hello, adding extended_master_secret extension" \
3643 -S "found extended master secret extension" \
3644 -S "server hello, adding extended master secret extension" \
3645 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003646 -C "session hash for extended master secret" \
3647 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003648
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003649# Test sending and receiving empty application data records
3650
3651run_test "Encrypt then MAC: empty application data record" \
3652 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3653 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3654 0 \
3655 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3656 -s "dumping 'input payload after decrypt' (0 bytes)" \
3657 -c "0 bytes written in 1 fragments"
3658
Jerry Yuab082902021-12-23 18:02:22 +08003659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003660run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003661 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3662 "$P_CLI auth_mode=none etm=0 request_size=0" \
3663 0 \
3664 -s "dumping 'input payload after decrypt' (0 bytes)" \
3665 -c "0 bytes written in 1 fragments"
3666
3667run_test "Encrypt then MAC, DTLS: empty application data record" \
3668 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3669 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3670 0 \
3671 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3672 -s "dumping 'input payload after decrypt' (0 bytes)" \
3673 -c "0 bytes written in 1 fragments"
3674
Jerry Yuab082902021-12-23 18:02:22 +08003675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003676run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003677 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3678 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3679 0 \
3680 -s "dumping 'input payload after decrypt' (0 bytes)" \
3681 -c "0 bytes written in 1 fragments"
3682
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003683# Tests for CBC 1/n-1 record splitting
3684
3685run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003686 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003687 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003688 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003689 0 \
3690 -s "Read from client: 123 bytes read" \
3691 -S "Read from client: 1 bytes read" \
3692 -S "122 bytes read"
3693
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003694# Tests for Session Tickets
3695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003696run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003697 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003698 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003699 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003700 -c "client hello, adding session ticket extension" \
3701 -s "found session ticket extension" \
3702 -s "server hello, adding session ticket extension" \
3703 -c "found session_ticket extension" \
3704 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003705 -S "session successfully restored from cache" \
3706 -s "session successfully restored from ticket" \
3707 -s "a session has been resumed" \
3708 -c "a session has been resumed"
3709
Glenn Strausse3282452022-02-03 17:23:24 -05003710run_test "Session resume using tickets: manual rotation" \
3711 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003712 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003713 0 \
3714 -c "client hello, adding session ticket extension" \
3715 -s "found session ticket extension" \
3716 -s "server hello, adding session ticket extension" \
3717 -c "found session_ticket extension" \
3718 -c "parse new session ticket" \
3719 -S "session successfully restored from cache" \
3720 -s "session successfully restored from ticket" \
3721 -s "a session has been resumed" \
3722 -c "a session has been resumed"
3723
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003724run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003725 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003726 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003727 0 \
3728 -c "client hello, adding session ticket extension" \
3729 -s "found session ticket extension" \
3730 -s "server hello, adding session ticket extension" \
3731 -c "found session_ticket extension" \
3732 -c "parse new session ticket" \
3733 -S "session successfully restored from cache" \
3734 -s "session successfully restored from ticket" \
3735 -s "a session has been resumed" \
3736 -c "a session has been resumed"
3737
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003738run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003739 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003740 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003741 0 \
3742 -c "client hello, adding session ticket extension" \
3743 -s "found session ticket extension" \
3744 -s "server hello, adding session ticket extension" \
3745 -c "found session_ticket extension" \
3746 -c "parse new session ticket" \
3747 -S "session successfully restored from cache" \
3748 -S "session successfully restored from ticket" \
3749 -S "a session has been resumed" \
3750 -C "a session has been resumed"
3751
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003752run_test "Session resume using tickets: session copy" \
3753 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003754 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003755 0 \
3756 -c "client hello, adding session ticket extension" \
3757 -s "found session ticket extension" \
3758 -s "server hello, adding session ticket extension" \
3759 -c "found session_ticket extension" \
3760 -c "parse new session ticket" \
3761 -S "session successfully restored from cache" \
3762 -s "session successfully restored from ticket" \
3763 -s "a session has been resumed" \
3764 -c "a session has been resumed"
3765
Jerry Yuab082902021-12-23 18:02:22 +08003766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003767run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003768 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003769 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003770 0 \
3771 -c "client hello, adding session ticket extension" \
3772 -c "found session_ticket extension" \
3773 -c "parse new session ticket" \
3774 -c "a session has been resumed"
3775
Jerry Yuab082902021-12-23 18:02:22 +08003776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003777run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003778 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003779 "( $O_CLI -sess_out $SESSION; \
3780 $O_CLI -sess_in $SESSION; \
3781 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003782 0 \
3783 -s "found session ticket extension" \
3784 -s "server hello, adding session ticket extension" \
3785 -S "session successfully restored from cache" \
3786 -s "session successfully restored from ticket" \
3787 -s "a session has been resumed"
3788
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003789run_test "Session resume using tickets: AES-128-GCM" \
3790 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003791 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003792 0 \
3793 -c "client hello, adding session ticket extension" \
3794 -s "found session ticket extension" \
3795 -s "server hello, adding session ticket extension" \
3796 -c "found session_ticket extension" \
3797 -c "parse new session ticket" \
3798 -S "session successfully restored from cache" \
3799 -s "session successfully restored from ticket" \
3800 -s "a session has been resumed" \
3801 -c "a session has been resumed"
3802
3803run_test "Session resume using tickets: AES-192-GCM" \
3804 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003805 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003806 0 \
3807 -c "client hello, adding session ticket extension" \
3808 -s "found session ticket extension" \
3809 -s "server hello, adding session ticket extension" \
3810 -c "found session_ticket extension" \
3811 -c "parse new session ticket" \
3812 -S "session successfully restored from cache" \
3813 -s "session successfully restored from ticket" \
3814 -s "a session has been resumed" \
3815 -c "a session has been resumed"
3816
3817run_test "Session resume using tickets: AES-128-CCM" \
3818 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003819 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003820 0 \
3821 -c "client hello, adding session ticket extension" \
3822 -s "found session ticket extension" \
3823 -s "server hello, adding session ticket extension" \
3824 -c "found session_ticket extension" \
3825 -c "parse new session ticket" \
3826 -S "session successfully restored from cache" \
3827 -s "session successfully restored from ticket" \
3828 -s "a session has been resumed" \
3829 -c "a session has been resumed"
3830
3831run_test "Session resume using tickets: AES-192-CCM" \
3832 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003833 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003834 0 \
3835 -c "client hello, adding session ticket extension" \
3836 -s "found session ticket extension" \
3837 -s "server hello, adding session ticket extension" \
3838 -c "found session_ticket extension" \
3839 -c "parse new session ticket" \
3840 -S "session successfully restored from cache" \
3841 -s "session successfully restored from ticket" \
3842 -s "a session has been resumed" \
3843 -c "a session has been resumed"
3844
3845run_test "Session resume using tickets: AES-256-CCM" \
3846 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003847 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003848 0 \
3849 -c "client hello, adding session ticket extension" \
3850 -s "found session ticket extension" \
3851 -s "server hello, adding session ticket extension" \
3852 -c "found session_ticket extension" \
3853 -c "parse new session ticket" \
3854 -S "session successfully restored from cache" \
3855 -s "session successfully restored from ticket" \
3856 -s "a session has been resumed" \
3857 -c "a session has been resumed"
3858
3859run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3860 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003861 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003862 0 \
3863 -c "client hello, adding session ticket extension" \
3864 -s "found session ticket extension" \
3865 -s "server hello, adding session ticket extension" \
3866 -c "found session_ticket extension" \
3867 -c "parse new session ticket" \
3868 -S "session successfully restored from cache" \
3869 -s "session successfully restored from ticket" \
3870 -s "a session has been resumed" \
3871 -c "a session has been resumed"
3872
3873run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3874 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003875 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003876 0 \
3877 -c "client hello, adding session ticket extension" \
3878 -s "found session ticket extension" \
3879 -s "server hello, adding session ticket extension" \
3880 -c "found session_ticket extension" \
3881 -c "parse new session ticket" \
3882 -S "session successfully restored from cache" \
3883 -s "session successfully restored from ticket" \
3884 -s "a session has been resumed" \
3885 -c "a session has been resumed"
3886
3887run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3888 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003889 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003890 0 \
3891 -c "client hello, adding session ticket extension" \
3892 -s "found session ticket extension" \
3893 -s "server hello, adding session ticket extension" \
3894 -c "found session_ticket extension" \
3895 -c "parse new session ticket" \
3896 -S "session successfully restored from cache" \
3897 -s "session successfully restored from ticket" \
3898 -s "a session has been resumed" \
3899 -c "a session has been resumed"
3900
3901run_test "Session resume using tickets: ARIA-128-GCM" \
3902 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003903 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003904 0 \
3905 -c "client hello, adding session ticket extension" \
3906 -s "found session ticket extension" \
3907 -s "server hello, adding session ticket extension" \
3908 -c "found session_ticket extension" \
3909 -c "parse new session ticket" \
3910 -S "session successfully restored from cache" \
3911 -s "session successfully restored from ticket" \
3912 -s "a session has been resumed" \
3913 -c "a session has been resumed"
3914
3915run_test "Session resume using tickets: ARIA-192-GCM" \
3916 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003917 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003918 0 \
3919 -c "client hello, adding session ticket extension" \
3920 -s "found session ticket extension" \
3921 -s "server hello, adding session ticket extension" \
3922 -c "found session_ticket extension" \
3923 -c "parse new session ticket" \
3924 -S "session successfully restored from cache" \
3925 -s "session successfully restored from ticket" \
3926 -s "a session has been resumed" \
3927 -c "a session has been resumed"
3928
3929run_test "Session resume using tickets: ARIA-256-GCM" \
3930 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003931 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003932 0 \
3933 -c "client hello, adding session ticket extension" \
3934 -s "found session ticket extension" \
3935 -s "server hello, adding session ticket extension" \
3936 -c "found session_ticket extension" \
3937 -c "parse new session ticket" \
3938 -S "session successfully restored from cache" \
3939 -s "session successfully restored from ticket" \
3940 -s "a session has been resumed" \
3941 -c "a session has been resumed"
3942
3943run_test "Session resume using tickets: ARIA-128-CCM" \
3944 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003945 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003946 0 \
3947 -c "client hello, adding session ticket extension" \
3948 -s "found session ticket extension" \
3949 -s "server hello, adding session ticket extension" \
3950 -c "found session_ticket extension" \
3951 -c "parse new session ticket" \
3952 -S "session successfully restored from cache" \
3953 -s "session successfully restored from ticket" \
3954 -s "a session has been resumed" \
3955 -c "a session has been resumed"
3956
3957run_test "Session resume using tickets: ARIA-192-CCM" \
3958 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003959 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003960 0 \
3961 -c "client hello, adding session ticket extension" \
3962 -s "found session ticket extension" \
3963 -s "server hello, adding session ticket extension" \
3964 -c "found session_ticket extension" \
3965 -c "parse new session ticket" \
3966 -S "session successfully restored from cache" \
3967 -s "session successfully restored from ticket" \
3968 -s "a session has been resumed" \
3969 -c "a session has been resumed"
3970
3971run_test "Session resume using tickets: ARIA-256-CCM" \
3972 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003973 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003974 0 \
3975 -c "client hello, adding session ticket extension" \
3976 -s "found session ticket extension" \
3977 -s "server hello, adding session ticket extension" \
3978 -c "found session_ticket extension" \
3979 -c "parse new session ticket" \
3980 -S "session successfully restored from cache" \
3981 -s "session successfully restored from ticket" \
3982 -s "a session has been resumed" \
3983 -c "a session has been resumed"
3984
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003985run_test "Session resume using tickets: CHACHA20-POLY1305" \
3986 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003987 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003988 0 \
3989 -c "client hello, adding session ticket extension" \
3990 -s "found session ticket extension" \
3991 -s "server hello, adding session ticket extension" \
3992 -c "found session_ticket extension" \
3993 -c "parse new session ticket" \
3994 -S "session successfully restored from cache" \
3995 -s "session successfully restored from ticket" \
3996 -s "a session has been resumed" \
3997 -c "a session has been resumed"
3998
Hanno Becker1d739932018-08-21 13:55:22 +01003999# Tests for Session Tickets with DTLS
4000
Jerry Yuab082902021-12-23 18:02:22 +08004001requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004002run_test "Session resume using tickets, DTLS: basic" \
4003 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004004 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004005 0 \
4006 -c "client hello, adding session ticket extension" \
4007 -s "found session ticket extension" \
4008 -s "server hello, adding session ticket extension" \
4009 -c "found session_ticket extension" \
4010 -c "parse new session ticket" \
4011 -S "session successfully restored from cache" \
4012 -s "session successfully restored from ticket" \
4013 -s "a session has been resumed" \
4014 -c "a session has been resumed"
4015
Jerry Yuab082902021-12-23 18:02:22 +08004016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004017run_test "Session resume using tickets, DTLS: cache disabled" \
4018 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004019 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004020 0 \
4021 -c "client hello, adding session ticket extension" \
4022 -s "found session ticket extension" \
4023 -s "server hello, adding session ticket extension" \
4024 -c "found session_ticket extension" \
4025 -c "parse new session ticket" \
4026 -S "session successfully restored from cache" \
4027 -s "session successfully restored from ticket" \
4028 -s "a session has been resumed" \
4029 -c "a session has been resumed"
4030
Jerry Yuab082902021-12-23 18:02:22 +08004031requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004032run_test "Session resume using tickets, DTLS: timeout" \
4033 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004034 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004035 0 \
4036 -c "client hello, adding session ticket extension" \
4037 -s "found session ticket extension" \
4038 -s "server hello, adding session ticket extension" \
4039 -c "found session_ticket extension" \
4040 -c "parse new session ticket" \
4041 -S "session successfully restored from cache" \
4042 -S "session successfully restored from ticket" \
4043 -S "a session has been resumed" \
4044 -C "a session has been resumed"
4045
Jerry Yuab082902021-12-23 18:02:22 +08004046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004047run_test "Session resume using tickets, DTLS: session copy" \
4048 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004049 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004050 0 \
4051 -c "client hello, adding session ticket extension" \
4052 -s "found session ticket extension" \
4053 -s "server hello, adding session ticket extension" \
4054 -c "found session_ticket extension" \
4055 -c "parse new session ticket" \
4056 -S "session successfully restored from cache" \
4057 -s "session successfully restored from ticket" \
4058 -s "a session has been resumed" \
4059 -c "a session has been resumed"
4060
Jerry Yuab082902021-12-23 18:02:22 +08004061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004062run_test "Session resume using tickets, DTLS: openssl server" \
4063 "$O_SRV -dtls" \
4064 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4065 0 \
4066 -c "client hello, adding session ticket extension" \
4067 -c "found session_ticket extension" \
4068 -c "parse new session ticket" \
4069 -c "a session has been resumed"
4070
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004071# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004072# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004073requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004075run_test "Session resume using tickets, DTLS: openssl client" \
4076 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004077 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4078 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004079 rm -f $SESSION )" \
4080 0 \
4081 -s "found session ticket extension" \
4082 -s "server hello, adding session ticket extension" \
4083 -S "session successfully restored from cache" \
4084 -s "session successfully restored from ticket" \
4085 -s "a session has been resumed"
4086
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004087# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004088
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004089requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004090run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004091 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004092 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004093 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004094 -c "client hello, adding session ticket extension" \
4095 -s "found session ticket extension" \
4096 -S "server hello, adding session ticket extension" \
4097 -C "found session_ticket extension" \
4098 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004099 -s "session successfully restored from cache" \
4100 -S "session successfully restored from ticket" \
4101 -s "a session has been resumed" \
4102 -c "a session has been resumed"
4103
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004104requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004105run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004106 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004107 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004108 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004109 -C "client hello, adding session ticket extension" \
4110 -S "found session ticket extension" \
4111 -S "server hello, adding session ticket extension" \
4112 -C "found session_ticket extension" \
4113 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004114 -s "session successfully restored from cache" \
4115 -S "session successfully restored from ticket" \
4116 -s "a session has been resumed" \
4117 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004118
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004119requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004120run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004121 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004122 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004123 0 \
4124 -S "session successfully restored from cache" \
4125 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004126 -S "a session has been resumed" \
4127 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004128
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004129requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004130run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004131 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004132 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004133 0 \
4134 -s "session successfully restored from cache" \
4135 -S "session successfully restored from ticket" \
4136 -s "a session has been resumed" \
4137 -c "a session has been resumed"
4138
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004139requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004140run_test "Session resume using cache: cache removed" \
4141 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004142 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004143 0 \
4144 -C "client hello, adding session ticket extension" \
4145 -S "found session ticket extension" \
4146 -S "server hello, adding session ticket extension" \
4147 -C "found session_ticket extension" \
4148 -C "parse new session ticket" \
4149 -S "session successfully restored from cache" \
4150 -S "session successfully restored from ticket" \
4151 -S "a session has been resumed" \
4152 -C "a session has been resumed"
4153
4154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4155requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004156run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004157 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004158 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004159 0 \
4160 -s "session successfully restored from cache" \
4161 -S "session successfully restored from ticket" \
4162 -s "a session has been resumed" \
4163 -c "a session has been resumed"
4164
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004165requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004166run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004167 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004168 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004169 0 \
4170 -S "session successfully restored from cache" \
4171 -S "session successfully restored from ticket" \
4172 -S "a session has been resumed" \
4173 -C "a session has been resumed"
4174
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004175requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004176run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004177 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004178 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004179 0 \
4180 -s "session successfully restored from cache" \
4181 -S "session successfully restored from ticket" \
4182 -s "a session has been resumed" \
4183 -c "a session has been resumed"
4184
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004185requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004186run_test "Session resume using cache: session copy" \
4187 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004188 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004189 0 \
4190 -s "session successfully restored from cache" \
4191 -S "session successfully restored from ticket" \
4192 -s "a session has been resumed" \
4193 -c "a session has been resumed"
4194
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004195requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004196run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004197 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004198 "( $O_CLI -sess_out $SESSION; \
4199 $O_CLI -sess_in $SESSION; \
4200 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004201 0 \
4202 -s "found session ticket extension" \
4203 -S "server hello, adding session ticket extension" \
4204 -s "session successfully restored from cache" \
4205 -S "session successfully restored from ticket" \
4206 -s "a session has been resumed"
4207
Jerry Yuab082902021-12-23 18:02:22 +08004208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004209requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004210run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004211 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004212 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004213 0 \
4214 -C "found session_ticket extension" \
4215 -C "parse new session ticket" \
4216 -c "a session has been resumed"
4217
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004218# Tests for Session resume and extensions
4219
4220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4221requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4222run_test "Session resume and connection ID" \
4223 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4224 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4225 0 \
4226 -c "Enable use of CID extension." \
4227 -s "Enable use of CID extension." \
4228 -c "client hello, adding CID extension" \
4229 -s "found CID extension" \
4230 -s "Use of CID extension negotiated" \
4231 -s "server hello, adding CID extension" \
4232 -c "found CID extension" \
4233 -c "Use of CID extension negotiated" \
4234 -s "Copy CIDs into SSL transform" \
4235 -c "Copy CIDs into SSL transform" \
4236 -c "Peer CID (length 2 Bytes): de ad" \
4237 -s "Peer CID (length 2 Bytes): be ef" \
4238 -s "Use of Connection ID has been negotiated" \
4239 -c "Use of Connection ID has been negotiated"
4240
Hanno Becker1d739932018-08-21 13:55:22 +01004241# Tests for Session Resume based on session-ID and cache, DTLS
4242
Jerry Yuab082902021-12-23 18:02:22 +08004243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004244requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004245run_test "Session resume using cache, DTLS: tickets enabled on client" \
4246 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004247 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004248 0 \
4249 -c "client hello, adding session ticket extension" \
4250 -s "found session ticket extension" \
4251 -S "server hello, adding session ticket extension" \
4252 -C "found session_ticket extension" \
4253 -C "parse new session ticket" \
4254 -s "session successfully restored from cache" \
4255 -S "session successfully restored from ticket" \
4256 -s "a session has been resumed" \
4257 -c "a session has been resumed"
4258
Jerry Yuab082902021-12-23 18:02:22 +08004259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004260requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004261run_test "Session resume using cache, DTLS: tickets enabled on server" \
4262 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004263 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004264 0 \
4265 -C "client hello, adding session ticket extension" \
4266 -S "found session ticket extension" \
4267 -S "server hello, adding session ticket extension" \
4268 -C "found session_ticket extension" \
4269 -C "parse new session ticket" \
4270 -s "session successfully restored from cache" \
4271 -S "session successfully restored from ticket" \
4272 -s "a session has been resumed" \
4273 -c "a session has been resumed"
4274
Jerry Yuab082902021-12-23 18:02:22 +08004275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004276requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004277run_test "Session resume using cache, DTLS: cache_max=0" \
4278 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004279 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004280 0 \
4281 -S "session successfully restored from cache" \
4282 -S "session successfully restored from ticket" \
4283 -S "a session has been resumed" \
4284 -C "a session has been resumed"
4285
Jerry Yuab082902021-12-23 18:02:22 +08004286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004287requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004288run_test "Session resume using cache, DTLS: cache_max=1" \
4289 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004290 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004291 0 \
4292 -s "session successfully restored from cache" \
4293 -S "session successfully restored from ticket" \
4294 -s "a session has been resumed" \
4295 -c "a session has been resumed"
4296
Jerry Yuab082902021-12-23 18:02:22 +08004297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004298requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004299run_test "Session resume using cache, DTLS: timeout > delay" \
4300 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004301 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004302 0 \
4303 -s "session successfully restored from cache" \
4304 -S "session successfully restored from ticket" \
4305 -s "a session has been resumed" \
4306 -c "a session has been resumed"
4307
Jerry Yuab082902021-12-23 18:02:22 +08004308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004309requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004310run_test "Session resume using cache, DTLS: timeout < delay" \
4311 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004312 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004313 0 \
4314 -S "session successfully restored from cache" \
4315 -S "session successfully restored from ticket" \
4316 -S "a session has been resumed" \
4317 -C "a session has been resumed"
4318
Jerry Yuab082902021-12-23 18:02:22 +08004319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004320requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004321run_test "Session resume using cache, DTLS: no timeout" \
4322 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004323 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004324 0 \
4325 -s "session successfully restored from cache" \
4326 -S "session successfully restored from ticket" \
4327 -s "a session has been resumed" \
4328 -c "a session has been resumed"
4329
Jerry Yuab082902021-12-23 18:02:22 +08004330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004331requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004332run_test "Session resume using cache, DTLS: session copy" \
4333 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004334 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004335 0 \
4336 -s "session successfully restored from cache" \
4337 -S "session successfully restored from ticket" \
4338 -s "a session has been resumed" \
4339 -c "a session has been resumed"
4340
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004341# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004342# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004343requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004345requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004346run_test "Session resume using cache, DTLS: openssl client" \
4347 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004348 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4349 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004350 rm -f $SESSION )" \
4351 0 \
4352 -s "found session ticket extension" \
4353 -S "server hello, adding session ticket extension" \
4354 -s "session successfully restored from cache" \
4355 -S "session successfully restored from ticket" \
4356 -s "a session has been resumed"
4357
Jerry Yuab082902021-12-23 18:02:22 +08004358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004359requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004360run_test "Session resume using cache, DTLS: openssl server" \
4361 "$O_SRV -dtls" \
4362 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4363 0 \
4364 -C "found session_ticket extension" \
4365 -C "parse new session ticket" \
4366 -c "a session has been resumed"
4367
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004368# Tests for Max Fragment Length extension
4369
Hanno Becker4aed27e2017-09-18 15:00:34 +01004370requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004372run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004373 "$P_SRV debug_level=3" \
4374 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004375 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004376 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4377 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4378 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4379 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004380 -C "client hello, adding max_fragment_length extension" \
4381 -S "found max fragment length extension" \
4382 -S "server hello, max_fragment_length extension" \
4383 -C "found max_fragment_length extension"
4384
Hanno Becker4aed27e2017-09-18 15:00:34 +01004385requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004387run_test "Max fragment length: enabled, default, larger message" \
4388 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004389 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004390 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004391 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4392 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4393 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4394 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004395 -C "client hello, adding max_fragment_length extension" \
4396 -S "found max fragment length extension" \
4397 -S "server hello, max_fragment_length extension" \
4398 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004399 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4400 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004401 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004402
4403requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004405run_test "Max fragment length, DTLS: enabled, default, larger message" \
4406 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004407 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004408 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004409 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4410 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4411 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4412 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004413 -C "client hello, adding max_fragment_length extension" \
4414 -S "found max fragment length extension" \
4415 -S "server hello, max_fragment_length extension" \
4416 -C "found max_fragment_length extension" \
4417 -c "fragment larger than.*maximum "
4418
Angus Grattonc4dd0732018-04-11 16:28:39 +10004419# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4420# (session fragment length will be 16384 regardless of mbedtls
4421# content length configuration.)
4422
Hanno Beckerc5266962017-09-18 15:01:50 +01004423requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004425run_test "Max fragment length: disabled, larger message" \
4426 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004427 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004428 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004429 -C "Maximum incoming record payload length is 16384" \
4430 -C "Maximum outgoing record payload length is 16384" \
4431 -S "Maximum incoming record payload length is 16384" \
4432 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004433 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4434 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004435 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004436
4437requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004439run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004440 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004441 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004442 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004443 -C "Maximum incoming record payload length is 16384" \
4444 -C "Maximum outgoing record payload length is 16384" \
4445 -S "Maximum incoming record payload length is 16384" \
4446 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004447 -c "fragment larger than.*maximum "
4448
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004449requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004450requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004451run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004452 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004453 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004454 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004455 -c "Maximum incoming record payload length is 4096" \
4456 -c "Maximum outgoing record payload length is 4096" \
4457 -s "Maximum incoming record payload length is 4096" \
4458 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004459 -c "client hello, adding max_fragment_length extension" \
4460 -s "found max fragment length extension" \
4461 -s "server hello, max_fragment_length extension" \
4462 -c "found max_fragment_length extension"
4463
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004464requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004465requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4466run_test "Max fragment length: client 512, server 1024" \
4467 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004468 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004469 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004470 -c "Maximum incoming record payload length is 512" \
4471 -c "Maximum outgoing record payload length is 512" \
4472 -s "Maximum incoming record payload length is 512" \
4473 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004474 -c "client hello, adding max_fragment_length extension" \
4475 -s "found max fragment length extension" \
4476 -s "server hello, max_fragment_length extension" \
4477 -c "found max_fragment_length extension"
4478
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004479requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004480requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4481run_test "Max fragment length: client 512, server 2048" \
4482 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004483 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004484 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004485 -c "Maximum incoming record payload length is 512" \
4486 -c "Maximum outgoing record payload length is 512" \
4487 -s "Maximum incoming record payload length is 512" \
4488 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004489 -c "client hello, adding max_fragment_length extension" \
4490 -s "found max fragment length extension" \
4491 -s "server hello, max_fragment_length extension" \
4492 -c "found max_fragment_length extension"
4493
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004494requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004495requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4496run_test "Max fragment length: client 512, server 4096" \
4497 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004498 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004499 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004500 -c "Maximum incoming record payload length is 512" \
4501 -c "Maximum outgoing record payload length is 512" \
4502 -s "Maximum incoming record payload length is 512" \
4503 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004504 -c "client hello, adding max_fragment_length extension" \
4505 -s "found max fragment length extension" \
4506 -s "server hello, max_fragment_length extension" \
4507 -c "found max_fragment_length extension"
4508
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004509requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004510requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4511run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004512 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004513 "$P_CLI debug_level=3 max_frag_len=1024" \
4514 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004515 -c "Maximum incoming record payload length is 1024" \
4516 -c "Maximum outgoing record payload length is 1024" \
4517 -s "Maximum incoming record payload length is 1024" \
4518 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004519 -c "client hello, adding max_fragment_length extension" \
4520 -s "found max fragment length extension" \
4521 -s "server hello, max_fragment_length extension" \
4522 -c "found max_fragment_length extension"
4523
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004524requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004525requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4526run_test "Max fragment length: client 1024, server 2048" \
4527 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004528 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004529 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004530 -c "Maximum incoming record payload length is 1024" \
4531 -c "Maximum outgoing record payload length is 1024" \
4532 -s "Maximum incoming record payload length is 1024" \
4533 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004534 -c "client hello, adding max_fragment_length extension" \
4535 -s "found max fragment length extension" \
4536 -s "server hello, max_fragment_length extension" \
4537 -c "found max_fragment_length extension"
4538
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004539requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004540requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4541run_test "Max fragment length: client 1024, server 4096" \
4542 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004543 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004544 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004545 -c "Maximum incoming record payload length is 1024" \
4546 -c "Maximum outgoing record payload length is 1024" \
4547 -s "Maximum incoming record payload length is 1024" \
4548 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004549 -c "client hello, adding max_fragment_length extension" \
4550 -s "found max fragment length extension" \
4551 -s "server hello, max_fragment_length extension" \
4552 -c "found max_fragment_length extension"
4553
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004554requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004555requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4556run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004557 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004558 "$P_CLI debug_level=3 max_frag_len=2048" \
4559 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004560 -c "Maximum incoming record payload length is 2048" \
4561 -c "Maximum outgoing record payload length is 2048" \
4562 -s "Maximum incoming record payload length is 2048" \
4563 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004564 -c "client hello, adding max_fragment_length extension" \
4565 -s "found max fragment length extension" \
4566 -s "server hello, max_fragment_length extension" \
4567 -c "found max_fragment_length extension"
4568
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004569requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004570requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4571run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004572 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004573 "$P_CLI debug_level=3 max_frag_len=2048" \
4574 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004575 -c "Maximum incoming record payload length is 2048" \
4576 -c "Maximum outgoing record payload length is 2048" \
4577 -s "Maximum incoming record payload length is 2048" \
4578 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004579 -c "client hello, adding max_fragment_length extension" \
4580 -s "found max fragment length extension" \
4581 -s "server hello, max_fragment_length extension" \
4582 -c "found max_fragment_length extension"
4583
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004584requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004585requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4586run_test "Max fragment length: client 2048, server 4096" \
4587 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004588 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004589 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004590 -c "Maximum incoming record payload length is 2048" \
4591 -c "Maximum outgoing record payload length is 2048" \
4592 -s "Maximum incoming record payload length is 2048" \
4593 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004594 -c "client hello, adding max_fragment_length extension" \
4595 -s "found max fragment length extension" \
4596 -s "server hello, max_fragment_length extension" \
4597 -c "found max_fragment_length extension"
4598
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004599requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004600requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4601run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004602 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004603 "$P_CLI debug_level=3 max_frag_len=4096" \
4604 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004605 -c "Maximum incoming record payload length is 4096" \
4606 -c "Maximum outgoing record payload length is 4096" \
4607 -s "Maximum incoming record payload length is 4096" \
4608 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004609 -c "client hello, adding max_fragment_length extension" \
4610 -s "found max fragment length extension" \
4611 -s "server hello, max_fragment_length extension" \
4612 -c "found max_fragment_length extension"
4613
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004614requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004615requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4616run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004617 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004618 "$P_CLI debug_level=3 max_frag_len=4096" \
4619 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004620 -c "Maximum incoming record payload length is 4096" \
4621 -c "Maximum outgoing record payload length is 4096" \
4622 -s "Maximum incoming record payload length is 4096" \
4623 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004624 -c "client hello, adding max_fragment_length extension" \
4625 -s "found max fragment length extension" \
4626 -s "server hello, max_fragment_length extension" \
4627 -c "found max_fragment_length extension"
4628
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004629requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004630requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4631run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004632 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004633 "$P_CLI debug_level=3 max_frag_len=4096" \
4634 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004635 -c "Maximum incoming record payload length is 4096" \
4636 -c "Maximum outgoing record payload length is 4096" \
4637 -s "Maximum incoming record payload length is 4096" \
4638 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004639 -c "client hello, adding max_fragment_length extension" \
4640 -s "found max fragment length extension" \
4641 -s "server hello, max_fragment_length extension" \
4642 -c "found max_fragment_length extension"
4643
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004644requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004645requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004646run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004647 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004648 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004649 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004650 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4651 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4652 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4653 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004654 -C "client hello, adding max_fragment_length extension" \
4655 -S "found max fragment length extension" \
4656 -S "server hello, max_fragment_length extension" \
4657 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004658
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004659requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004660requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004661requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004663run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004664 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004665 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004666 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004667 -c "Maximum incoming record payload length is 4096" \
4668 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004669 -c "client hello, adding max_fragment_length extension" \
4670 -c "found max_fragment_length extension"
4671
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004672requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004673requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004674run_test "Max fragment length: client, message just fits" \
4675 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004676 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004677 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004678 -c "Maximum incoming record payload length is 2048" \
4679 -c "Maximum outgoing record payload length is 2048" \
4680 -s "Maximum incoming record payload length is 2048" \
4681 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004682 -c "client hello, adding max_fragment_length extension" \
4683 -s "found max fragment length extension" \
4684 -s "server hello, max_fragment_length extension" \
4685 -c "found max_fragment_length extension" \
4686 -c "2048 bytes written in 1 fragments" \
4687 -s "2048 bytes read"
4688
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004689requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004690requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004691run_test "Max fragment length: client, larger message" \
4692 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004693 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004694 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004695 -c "Maximum incoming record payload length is 2048" \
4696 -c "Maximum outgoing record payload length is 2048" \
4697 -s "Maximum incoming record payload length is 2048" \
4698 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004699 -c "client hello, adding max_fragment_length extension" \
4700 -s "found max fragment length extension" \
4701 -s "server hello, max_fragment_length extension" \
4702 -c "found max_fragment_length extension" \
4703 -c "2345 bytes written in 2 fragments" \
4704 -s "2048 bytes read" \
4705 -s "297 bytes read"
4706
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004707requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004708requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004710run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004711 "$P_SRV debug_level=3 dtls=1" \
4712 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4713 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004714 -c "Maximum incoming record payload length is 2048" \
4715 -c "Maximum outgoing record payload length is 2048" \
4716 -s "Maximum incoming record payload length is 2048" \
4717 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004718 -c "client hello, adding max_fragment_length extension" \
4719 -s "found max fragment length extension" \
4720 -s "server hello, max_fragment_length extension" \
4721 -c "found max_fragment_length extension" \
4722 -c "fragment larger than.*maximum"
4723
Jan Bruckneraa31b192023-02-06 12:54:29 +01004724# Tests for Record Size Limit extension
4725
Jan Bruckneraa31b192023-02-06 12:54:29 +01004726requires_gnutls_tls1_3
4727requires_gnutls_record_size_limit
Jan Bruckner151f6422023-02-10 12:45:19 +01004728requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4729run_test "Record Size Limit: TLS 1.3: Server-side parsing, debug output and fatal alert" \
4730 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004731 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004732 1 \
4733 -c "Preparing extension (Record Size Limit/28) for 'client hello'" \
4734 -c "Sending extension Record Size Limit/28 (2 bytes)" \
4735 -s "ClientHello: record_size_limit(28) extension received."\
4736 -s "found record_size_limit extension" \
4737 -s "RecordSizeLimit: 16385 Bytes" \
4738 -c "Received alert \[110]: An unsupported extension was sent"
4739
4740requires_gnutls_tls1_3
4741requires_gnutls_record_size_limit
4742requires_gnutls_next_disable_tls13_compat
4743requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4744run_test "Record Size Limit: TLS 1.3: Client-side parsing, debug output and fatal alert" \
4745 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert -d 4" \
4746 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004747 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004748 -s "Preparing extension (Record Size Limit/28) for 'encrypted extensions'"
4749# The P_CLI can not yet send the Record Size Limit extension. Thus, the G_NEXT_SRV does not send
4750# a response in its EncryptedExtensions record.
4751# -s "Parsing extension 'Record Size Limit/28 (2 bytes)" \
4752# -s "Sending extension Record Size Limit/28 (2 bytes)" \
4753# -c "EncryptedExtensions: record_size_limit(28) extension received."\
4754# -c "found record_size_limit extension" \
4755# -c "RecordSizeLimit: 16385 Bytes" \
4756# -s "Received alert \[110]: An unsupported extension was sent"
Jan Bruckneraa31b192023-02-06 12:54:29 +01004757
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004758# Tests for renegotiation
4759
Hanno Becker6a243642017-10-12 15:18:45 +01004760# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004761run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004762 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004763 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004764 0 \
4765 -C "client hello, adding renegotiation extension" \
4766 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4767 -S "found renegotiation extension" \
4768 -s "server hello, secure renegotiation extension" \
4769 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004770 -C "=> renegotiate" \
4771 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004772 -S "write hello request"
4773
Hanno Becker6a243642017-10-12 15:18:45 +01004774requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004775run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004776 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004777 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004778 0 \
4779 -c "client hello, adding renegotiation extension" \
4780 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4781 -s "found renegotiation extension" \
4782 -s "server hello, secure renegotiation extension" \
4783 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004784 -c "=> renegotiate" \
4785 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004786 -S "write hello request"
4787
Hanno Becker6a243642017-10-12 15:18:45 +01004788requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004789run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004790 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004791 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004792 0 \
4793 -c "client hello, adding renegotiation extension" \
4794 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4795 -s "found renegotiation extension" \
4796 -s "server hello, secure renegotiation extension" \
4797 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004798 -c "=> renegotiate" \
4799 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004800 -s "write hello request"
4801
Janos Follathb0f148c2017-10-05 12:29:42 +01004802# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4803# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004804# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004805requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004806run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4807 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004808 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004809 0 \
4810 -c "client hello, adding renegotiation extension" \
4811 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4812 -s "found renegotiation extension" \
4813 -s "server hello, secure renegotiation extension" \
4814 -c "found renegotiation extension" \
4815 -c "=> renegotiate" \
4816 -s "=> renegotiate" \
4817 -S "write hello request" \
4818 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4819
4820# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4821# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004822# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004823requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004824run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004825 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004826 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4827 0 \
4828 -c "client hello, adding renegotiation extension" \
4829 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4830 -s "found renegotiation extension" \
4831 -s "server hello, secure renegotiation extension" \
4832 -c "found renegotiation extension" \
4833 -c "=> renegotiate" \
4834 -s "=> renegotiate" \
4835 -s "write hello request" \
4836 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4837
Hanno Becker6a243642017-10-12 15:18:45 +01004838requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004839run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004840 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004841 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004842 0 \
4843 -c "client hello, adding renegotiation extension" \
4844 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4845 -s "found renegotiation extension" \
4846 -s "server hello, secure renegotiation extension" \
4847 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004848 -c "=> renegotiate" \
4849 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004850 -s "write hello request"
4851
Hanno Becker6a243642017-10-12 15:18:45 +01004852requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004853requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004854requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004855run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004856 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004857 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4858 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004859 -c "Maximum incoming record payload length is 2048" \
4860 -c "Maximum outgoing record payload length is 2048" \
4861 -s "Maximum incoming record payload length is 2048" \
4862 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004863 -c "client hello, adding max_fragment_length extension" \
4864 -s "found max fragment length extension" \
4865 -s "server hello, max_fragment_length extension" \
4866 -c "found max_fragment_length extension" \
4867 -c "client hello, adding renegotiation extension" \
4868 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4869 -s "found renegotiation extension" \
4870 -s "server hello, secure renegotiation extension" \
4871 -c "found renegotiation extension" \
4872 -c "=> renegotiate" \
4873 -s "=> renegotiate" \
4874 -s "write hello request"
4875
4876requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004877run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004878 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004879 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004880 1 \
4881 -c "client hello, adding renegotiation extension" \
4882 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4883 -S "found renegotiation extension" \
4884 -s "server hello, secure renegotiation extension" \
4885 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004886 -c "=> renegotiate" \
4887 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004888 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004889 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004890 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004891
Hanno Becker6a243642017-10-12 15:18:45 +01004892requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004893run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004894 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004895 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004896 0 \
4897 -C "client hello, adding renegotiation extension" \
4898 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4899 -S "found renegotiation extension" \
4900 -s "server hello, secure renegotiation extension" \
4901 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004902 -C "=> renegotiate" \
4903 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004904 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004905 -S "SSL - An unexpected message was received from our peer" \
4906 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004907
Hanno Becker6a243642017-10-12 15:18:45 +01004908requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004909run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004910 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004911 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004912 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004913 0 \
4914 -C "client hello, adding renegotiation extension" \
4915 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4916 -S "found renegotiation extension" \
4917 -s "server hello, secure renegotiation extension" \
4918 -c "found renegotiation extension" \
4919 -C "=> renegotiate" \
4920 -S "=> renegotiate" \
4921 -s "write hello request" \
4922 -S "SSL - An unexpected message was received from our peer" \
4923 -S "failed"
4924
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004925# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004926requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004927run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004928 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004929 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004930 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004931 0 \
4932 -C "client hello, adding renegotiation extension" \
4933 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4934 -S "found renegotiation extension" \
4935 -s "server hello, secure renegotiation extension" \
4936 -c "found renegotiation extension" \
4937 -C "=> renegotiate" \
4938 -S "=> renegotiate" \
4939 -s "write hello request" \
4940 -S "SSL - An unexpected message was received from our peer" \
4941 -S "failed"
4942
Hanno Becker6a243642017-10-12 15:18:45 +01004943requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004944run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004945 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004946 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004947 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004948 0 \
4949 -C "client hello, adding renegotiation extension" \
4950 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4951 -S "found renegotiation extension" \
4952 -s "server hello, secure renegotiation extension" \
4953 -c "found renegotiation extension" \
4954 -C "=> renegotiate" \
4955 -S "=> renegotiate" \
4956 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004957 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004958
Hanno Becker6a243642017-10-12 15:18:45 +01004959requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004960run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004961 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004962 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004963 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004964 0 \
4965 -c "client hello, adding renegotiation extension" \
4966 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4967 -s "found renegotiation extension" \
4968 -s "server hello, secure renegotiation extension" \
4969 -c "found renegotiation extension" \
4970 -c "=> renegotiate" \
4971 -s "=> renegotiate" \
4972 -s "write hello request" \
4973 -S "SSL - An unexpected message was received from our peer" \
4974 -S "failed"
4975
Hanno Becker6a243642017-10-12 15:18:45 +01004976requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004977run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004978 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004979 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004980 0 \
4981 -C "client hello, adding renegotiation extension" \
4982 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4983 -S "found renegotiation extension" \
4984 -s "server hello, secure renegotiation extension" \
4985 -c "found renegotiation extension" \
4986 -S "record counter limit reached: renegotiate" \
4987 -C "=> renegotiate" \
4988 -S "=> renegotiate" \
4989 -S "write hello request" \
4990 -S "SSL - An unexpected message was received from our peer" \
4991 -S "failed"
4992
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004993# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004994requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004995run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004996 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004997 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004998 0 \
4999 -c "client hello, adding renegotiation extension" \
5000 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5001 -s "found renegotiation extension" \
5002 -s "server hello, secure renegotiation extension" \
5003 -c "found renegotiation extension" \
5004 -s "record counter limit reached: renegotiate" \
5005 -c "=> renegotiate" \
5006 -s "=> renegotiate" \
5007 -s "write hello request" \
5008 -S "SSL - An unexpected message was received from our peer" \
5009 -S "failed"
5010
Hanno Becker6a243642017-10-12 15:18:45 +01005011requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005012run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005013 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005014 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005015 0 \
5016 -c "client hello, adding renegotiation extension" \
5017 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5018 -s "found renegotiation extension" \
5019 -s "server hello, secure renegotiation extension" \
5020 -c "found renegotiation extension" \
5021 -s "record counter limit reached: renegotiate" \
5022 -c "=> renegotiate" \
5023 -s "=> renegotiate" \
5024 -s "write hello request" \
5025 -S "SSL - An unexpected message was received from our peer" \
5026 -S "failed"
5027
Hanno Becker6a243642017-10-12 15:18:45 +01005028requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005029run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005030 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005031 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5032 0 \
5033 -C "client hello, adding renegotiation extension" \
5034 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5035 -S "found renegotiation extension" \
5036 -s "server hello, secure renegotiation extension" \
5037 -c "found renegotiation extension" \
5038 -S "record counter limit reached: renegotiate" \
5039 -C "=> renegotiate" \
5040 -S "=> renegotiate" \
5041 -S "write hello request" \
5042 -S "SSL - An unexpected message was received from our peer" \
5043 -S "failed"
5044
Hanno Becker6a243642017-10-12 15:18:45 +01005045requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005046run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005047 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005048 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005049 0 \
5050 -c "client hello, adding renegotiation extension" \
5051 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5052 -s "found renegotiation extension" \
5053 -s "server hello, secure renegotiation extension" \
5054 -c "found renegotiation extension" \
5055 -c "=> renegotiate" \
5056 -s "=> renegotiate" \
5057 -S "write hello request"
5058
Hanno Becker6a243642017-10-12 15:18:45 +01005059requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005060run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005061 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005062 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005063 0 \
5064 -c "client hello, adding renegotiation extension" \
5065 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5066 -s "found renegotiation extension" \
5067 -s "server hello, secure renegotiation extension" \
5068 -c "found renegotiation extension" \
5069 -c "=> renegotiate" \
5070 -s "=> renegotiate" \
5071 -s "write hello request"
5072
Hanno Becker6a243642017-10-12 15:18:45 +01005073requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005075run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005076 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005077 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005078 0 \
5079 -c "client hello, adding renegotiation extension" \
5080 -c "found renegotiation extension" \
5081 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005082 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005083 -C "error" \
5084 -c "HTTP/1.0 200 [Oo][Kk]"
5085
Paul Bakker539d9722015-02-08 16:18:35 +01005086requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005087requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005088requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005089run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005090 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005091 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005092 0 \
5093 -c "client hello, adding renegotiation extension" \
5094 -c "found renegotiation extension" \
5095 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005096 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005097 -C "error" \
5098 -c "HTTP/1.0 200 [Oo][Kk]"
5099
Paul Bakker539d9722015-02-08 16:18:35 +01005100requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005101requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005103run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005104 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005105 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5106 1 \
5107 -c "client hello, adding renegotiation extension" \
5108 -C "found renegotiation extension" \
5109 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005110 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005111 -c "error" \
5112 -C "HTTP/1.0 200 [Oo][Kk]"
5113
Paul Bakker539d9722015-02-08 16:18:35 +01005114requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005115requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005117run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005118 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005119 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5120 allow_legacy=0" \
5121 1 \
5122 -c "client hello, adding renegotiation extension" \
5123 -C "found renegotiation extension" \
5124 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005125 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005126 -c "error" \
5127 -C "HTTP/1.0 200 [Oo][Kk]"
5128
Paul Bakker539d9722015-02-08 16:18:35 +01005129requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005130requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005132run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005133 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005134 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5135 allow_legacy=1" \
5136 0 \
5137 -c "client hello, adding renegotiation extension" \
5138 -C "found renegotiation extension" \
5139 -c "=> renegotiate" \
5140 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005141 -C "error" \
5142 -c "HTTP/1.0 200 [Oo][Kk]"
5143
Hanno Becker6a243642017-10-12 15:18:45 +01005144requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005146run_test "Renegotiation: DTLS, client-initiated" \
5147 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5148 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5149 0 \
5150 -c "client hello, adding renegotiation extension" \
5151 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5152 -s "found renegotiation extension" \
5153 -s "server hello, secure renegotiation extension" \
5154 -c "found renegotiation extension" \
5155 -c "=> renegotiate" \
5156 -s "=> renegotiate" \
5157 -S "write hello request"
5158
Hanno Becker6a243642017-10-12 15:18:45 +01005159requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005161run_test "Renegotiation: DTLS, server-initiated" \
5162 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005163 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5164 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005165 0 \
5166 -c "client hello, adding renegotiation extension" \
5167 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5168 -s "found renegotiation extension" \
5169 -s "server hello, secure renegotiation extension" \
5170 -c "found renegotiation extension" \
5171 -c "=> renegotiate" \
5172 -s "=> renegotiate" \
5173 -s "write hello request"
5174
Hanno Becker6a243642017-10-12 15:18:45 +01005175requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005177run_test "Renegotiation: DTLS, renego_period overflow" \
5178 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5179 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5180 0 \
5181 -c "client hello, adding renegotiation extension" \
5182 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5183 -s "found renegotiation extension" \
5184 -s "server hello, secure renegotiation extension" \
5185 -s "record counter limit reached: renegotiate" \
5186 -c "=> renegotiate" \
5187 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005188 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005189
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005190requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005191requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005193run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5194 "$G_SRV -u --mtu 4096" \
5195 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5196 0 \
5197 -c "client hello, adding renegotiation extension" \
5198 -c "found renegotiation extension" \
5199 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005200 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005201 -C "error" \
5202 -s "Extra-header:"
5203
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005204# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005205
Paul Bakker539d9722015-02-08 16:18:35 +01005206requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005208run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005209 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005210 "$P_CLI debug_level=3" \
5211 0 \
5212 -c "found renegotiation extension" \
5213 -C "error" \
5214 -c "HTTP/1.0 200 [Oo][Kk]"
5215
Paul Bakker539d9722015-02-08 16:18:35 +01005216requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005218run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005219 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005220 "$P_CLI debug_level=3" \
5221 0 \
5222 -C "found renegotiation extension" \
5223 -C "error" \
5224 -c "HTTP/1.0 200 [Oo][Kk]"
5225
Paul Bakker539d9722015-02-08 16:18:35 +01005226requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005228run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005229 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005230 "$P_CLI debug_level=3 allow_legacy=-1" \
5231 1 \
5232 -C "found renegotiation extension" \
5233 -c "error" \
5234 -C "HTTP/1.0 200 [Oo][Kk]"
5235
Paul Bakker539d9722015-02-08 16:18:35 +01005236requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005238run_test "Renego ext: gnutls client strict, server default" \
5239 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005240 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005241 0 \
5242 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5243 -s "server hello, secure renegotiation extension"
5244
Paul Bakker539d9722015-02-08 16:18:35 +01005245requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005246requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005247run_test "Renego ext: gnutls client unsafe, server default" \
5248 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005249 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005250 0 \
5251 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5252 -S "server hello, secure renegotiation extension"
5253
Paul Bakker539d9722015-02-08 16:18:35 +01005254requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005256run_test "Renego ext: gnutls client unsafe, server break legacy" \
5257 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005258 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005259 1 \
5260 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5261 -S "server hello, secure renegotiation extension"
5262
Janos Follath0b242342016-02-17 10:11:21 +00005263# Tests for silently dropping trailing extra bytes in .der certificates
5264
5265requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005267run_test "DER format: no trailing bytes" \
5268 "$P_SRV crt_file=data_files/server5-der0.crt \
5269 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005270 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005271 0 \
5272 -c "Handshake was completed" \
5273
5274requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005276run_test "DER format: with a trailing zero byte" \
5277 "$P_SRV crt_file=data_files/server5-der1a.crt \
5278 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005279 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005280 0 \
5281 -c "Handshake was completed" \
5282
5283requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005285run_test "DER format: with a trailing random byte" \
5286 "$P_SRV crt_file=data_files/server5-der1b.crt \
5287 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005288 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005289 0 \
5290 -c "Handshake was completed" \
5291
5292requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005294run_test "DER format: with 2 trailing random bytes" \
5295 "$P_SRV crt_file=data_files/server5-der2.crt \
5296 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005297 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005298 0 \
5299 -c "Handshake was completed" \
5300
5301requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005303run_test "DER format: with 4 trailing random bytes" \
5304 "$P_SRV crt_file=data_files/server5-der4.crt \
5305 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005306 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005307 0 \
5308 -c "Handshake was completed" \
5309
5310requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005312run_test "DER format: with 8 trailing random bytes" \
5313 "$P_SRV crt_file=data_files/server5-der8.crt \
5314 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005315 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005316 0 \
5317 -c "Handshake was completed" \
5318
5319requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005321run_test "DER format: with 9 trailing random bytes" \
5322 "$P_SRV crt_file=data_files/server5-der9.crt \
5323 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005324 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005325 0 \
5326 -c "Handshake was completed" \
5327
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005328# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5329# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005330
Ronald Cronbc5adf42022-10-04 11:06:14 +02005331requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005332run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005333 "$P_SRV crt_file=data_files/server5-badsign.crt \
5334 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005335 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005336 1 \
5337 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005338 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005339 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005340 -c "X509 - Certificate verification failed"
5341
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005342run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005343 "$P_SRV crt_file=data_files/server5-badsign.crt \
5344 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005345 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005346 0 \
5347 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005348 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005349 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005350 -C "X509 - Certificate verification failed"
5351
Ronald Cron5de538c2022-10-20 14:47:56 +02005352requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005353run_test "Authentication: server goodcert, client optional, no trusted CA" \
5354 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005355 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005356 0 \
5357 -c "x509_verify_cert() returned" \
5358 -c "! The certificate is not correctly signed by the trusted CA" \
5359 -c "! Certificate verification flags"\
5360 -C "! mbedtls_ssl_handshake returned" \
5361 -C "X509 - Certificate verification failed" \
5362 -C "SSL - No CA Chain is set, but required to operate"
5363
Ronald Cronbc5adf42022-10-04 11:06:14 +02005364requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005365run_test "Authentication: server goodcert, client required, no trusted CA" \
5366 "$P_SRV" \
5367 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5368 1 \
5369 -c "x509_verify_cert() returned" \
5370 -c "! The certificate is not correctly signed by the trusted CA" \
5371 -c "! Certificate verification flags"\
5372 -c "! mbedtls_ssl_handshake returned" \
5373 -c "SSL - No CA Chain is set, but required to operate"
5374
5375# The purpose of the next two tests is to test the client's behaviour when receiving a server
5376# certificate with an unsupported elliptic curve. This should usually not happen because
5377# the client informs the server about the supported curves - it does, though, in the
5378# corner case of a static ECDH suite, because the server doesn't check the curve on that
5379# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5380# different means to have the server ignoring the client's supported curve list.
5381
Hanno Beckere6706e62017-05-15 16:05:15 +01005382run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5383 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5384 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005385 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005386 1 \
5387 -c "bad certificate (EC key curve)"\
5388 -c "! Certificate verification flags"\
5389 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5390
Hanno Beckere6706e62017-05-15 16:05:15 +01005391run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5392 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5393 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005394 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005395 1 \
5396 -c "bad certificate (EC key curve)"\
5397 -c "! Certificate verification flags"\
5398 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5399
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005400run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005401 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005402 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005403 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005404 0 \
5405 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005406 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005407 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005408 -C "X509 - Certificate verification failed"
5409
Ronald Cron5de538c2022-10-20 14:47:56 +02005410requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005411run_test "Authentication: client SHA256, server required" \
5412 "$P_SRV auth_mode=required" \
5413 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5414 key_file=data_files/server6.key \
5415 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5416 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005417 -c "Supported Signature Algorithm found: 04 " \
5418 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005419
Ronald Cron5de538c2022-10-20 14:47:56 +02005420requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005421run_test "Authentication: client SHA384, server required" \
5422 "$P_SRV auth_mode=required" \
5423 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5424 key_file=data_files/server6.key \
5425 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5426 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005427 -c "Supported Signature Algorithm found: 04 " \
5428 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005429
Ronald Cronbc5adf42022-10-04 11:06:14 +02005430requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005431run_test "Authentication: client has no cert, server required (TLS)" \
5432 "$P_SRV debug_level=3 auth_mode=required" \
5433 "$P_CLI debug_level=3 crt_file=none \
5434 key_file=data_files/server5.key" \
5435 1 \
5436 -S "skip write certificate request" \
5437 -C "skip parse certificate request" \
5438 -c "got a certificate request" \
5439 -c "= write certificate$" \
5440 -C "skip write certificate$" \
5441 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005442 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005443 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005444 -s "No client certification received from the client, but required by the authentication mode"
5445
Ronald Cronbc5adf42022-10-04 11:06:14 +02005446requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005447run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005448 "$P_SRV debug_level=3 auth_mode=required" \
5449 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005450 key_file=data_files/server5.key" \
5451 1 \
5452 -S "skip write certificate request" \
5453 -C "skip parse certificate request" \
5454 -c "got a certificate request" \
5455 -C "skip write certificate" \
5456 -C "skip write certificate verify" \
5457 -S "skip parse certificate verify" \
5458 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005459 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005460 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005461 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005462 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005463# We don't check that the client receives the alert because it might
5464# detect that its write end of the connection is closed and abort
5465# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005466
Ronald Cronbc5adf42022-10-04 11:06:14 +02005467requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005468run_test "Authentication: client cert self-signed and trusted, server required" \
5469 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5470 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5471 key_file=data_files/server5.key" \
5472 0 \
5473 -S "skip write certificate request" \
5474 -C "skip parse certificate request" \
5475 -c "got a certificate request" \
5476 -C "skip write certificate" \
5477 -C "skip write certificate verify" \
5478 -S "skip parse certificate verify" \
5479 -S "x509_verify_cert() returned" \
5480 -S "! The certificate is not correctly signed" \
5481 -S "X509 - Certificate verification failed"
5482
Ronald Cronbc5adf42022-10-04 11:06:14 +02005483requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005484run_test "Authentication: client cert not trusted, server required" \
5485 "$P_SRV debug_level=3 auth_mode=required" \
5486 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5487 key_file=data_files/server5.key" \
5488 1 \
5489 -S "skip write certificate request" \
5490 -C "skip parse certificate request" \
5491 -c "got a certificate request" \
5492 -C "skip write certificate" \
5493 -C "skip write certificate verify" \
5494 -S "skip parse certificate verify" \
5495 -s "x509_verify_cert() returned" \
5496 -s "! The certificate is not correctly signed by the trusted CA" \
5497 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005498 -s "X509 - Certificate verification failed"
5499
Ronald Cronbc5adf42022-10-04 11:06:14 +02005500requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005501run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005502 "$P_SRV debug_level=3 auth_mode=optional" \
5503 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005504 key_file=data_files/server5.key" \
5505 0 \
5506 -S "skip write certificate request" \
5507 -C "skip parse certificate request" \
5508 -c "got a certificate request" \
5509 -C "skip write certificate" \
5510 -C "skip write certificate verify" \
5511 -S "skip parse certificate verify" \
5512 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005513 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005514 -S "! mbedtls_ssl_handshake returned" \
5515 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005516 -S "X509 - Certificate verification failed"
5517
Ronald Cronbc5adf42022-10-04 11:06:14 +02005518requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005519run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005520 "$P_SRV debug_level=3 auth_mode=none" \
5521 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005522 key_file=data_files/server5.key" \
5523 0 \
5524 -s "skip write certificate request" \
5525 -C "skip parse certificate request" \
5526 -c "got no certificate request" \
5527 -c "skip write certificate" \
5528 -c "skip write certificate verify" \
5529 -s "skip parse certificate verify" \
5530 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005531 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005532 -S "! mbedtls_ssl_handshake returned" \
5533 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005534 -S "X509 - Certificate verification failed"
5535
Ronald Cronbc5adf42022-10-04 11:06:14 +02005536requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005537run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005538 "$P_SRV debug_level=3 auth_mode=optional" \
5539 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005540 0 \
5541 -S "skip write certificate request" \
5542 -C "skip parse certificate request" \
5543 -c "got a certificate request" \
5544 -C "skip write certificate$" \
5545 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005546 -c "skip write certificate verify" \
5547 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005548 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005549 -S "! mbedtls_ssl_handshake returned" \
5550 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005551 -S "X509 - Certificate verification failed"
5552
Ronald Cron92dca392023-03-10 16:11:15 +01005553requires_openssl_tls1_3
5554requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005555run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005556 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01005557 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005558 0 \
5559 -S "skip write certificate request" \
5560 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005561 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005562 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005563 -S "X509 - Certificate verification failed"
5564
Jerry Yuab082902021-12-23 18:02:22 +08005565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005566run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005567 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005568 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005569 0 \
5570 -C "skip parse certificate request" \
5571 -c "got a certificate request" \
5572 -C "skip write certificate$" \
5573 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005574 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005575
Jerry Yuab082902021-12-23 18:02:22 +08005576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005577run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005578 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005579 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5580 1 \
5581 -C "skip parse certificate request" \
5582 -c "got a certificate request" \
5583 -C "skip write certificate$" \
5584 -c "skip write certificate verify" \
5585 -c "! mbedtls_ssl_handshake returned"
5586
Yuto Takano02485822021-07-02 13:05:15 +01005587# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5588# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5589# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005590
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005591MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005592
Yuto Takano02485822021-07-02 13:05:15 +01005593# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5594# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5595# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5596# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005597requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005598requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005599run_test "Authentication: server max_int chain, client default" \
5600 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5601 key_file=data_files/dir-maxpath/09.key" \
5602 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5603 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005604 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005605
Yuto Takano6f657432021-07-02 13:10:41 +01005606requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005607requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005608run_test "Authentication: server max_int+1 chain, client default" \
5609 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5610 key_file=data_files/dir-maxpath/10.key" \
5611 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5612 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005613 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005614
Yuto Takano6f657432021-07-02 13:10:41 +01005615requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005616requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005617run_test "Authentication: server max_int+1 chain, client optional" \
5618 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5619 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005620 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005621 auth_mode=optional" \
5622 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005623 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005624
Yuto Takano6f657432021-07-02 13:10:41 +01005625requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005626requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005627run_test "Authentication: server max_int+1 chain, client none" \
5628 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5629 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005630 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005631 auth_mode=none" \
5632 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005633 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005634
Yuto Takano6f657432021-07-02 13:10:41 +01005635requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005636requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005637run_test "Authentication: client max_int+1 chain, server default" \
5638 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5639 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5640 key_file=data_files/dir-maxpath/10.key" \
5641 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005642 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005643
Yuto Takano6f657432021-07-02 13:10:41 +01005644requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005645requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005646run_test "Authentication: client max_int+1 chain, server optional" \
5647 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5648 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5649 key_file=data_files/dir-maxpath/10.key" \
5650 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005651 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005652
Yuto Takano6f657432021-07-02 13:10:41 +01005653requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005654requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005655run_test "Authentication: client max_int+1 chain, server required" \
5656 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5657 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5658 key_file=data_files/dir-maxpath/10.key" \
5659 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005660 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005661
Yuto Takano6f657432021-07-02 13:10:41 +01005662requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005663requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005664run_test "Authentication: client max_int chain, server required" \
5665 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5666 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5667 key_file=data_files/dir-maxpath/09.key" \
5668 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005669 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005670
Janos Follath89baba22017-04-10 14:34:35 +01005671# Tests for CA list in CertificateRequest messages
5672
Ronald Cron5de538c2022-10-20 14:47:56 +02005673requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005674run_test "Authentication: send CA list in CertificateRequest (default)" \
5675 "$P_SRV debug_level=3 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005676 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005677 key_file=data_files/server6.key" \
5678 0 \
5679 -s "requested DN"
5680
Ronald Cron5de538c2022-10-20 14:47:56 +02005681requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005682run_test "Authentication: do not send CA list in CertificateRequest" \
5683 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005684 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005685 key_file=data_files/server6.key" \
5686 0 \
5687 -S "requested DN"
5688
5689run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005690 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
Janos Follath89baba22017-04-10 14:34:35 +01005691 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5692 key_file=data_files/server5.key" \
5693 1 \
5694 -S "requested DN" \
5695 -s "x509_verify_cert() returned" \
5696 -s "! The certificate is not correctly signed by the trusted CA" \
5697 -s "! mbedtls_ssl_handshake returned" \
5698 -c "! mbedtls_ssl_handshake returned" \
5699 -s "X509 - Certificate verification failed"
5700
Ronald Cron5de538c2022-10-20 14:47:56 +02005701requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005702run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5703 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5704 crt_file2=data_files/server1.crt \
5705 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005706 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005707 crt_file=data_files/server6.crt \
5708 key_file=data_files/server6.key" \
5709 0 \
5710 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5711
Ronald Cron5de538c2022-10-20 14:47:56 +02005712requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005713run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5714 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5715 crt_file2=data_files/server2.crt \
5716 key_file2=data_files/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005717 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005718 crt_file=data_files/server6.crt \
5719 key_file=data_files/server6.key" \
5720 0 \
5721 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5722
Ronald Cron5de538c2022-10-20 14:47:56 +02005723requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005724run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5725 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5726 crt_file2=data_files/server1.crt \
5727 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005728 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005729 crt_file=data_files/server6.crt \
5730 key_file=data_files/server6.key" \
5731 0 \
5732 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5733
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005734# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5735# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005736
5737requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5738run_test "Authentication, CA callback: server badcert, client required" \
5739 "$P_SRV crt_file=data_files/server5-badsign.crt \
5740 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005741 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005742 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005743 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005744 -c "x509_verify_cert() returned" \
5745 -c "! The certificate is not correctly signed by the trusted CA" \
5746 -c "! mbedtls_ssl_handshake returned" \
5747 -c "X509 - Certificate verification failed"
5748
5749requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5750run_test "Authentication, CA callback: server badcert, client optional" \
5751 "$P_SRV crt_file=data_files/server5-badsign.crt \
5752 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005753 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005754 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005755 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005756 -c "x509_verify_cert() returned" \
5757 -c "! The certificate is not correctly signed by the trusted CA" \
5758 -C "! mbedtls_ssl_handshake returned" \
5759 -C "X509 - Certificate verification failed"
5760
5761# The purpose of the next two tests is to test the client's behaviour when receiving a server
5762# certificate with an unsupported elliptic curve. This should usually not happen because
5763# the client informs the server about the supported curves - it does, though, in the
5764# corner case of a static ECDH suite, because the server doesn't check the curve on that
5765# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5766# different means to have the server ignoring the client's supported curve list.
5767
Hanno Becker746aaf32019-03-28 15:25:23 +00005768requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5769run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5770 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5771 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005772 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005773 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005774 -c "use CA callback for X.509 CRT verification" \
5775 -c "bad certificate (EC key curve)" \
5776 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005777 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5778
Hanno Becker746aaf32019-03-28 15:25:23 +00005779requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5780run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
Valerio Settia9aafd42023-04-11 12:30:45 +02005781 "$P_SRV debug_level=1 key_file=data_files/server5.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00005782 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005783 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005784 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005785 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005786 -c "bad certificate (EC key curve)"\
5787 -c "! Certificate verification flags"\
5788 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5789
5790requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005791requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005792run_test "Authentication, CA callback: client SHA256, server required" \
5793 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5794 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5795 key_file=data_files/server6.key \
5796 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5797 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005798 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005799 -c "Supported Signature Algorithm found: 04 " \
5800 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005801
5802requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005803requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005804run_test "Authentication, CA callback: client SHA384, server required" \
5805 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5806 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5807 key_file=data_files/server6.key \
5808 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5809 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005810 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005811 -c "Supported Signature Algorithm found: 04 " \
5812 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005813
5814requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5815run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005816 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005817 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5818 key_file=data_files/server5.key" \
5819 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005820 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005821 -S "skip write certificate request" \
5822 -C "skip parse certificate request" \
5823 -c "got a certificate request" \
5824 -C "skip write certificate" \
5825 -C "skip write certificate verify" \
5826 -S "skip parse certificate verify" \
5827 -s "x509_verify_cert() returned" \
5828 -s "! The certificate is not correctly signed by the trusted CA" \
5829 -s "! mbedtls_ssl_handshake returned" \
5830 -s "send alert level=2 message=48" \
5831 -c "! mbedtls_ssl_handshake returned" \
5832 -s "X509 - Certificate verification failed"
5833# We don't check that the client receives the alert because it might
5834# detect that its write end of the connection is closed and abort
5835# before reading the alert message.
5836
5837requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5838run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005839 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005840 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5841 key_file=data_files/server5.key" \
5842 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005843 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005844 -S "skip write certificate request" \
5845 -C "skip parse certificate request" \
5846 -c "got a certificate request" \
5847 -C "skip write certificate" \
5848 -C "skip write certificate verify" \
5849 -S "skip parse certificate verify" \
5850 -s "x509_verify_cert() returned" \
5851 -s "! The certificate is not correctly signed by the trusted CA" \
5852 -s "! mbedtls_ssl_handshake returned" \
5853 -c "! mbedtls_ssl_handshake returned" \
5854 -s "X509 - Certificate verification failed"
5855
5856requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5857run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005858 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005859 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5860 key_file=data_files/server5.key" \
5861 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005862 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005863 -S "skip write certificate request" \
5864 -C "skip parse certificate request" \
5865 -c "got a certificate request" \
5866 -C "skip write certificate" \
5867 -C "skip write certificate verify" \
5868 -S "skip parse certificate verify" \
5869 -s "x509_verify_cert() returned" \
5870 -s "! The certificate is not correctly signed by the trusted CA" \
5871 -S "! mbedtls_ssl_handshake returned" \
5872 -C "! mbedtls_ssl_handshake returned" \
5873 -S "X509 - Certificate verification failed"
5874
Yuto Takano6f657432021-07-02 13:10:41 +01005875requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005876requires_full_size_output_buffer
5877requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5878run_test "Authentication, CA callback: server max_int chain, client default" \
5879 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5880 key_file=data_files/dir-maxpath/09.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005881 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005882 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005883 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005884 -C "X509 - A fatal error occurred"
5885
Yuto Takano6f657432021-07-02 13:10:41 +01005886requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005887requires_full_size_output_buffer
5888requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5889run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5890 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5891 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005892 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005893 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005894 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005895 -c "X509 - A fatal error occurred"
5896
Yuto Takano6f657432021-07-02 13:10:41 +01005897requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005898requires_full_size_output_buffer
5899requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5900run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5901 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5902 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005903 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00005904 debug_level=3 auth_mode=optional" \
5905 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005906 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005907 -c "X509 - A fatal error occurred"
5908
Yuto Takano6f657432021-07-02 13:10:41 +01005909requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005910requires_full_size_output_buffer
5911requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5912run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005913 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005914 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5915 key_file=data_files/dir-maxpath/10.key" \
5916 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005917 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005918 -s "X509 - A fatal error occurred"
5919
Yuto Takano6f657432021-07-02 13:10:41 +01005920requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005921requires_full_size_output_buffer
5922requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5923run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005924 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005925 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5926 key_file=data_files/dir-maxpath/10.key" \
5927 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005928 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005929 -s "X509 - A fatal error occurred"
5930
Yuto Takano6f657432021-07-02 13:10:41 +01005931requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005932requires_full_size_output_buffer
5933requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5934run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005935 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005936 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5937 key_file=data_files/dir-maxpath/09.key" \
5938 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005939 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005940 -S "X509 - A fatal error occurred"
5941
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005942# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005943
Hanno Beckerc5722d12020-10-09 11:10:42 +01005944requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005945run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005946 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005947 key_file=data_files/server5.key \
5948 crt_file2=data_files/server5-sha1.crt \
5949 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005950 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005951 0 \
5952 -c "signed using.*ECDSA with SHA256" \
5953 -C "signed using.*ECDSA with SHA1"
5954
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005955# tests for SNI
5956
Hanno Beckerc5722d12020-10-09 11:10:42 +01005957requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005958requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005959run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005960 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005961 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005962 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005963 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005964 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5965 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005966
Hanno Beckerc5722d12020-10-09 11:10:42 +01005967requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005968requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005969run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005970 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005971 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005972 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005973 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005974 0 \
5975 -s "parse ServerName extension" \
5976 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5977 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005978
Hanno Beckerc5722d12020-10-09 11:10:42 +01005979requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005980requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005981run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005982 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005983 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005984 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005985 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005986 0 \
5987 -s "parse ServerName extension" \
5988 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5989 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005990
Hanno Beckerc5722d12020-10-09 11:10:42 +01005991requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005992requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005993run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005994 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005995 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005996 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005997 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005998 1 \
5999 -s "parse ServerName extension" \
6000 -s "ssl_sni_wrapper() returned" \
6001 -s "mbedtls_ssl_handshake returned" \
6002 -c "mbedtls_ssl_handshake returned" \
6003 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006004
Ronald Cronbc5adf42022-10-04 11:06:14 +02006005requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006006run_test "SNI: client auth no override: optional" \
6007 "$P_SRV debug_level=3 auth_mode=optional \
6008 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6009 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6010 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006011 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006012 -S "skip write certificate request" \
6013 -C "skip parse certificate request" \
6014 -c "got a certificate request" \
6015 -C "skip write certificate" \
6016 -C "skip write certificate verify" \
6017 -S "skip parse certificate verify"
6018
Ronald Cronbc5adf42022-10-04 11:06:14 +02006019requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006020run_test "SNI: client auth override: none -> optional" \
6021 "$P_SRV debug_level=3 auth_mode=none \
6022 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6023 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6024 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006025 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006026 -S "skip write certificate request" \
6027 -C "skip parse certificate request" \
6028 -c "got a certificate request" \
6029 -C "skip write certificate" \
6030 -C "skip write certificate verify" \
6031 -S "skip parse certificate verify"
6032
Ronald Cronbc5adf42022-10-04 11:06:14 +02006033requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006034run_test "SNI: client auth override: optional -> none" \
6035 "$P_SRV debug_level=3 auth_mode=optional \
6036 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6037 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6038 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006039 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006040 -s "skip write certificate request" \
6041 -C "skip parse certificate request" \
6042 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006043 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006044
Ronald Cronbc5adf42022-10-04 11:06:14 +02006045requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006046run_test "SNI: CA no override" \
6047 "$P_SRV debug_level=3 auth_mode=optional \
6048 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6049 ca_file=data_files/test-ca.crt \
6050 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6051 "$P_CLI debug_level=3 server_name=localhost \
6052 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6053 1 \
6054 -S "skip write certificate request" \
6055 -C "skip parse certificate request" \
6056 -c "got a certificate request" \
6057 -C "skip write certificate" \
6058 -C "skip write certificate verify" \
6059 -S "skip parse certificate verify" \
6060 -s "x509_verify_cert() returned" \
6061 -s "! The certificate is not correctly signed by the trusted CA" \
6062 -S "The certificate has been revoked (is on a CRL)"
6063
Ronald Cronbc5adf42022-10-04 11:06:14 +02006064requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006065run_test "SNI: CA override" \
6066 "$P_SRV debug_level=3 auth_mode=optional \
6067 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6068 ca_file=data_files/test-ca.crt \
6069 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6070 "$P_CLI debug_level=3 server_name=localhost \
6071 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6072 0 \
6073 -S "skip write certificate request" \
6074 -C "skip parse certificate request" \
6075 -c "got a certificate request" \
6076 -C "skip write certificate" \
6077 -C "skip write certificate verify" \
6078 -S "skip parse certificate verify" \
6079 -S "x509_verify_cert() returned" \
6080 -S "! The certificate is not correctly signed by the trusted CA" \
6081 -S "The certificate has been revoked (is on a CRL)"
6082
Ronald Cronbc5adf42022-10-04 11:06:14 +02006083requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006084run_test "SNI: CA override with CRL" \
6085 "$P_SRV debug_level=3 auth_mode=optional \
6086 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6087 ca_file=data_files/test-ca.crt \
6088 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6089 "$P_CLI debug_level=3 server_name=localhost \
6090 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6091 1 \
6092 -S "skip write certificate request" \
6093 -C "skip parse certificate request" \
6094 -c "got a certificate request" \
6095 -C "skip write certificate" \
6096 -C "skip write certificate verify" \
6097 -S "skip parse certificate verify" \
6098 -s "x509_verify_cert() returned" \
6099 -S "! The certificate is not correctly signed by the trusted CA" \
6100 -s "The certificate has been revoked (is on a CRL)"
6101
Andres AG1a834452016-12-07 10:01:30 +00006102# Tests for SNI and DTLS
6103
Hanno Beckerc5722d12020-10-09 11:10:42 +01006104requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006106run_test "SNI: DTLS, no SNI callback" \
6107 "$P_SRV debug_level=3 dtls=1 \
6108 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6109 "$P_CLI server_name=localhost dtls=1" \
6110 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006111 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6112 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6113
Hanno Beckerc5722d12020-10-09 11:10:42 +01006114requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006116run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006117 "$P_SRV debug_level=3 dtls=1 \
6118 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6119 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6120 "$P_CLI server_name=localhost dtls=1" \
6121 0 \
6122 -s "parse ServerName extension" \
6123 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6124 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6125
Hanno Beckerc5722d12020-10-09 11:10:42 +01006126requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006128run_test "SNI: DTLS, matching cert 2" \
6129 "$P_SRV debug_level=3 dtls=1 \
6130 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6131 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6132 "$P_CLI server_name=polarssl.example dtls=1" \
6133 0 \
6134 -s "parse ServerName extension" \
6135 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6136 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6137
Jerry Yuab082902021-12-23 18:02:22 +08006138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006139run_test "SNI: DTLS, no matching cert" \
6140 "$P_SRV debug_level=3 dtls=1 \
6141 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6142 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6143 "$P_CLI server_name=nonesuch.example dtls=1" \
6144 1 \
6145 -s "parse ServerName extension" \
6146 -s "ssl_sni_wrapper() returned" \
6147 -s "mbedtls_ssl_handshake returned" \
6148 -c "mbedtls_ssl_handshake returned" \
6149 -c "SSL - A fatal alert message was received from our peer"
6150
Jerry Yuab082902021-12-23 18:02:22 +08006151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006152run_test "SNI: DTLS, client auth no override: optional" \
6153 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6154 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6155 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6156 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6157 0 \
6158 -S "skip write certificate request" \
6159 -C "skip parse certificate request" \
6160 -c "got a certificate request" \
6161 -C "skip write certificate" \
6162 -C "skip write certificate verify" \
6163 -S "skip parse certificate verify"
6164
Jerry Yuab082902021-12-23 18:02:22 +08006165requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006166run_test "SNI: DTLS, client auth override: none -> optional" \
6167 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6168 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6169 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6170 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6171 0 \
6172 -S "skip write certificate request" \
6173 -C "skip parse certificate request" \
6174 -c "got a certificate request" \
6175 -C "skip write certificate" \
6176 -C "skip write certificate verify" \
6177 -S "skip parse certificate verify"
6178
Jerry Yuab082902021-12-23 18:02:22 +08006179requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006180run_test "SNI: DTLS, client auth override: optional -> none" \
6181 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6182 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6183 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6184 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6185 0 \
6186 -s "skip write certificate request" \
6187 -C "skip parse certificate request" \
6188 -c "got no certificate request" \
6189 -c "skip write certificate" \
6190 -c "skip write certificate verify" \
6191 -s "skip parse certificate verify"
6192
Jerry Yuab082902021-12-23 18:02:22 +08006193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006194run_test "SNI: DTLS, CA no override" \
6195 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6196 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6197 ca_file=data_files/test-ca.crt \
6198 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6199 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6200 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6201 1 \
6202 -S "skip write certificate request" \
6203 -C "skip parse certificate request" \
6204 -c "got a certificate request" \
6205 -C "skip write certificate" \
6206 -C "skip write certificate verify" \
6207 -S "skip parse certificate verify" \
6208 -s "x509_verify_cert() returned" \
6209 -s "! The certificate is not correctly signed by the trusted CA" \
6210 -S "The certificate has been revoked (is on a CRL)"
6211
Jerry Yuab082902021-12-23 18:02:22 +08006212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006213run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006214 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6215 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6216 ca_file=data_files/test-ca.crt \
6217 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6218 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6219 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6220 0 \
6221 -S "skip write certificate request" \
6222 -C "skip parse certificate request" \
6223 -c "got a certificate request" \
6224 -C "skip write certificate" \
6225 -C "skip write certificate verify" \
6226 -S "skip parse certificate verify" \
6227 -S "x509_verify_cert() returned" \
6228 -S "! The certificate is not correctly signed by the trusted CA" \
6229 -S "The certificate has been revoked (is on a CRL)"
6230
Jerry Yuab082902021-12-23 18:02:22 +08006231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006232run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006233 "$P_SRV debug_level=3 auth_mode=optional \
6234 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6235 ca_file=data_files/test-ca.crt \
6236 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6237 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6238 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6239 1 \
6240 -S "skip write certificate request" \
6241 -C "skip parse certificate request" \
6242 -c "got a certificate request" \
6243 -C "skip write certificate" \
6244 -C "skip write certificate verify" \
6245 -S "skip parse certificate verify" \
6246 -s "x509_verify_cert() returned" \
6247 -S "! The certificate is not correctly signed by the trusted CA" \
6248 -s "The certificate has been revoked (is on a CRL)"
6249
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006250# Tests for non-blocking I/O: exercise a variety of handshake flows
6251
Ronald Cronbc5adf42022-10-04 11:06:14 +02006252requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006253run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006254 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6255 "$P_CLI nbio=2 tickets=0" \
6256 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006257 -S "mbedtls_ssl_handshake returned" \
6258 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006259 -c "Read from server: .* bytes read"
6260
Ronald Cronbc5adf42022-10-04 11:06:14 +02006261requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006262run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006263 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6264 "$P_CLI nbio=2 tickets=0" \
6265 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006266 -S "mbedtls_ssl_handshake returned" \
6267 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006268 -c "Read from server: .* bytes read"
6269
Ronald Cron92dca392023-03-10 16:11:15 +01006270requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006271run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006272 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6273 "$P_CLI nbio=2 tickets=1" \
6274 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006275 -S "mbedtls_ssl_handshake returned" \
6276 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006277 -c "Read from server: .* bytes read"
6278
Ronald Cron92dca392023-03-10 16:11:15 +01006279requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006280run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006281 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6282 "$P_CLI nbio=2 tickets=1" \
6283 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006284 -S "mbedtls_ssl_handshake returned" \
6285 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006286 -c "Read from server: .* bytes read"
6287
Ronald Cron5de538c2022-10-20 14:47:56 +02006288requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006289run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006290 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006291 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006292 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006293 -S "mbedtls_ssl_handshake returned" \
6294 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006295 -c "Read from server: .* bytes read"
6296
Ronald Cron92dca392023-03-10 16:11:15 +01006297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6298requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6299requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6300run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6301 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006302 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006303 0 \
6304 -S "mbedtls_ssl_handshake returned" \
6305 -C "mbedtls_ssl_handshake returned" \
6306 -c "Read from server: .* bytes read"
6307
Ronald Cron5de538c2022-10-20 14:47:56 +02006308requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006309run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006310 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006311 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6312 0 \
6313 -S "mbedtls_ssl_handshake returned" \
6314 -C "mbedtls_ssl_handshake returned" \
6315 -c "Read from server: .* bytes read"
6316
6317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6318requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6320run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6321 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006322 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006323 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006324 -S "mbedtls_ssl_handshake returned" \
6325 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006326 -c "Read from server: .* bytes read"
6327
Ronald Cron5de538c2022-10-20 14:47:56 +02006328requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006329run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006330 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006331 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006332 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006333 -S "mbedtls_ssl_handshake returned" \
6334 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006335 -c "Read from server: .* bytes read"
6336
Hanno Becker00076712017-11-15 16:39:08 +00006337# Tests for event-driven I/O: exercise a variety of handshake flows
6338
Ronald Cronbc5adf42022-10-04 11:06:14 +02006339requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006340run_test "Event-driven I/O: basic handshake" \
6341 "$P_SRV event=1 tickets=0 auth_mode=none" \
6342 "$P_CLI event=1 tickets=0" \
6343 0 \
6344 -S "mbedtls_ssl_handshake returned" \
6345 -C "mbedtls_ssl_handshake returned" \
6346 -c "Read from server: .* bytes read"
6347
Ronald Cronbc5adf42022-10-04 11:06:14 +02006348requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006349run_test "Event-driven I/O: client auth" \
6350 "$P_SRV event=1 tickets=0 auth_mode=required" \
6351 "$P_CLI event=1 tickets=0" \
6352 0 \
6353 -S "mbedtls_ssl_handshake returned" \
6354 -C "mbedtls_ssl_handshake returned" \
6355 -c "Read from server: .* bytes read"
6356
Ronald Cron92dca392023-03-10 16:11:15 +01006357requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006358run_test "Event-driven I/O: ticket" \
6359 "$P_SRV event=1 tickets=1 auth_mode=none" \
6360 "$P_CLI event=1 tickets=1" \
6361 0 \
6362 -S "mbedtls_ssl_handshake returned" \
6363 -C "mbedtls_ssl_handshake returned" \
6364 -c "Read from server: .* bytes read"
6365
Ronald Cron92dca392023-03-10 16:11:15 +01006366requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006367run_test "Event-driven I/O: ticket + client auth" \
6368 "$P_SRV event=1 tickets=1 auth_mode=required" \
6369 "$P_CLI event=1 tickets=1" \
6370 0 \
6371 -S "mbedtls_ssl_handshake returned" \
6372 -C "mbedtls_ssl_handshake returned" \
6373 -c "Read from server: .* bytes read"
6374
Ronald Cron5de538c2022-10-20 14:47:56 +02006375requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006376run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006377 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006378 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006379 0 \
6380 -S "mbedtls_ssl_handshake returned" \
6381 -C "mbedtls_ssl_handshake returned" \
6382 -c "Read from server: .* bytes read"
6383
Ronald Cron92dca392023-03-10 16:11:15 +01006384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6385requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6387run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6388 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006389 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006390 0 \
6391 -S "mbedtls_ssl_handshake returned" \
6392 -C "mbedtls_ssl_handshake returned" \
6393 -c "Read from server: .* bytes read"
6394
Ronald Cron5de538c2022-10-20 14:47:56 +02006395requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006396run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006397 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006398 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6399 0 \
6400 -S "mbedtls_ssl_handshake returned" \
6401 -C "mbedtls_ssl_handshake returned" \
6402 -c "Read from server: .* bytes read"
6403
6404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6405requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6406requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6407run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6408 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006409 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006410 0 \
6411 -S "mbedtls_ssl_handshake returned" \
6412 -C "mbedtls_ssl_handshake returned" \
6413 -c "Read from server: .* bytes read"
6414
Ronald Cron5de538c2022-10-20 14:47:56 +02006415requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006416run_test "Event-driven I/O: session-id resume" \
6417 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006418 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006419 0 \
6420 -S "mbedtls_ssl_handshake returned" \
6421 -C "mbedtls_ssl_handshake returned" \
6422 -c "Read from server: .* bytes read"
6423
Jerry Yuab082902021-12-23 18:02:22 +08006424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006425run_test "Event-driven I/O, DTLS: basic handshake" \
6426 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6427 "$P_CLI dtls=1 event=1 tickets=0" \
6428 0 \
6429 -c "Read from server: .* bytes read"
6430
Jerry Yuab082902021-12-23 18:02:22 +08006431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006432run_test "Event-driven I/O, DTLS: client auth" \
6433 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6434 "$P_CLI dtls=1 event=1 tickets=0" \
6435 0 \
6436 -c "Read from server: .* bytes read"
6437
Jerry Yuab082902021-12-23 18:02:22 +08006438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006439run_test "Event-driven I/O, DTLS: ticket" \
6440 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6441 "$P_CLI dtls=1 event=1 tickets=1" \
6442 0 \
6443 -c "Read from server: .* bytes read"
6444
Jerry Yuab082902021-12-23 18:02:22 +08006445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006446run_test "Event-driven I/O, DTLS: ticket + client auth" \
6447 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6448 "$P_CLI dtls=1 event=1 tickets=1" \
6449 0 \
6450 -c "Read from server: .* bytes read"
6451
Jerry Yuab082902021-12-23 18:02:22 +08006452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006453run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6454 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006455 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006456 0 \
6457 -c "Read from server: .* bytes read"
6458
Jerry Yuab082902021-12-23 18:02:22 +08006459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006460run_test "Event-driven I/O, DTLS: ticket + resume" \
6461 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006462 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006463 0 \
6464 -c "Read from server: .* bytes read"
6465
Jerry Yuab082902021-12-23 18:02:22 +08006466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006467run_test "Event-driven I/O, DTLS: session-id resume" \
6468 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006469 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006470 0 \
6471 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006472
6473# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6474# During session resumption, the client will send its ApplicationData record
6475# within the same datagram as the Finished messages. In this situation, the
6476# server MUST NOT idle on the underlying transport after handshake completion,
6477# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006479run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006480 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006481 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006482 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006483 0 \
6484 -c "Read from server: .* bytes read"
6485
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006486# Tests for version negotiation
6487
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006488run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006489 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006490 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006491 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006492 -S "mbedtls_ssl_handshake returned" \
6493 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006494 -s "Protocol is TLSv1.2" \
6495 -c "Protocol is TLSv1.2"
6496
Jerry Yuab082902021-12-23 18:02:22 +08006497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006498run_test "Not supported version check: cli TLS 1.0" \
6499 "$P_SRV" \
6500 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6501 1 \
6502 -s "Handshake protocol not within min/max boundaries" \
6503 -c "Error in protocol version" \
6504 -S "Protocol is TLSv1.0" \
6505 -C "Handshake was completed"
6506
Jerry Yuab082902021-12-23 18:02:22 +08006507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006508run_test "Not supported version check: cli TLS 1.1" \
6509 "$P_SRV" \
6510 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6511 1 \
6512 -s "Handshake protocol not within min/max boundaries" \
6513 -c "Error in protocol version" \
6514 -S "Protocol is TLSv1.1" \
6515 -C "Handshake was completed"
6516
Jerry Yuab082902021-12-23 18:02:22 +08006517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006518run_test "Not supported version check: srv max TLS 1.0" \
6519 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6520 "$P_CLI" \
6521 1 \
6522 -s "Error in protocol version" \
6523 -c "Handshake protocol not within min/max boundaries" \
6524 -S "Version: TLS1.0" \
6525 -C "Protocol is TLSv1.0"
6526
Jerry Yuab082902021-12-23 18:02:22 +08006527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006528run_test "Not supported version check: srv max TLS 1.1" \
6529 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6530 "$P_CLI" \
6531 1 \
6532 -s "Error in protocol version" \
6533 -c "Handshake protocol not within min/max boundaries" \
6534 -S "Version: TLS1.1" \
6535 -C "Protocol is TLSv1.1"
6536
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006537# Tests for ALPN extension
6538
Ronald Cronbc5adf42022-10-04 11:06:14 +02006539requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006540run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006541 "$P_SRV debug_level=3" \
6542 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006543 0 \
6544 -C "client hello, adding alpn extension" \
6545 -S "found alpn extension" \
6546 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006547 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006548 -C "found alpn extension " \
6549 -C "Application Layer Protocol is" \
6550 -S "Application Layer Protocol is"
6551
Ronald Cronbc5adf42022-10-04 11:06:14 +02006552requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006553run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006554 "$P_SRV debug_level=3" \
6555 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006556 0 \
6557 -c "client hello, adding alpn extension" \
6558 -s "found alpn extension" \
6559 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006560 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006561 -C "found alpn extension " \
6562 -c "Application Layer Protocol is (none)" \
6563 -S "Application Layer Protocol is"
6564
Ronald Cronbc5adf42022-10-04 11:06:14 +02006565requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006566run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006567 "$P_SRV debug_level=3 alpn=abc,1234" \
6568 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006569 0 \
6570 -C "client hello, adding alpn extension" \
6571 -S "found alpn extension" \
6572 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006573 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006574 -C "found alpn extension " \
6575 -C "Application Layer Protocol is" \
6576 -s "Application Layer Protocol is (none)"
6577
Ronald Cronbc5adf42022-10-04 11:06:14 +02006578requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006579run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006580 "$P_SRV debug_level=3 alpn=abc,1234" \
6581 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006582 0 \
6583 -c "client hello, adding alpn extension" \
6584 -s "found alpn extension" \
6585 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006586 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006587 -c "found alpn extension" \
6588 -c "Application Layer Protocol is abc" \
6589 -s "Application Layer Protocol is abc"
6590
Ronald Cronbc5adf42022-10-04 11:06:14 +02006591requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006592run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006593 "$P_SRV debug_level=3 alpn=abc,1234" \
6594 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006595 0 \
6596 -c "client hello, adding alpn extension" \
6597 -s "found alpn extension" \
6598 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006599 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006600 -c "found alpn extension" \
6601 -c "Application Layer Protocol is abc" \
6602 -s "Application Layer Protocol is abc"
6603
Ronald Cronbc5adf42022-10-04 11:06:14 +02006604requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006605run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006606 "$P_SRV debug_level=3 alpn=abc,1234" \
6607 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006608 0 \
6609 -c "client hello, adding alpn extension" \
6610 -s "found alpn extension" \
6611 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006612 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006613 -c "found alpn extension" \
6614 -c "Application Layer Protocol is 1234" \
6615 -s "Application Layer Protocol is 1234"
6616
Ronald Cronbc5adf42022-10-04 11:06:14 +02006617requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006618run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006619 "$P_SRV debug_level=3 alpn=abc,123" \
6620 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006621 1 \
6622 -c "client hello, adding alpn extension" \
6623 -s "found alpn extension" \
6624 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006625 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006626 -C "found alpn extension" \
6627 -C "Application Layer Protocol is 1234" \
6628 -S "Application Layer Protocol is 1234"
6629
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006630
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006631# Tests for keyUsage in leaf certificates, part 1:
6632# server-side certificate/suite selection
6633
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006634run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006635 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006636 crt_file=data_files/server2.ku-ds.crt" \
6637 "$P_CLI" \
6638 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006639 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006640
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006641run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006642 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006643 crt_file=data_files/server2.ku-ke.crt" \
6644 "$P_CLI" \
6645 0 \
6646 -c "Ciphersuite is TLS-RSA-WITH-"
6647
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006648run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006649 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006650 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006651 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006652 1 \
6653 -C "Ciphersuite is "
6654
Valerio Settid1f991c2023-02-22 12:54:13 +01006655requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006656run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006657 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006658 crt_file=data_files/server5.ku-ds.crt" \
6659 "$P_CLI" \
6660 0 \
6661 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6662
6663
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006664run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006665 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006666 crt_file=data_files/server5.ku-ka.crt" \
6667 "$P_CLI" \
6668 0 \
6669 -c "Ciphersuite is TLS-ECDH-"
6670
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006671run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006672 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006673 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006674 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006675 1 \
6676 -C "Ciphersuite is "
6677
6678# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006679# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006680
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006681run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006682 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006683 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006684 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006685 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6686 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006687 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006688 -C "Processing of the Certificate handshake message failed" \
6689 -c "Ciphersuite is TLS-"
6690
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006691run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006692 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006693 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006694 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006695 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6696 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006697 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006698 -C "Processing of the Certificate handshake message failed" \
6699 -c "Ciphersuite is TLS-"
6700
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006701run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006702 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006703 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006704 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006705 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6706 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006707 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006708 -C "Processing of the Certificate handshake message failed" \
6709 -c "Ciphersuite is TLS-"
6710
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006711run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006712 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006713 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006714 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006715 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6716 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006717 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006718 -c "Processing of the Certificate handshake message failed" \
6719 -C "Ciphersuite is TLS-"
6720
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006721run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006722 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006723 -cert data_files/server2.ku-ke.crt" \
6724 "$P_CLI debug_level=1 auth_mode=optional \
6725 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6726 0 \
6727 -c "bad certificate (usage extensions)" \
6728 -C "Processing of the Certificate handshake message failed" \
6729 -c "Ciphersuite is TLS-" \
6730 -c "! Usage does not match the keyUsage extension"
6731
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006732run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006733 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006734 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006735 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006736 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6737 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006738 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006739 -C "Processing of the Certificate handshake message failed" \
6740 -c "Ciphersuite is TLS-"
6741
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006742run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006743 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006744 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006745 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006746 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6747 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006748 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006749 -c "Processing of the Certificate handshake message failed" \
6750 -C "Ciphersuite is TLS-"
6751
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006752run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006753 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006754 -cert data_files/server2.ku-ds.crt" \
6755 "$P_CLI debug_level=1 auth_mode=optional \
6756 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6757 0 \
6758 -c "bad certificate (usage extensions)" \
6759 -C "Processing of the Certificate handshake message failed" \
6760 -c "Ciphersuite is TLS-" \
6761 -c "! Usage does not match the keyUsage extension"
6762
Ronald Crond28f5a92022-06-16 19:27:25 +02006763requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006764requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6765 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006766run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6767 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6768 -cert data_files/server2.ku-ds_ke.crt" \
6769 "$P_CLI debug_level=3" \
6770 0 \
6771 -C "bad certificate (usage extensions)" \
6772 -C "Processing of the Certificate handshake message failed" \
6773 -c "Ciphersuite is"
6774
Ronald Crond28f5a92022-06-16 19:27:25 +02006775requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006776requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6777 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006778run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006779 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6780 -cert data_files/server2.ku-ke.crt" \
6781 "$P_CLI debug_level=1" \
6782 1 \
6783 -c "bad certificate (usage extensions)" \
6784 -c "Processing of the Certificate handshake message failed" \
6785 -C "Ciphersuite is"
6786
Ronald Crond28f5a92022-06-16 19:27:25 +02006787requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006788requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6789 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006790run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006791 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6792 -cert data_files/server2.ku-ka.crt" \
6793 "$P_CLI debug_level=1" \
6794 1 \
6795 -c "bad certificate (usage extensions)" \
6796 -c "Processing of the Certificate handshake message failed" \
6797 -C "Ciphersuite is"
6798
Ronald Crond28f5a92022-06-16 19:27:25 +02006799requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006800requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6801 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006802run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6803 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6804 -cert data_files/server5.ku-ds.crt" \
6805 "$P_CLI debug_level=3" \
6806 0 \
6807 -C "bad certificate (usage extensions)" \
6808 -C "Processing of the Certificate handshake message failed" \
6809 -c "Ciphersuite is"
6810
Ronald Crond28f5a92022-06-16 19:27:25 +02006811requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006812requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6813 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006814run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006815 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6816 -cert data_files/server5.ku-ke.crt" \
6817 "$P_CLI debug_level=1" \
6818 1 \
6819 -c "bad certificate (usage extensions)" \
6820 -c "Processing of the Certificate handshake message failed" \
6821 -C "Ciphersuite is"
6822
Ronald Crond28f5a92022-06-16 19:27:25 +02006823requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006824requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6825 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006826run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006827 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6828 -cert data_files/server5.ku-ka.crt" \
6829 "$P_CLI debug_level=1" \
6830 1 \
6831 -c "bad certificate (usage extensions)" \
6832 -c "Processing of the Certificate handshake message failed" \
6833 -C "Ciphersuite is"
6834
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006835# Tests for keyUsage in leaf certificates, part 3:
6836# server-side checking of client cert
6837
Jerry Yuab082902021-12-23 18:02:22 +08006838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006839run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006840 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006841 "$O_CLI -key data_files/server2.key \
6842 -cert data_files/server2.ku-ds.crt" \
6843 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006844 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006845 -S "bad certificate (usage extensions)" \
6846 -S "Processing of the Certificate handshake message failed"
6847
Jerry Yuab082902021-12-23 18:02:22 +08006848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006849run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006850 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006851 "$O_CLI -key data_files/server2.key \
6852 -cert data_files/server2.ku-ke.crt" \
6853 0 \
6854 -s "bad certificate (usage extensions)" \
6855 -S "Processing of the Certificate handshake message failed"
6856
Jerry Yuab082902021-12-23 18:02:22 +08006857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006858run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006859 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006860 "$O_CLI -key data_files/server2.key \
6861 -cert data_files/server2.ku-ke.crt" \
6862 1 \
6863 -s "bad certificate (usage extensions)" \
6864 -s "Processing of the Certificate handshake message failed"
6865
Jerry Yuab082902021-12-23 18:02:22 +08006866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006867run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006868 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006869 "$O_CLI -key data_files/server5.key \
6870 -cert data_files/server5.ku-ds.crt" \
6871 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006872 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006873 -S "bad certificate (usage extensions)" \
6874 -S "Processing of the Certificate handshake message failed"
6875
Jerry Yuab082902021-12-23 18:02:22 +08006876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006877run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006878 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006879 "$O_CLI -key data_files/server5.key \
6880 -cert data_files/server5.ku-ka.crt" \
6881 0 \
6882 -s "bad certificate (usage extensions)" \
6883 -S "Processing of the Certificate handshake message failed"
6884
Ronald Crond28f5a92022-06-16 19:27:25 +02006885requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006886requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6887 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006888run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006889 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006890 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6891 -cert data_files/server2.ku-ds.crt" \
6892 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006893 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006894 -S "bad certificate (usage extensions)" \
6895 -S "Processing of the Certificate handshake message failed"
6896
Ronald Crond28f5a92022-06-16 19:27:25 +02006897requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006898requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6899 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006900run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006901 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006902 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6903 -cert data_files/server2.ku-ke.crt" \
6904 0 \
6905 -s "bad certificate (usage extensions)" \
6906 -S "Processing of the Certificate handshake message failed"
6907
Ronald Crond28f5a92022-06-16 19:27:25 +02006908requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006909requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6910 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006911run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006912 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006913 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6914 -cert data_files/server5.ku-ds.crt" \
6915 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006916 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006917 -S "bad certificate (usage extensions)" \
6918 -S "Processing of the Certificate handshake message failed"
6919
Ronald Crond28f5a92022-06-16 19:27:25 +02006920requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006921requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6922 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006923run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006924 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006925 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6926 -cert data_files/server5.ku-ka.crt" \
6927 0 \
6928 -s "bad certificate (usage extensions)" \
6929 -S "Processing of the Certificate handshake message failed"
6930
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006931# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6932
Ronald Cron92dca392023-03-10 16:11:15 +01006933requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006934run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006935 "$P_SRV key_file=data_files/server5.key \
6936 crt_file=data_files/server5.eku-srv.crt" \
6937 "$P_CLI" \
6938 0
6939
Ronald Cron92dca392023-03-10 16:11:15 +01006940requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006941run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006942 "$P_SRV key_file=data_files/server5.key \
6943 crt_file=data_files/server5.eku-srv.crt" \
6944 "$P_CLI" \
6945 0
6946
Ronald Cron92dca392023-03-10 16:11:15 +01006947requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006948run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006949 "$P_SRV key_file=data_files/server5.key \
6950 crt_file=data_files/server5.eku-cs_any.crt" \
6951 "$P_CLI" \
6952 0
6953
Ronald Cron92dca392023-03-10 16:11:15 +01006954requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006955run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006956 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006957 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006958 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006959 1
6960
6961# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6962
Jerry Yuab082902021-12-23 18:02:22 +08006963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006964run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006965 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006966 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006967 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006968 0 \
6969 -C "bad certificate (usage extensions)" \
6970 -C "Processing of the Certificate handshake message failed" \
6971 -c "Ciphersuite is TLS-"
6972
Jerry Yuab082902021-12-23 18:02:22 +08006973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006974run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006975 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006976 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006977 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006978 0 \
6979 -C "bad certificate (usage extensions)" \
6980 -C "Processing of the Certificate handshake message failed" \
6981 -c "Ciphersuite is TLS-"
6982
Jerry Yuab082902021-12-23 18:02:22 +08006983requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006984run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006985 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006986 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006987 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006988 0 \
6989 -C "bad certificate (usage extensions)" \
6990 -C "Processing of the Certificate handshake message failed" \
6991 -c "Ciphersuite is TLS-"
6992
Jerry Yuab082902021-12-23 18:02:22 +08006993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006994run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006995 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006996 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006997 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006998 1 \
6999 -c "bad certificate (usage extensions)" \
7000 -c "Processing of the Certificate handshake message failed" \
7001 -C "Ciphersuite is TLS-"
7002
Ronald Crond28f5a92022-06-16 19:27:25 +02007003requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007004requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7005 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007006run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
7007 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7008 -cert data_files/server5.eku-srv.crt" \
7009 "$P_CLI debug_level=1" \
7010 0 \
7011 -C "bad certificate (usage extensions)" \
7012 -C "Processing of the Certificate handshake message failed" \
7013 -c "Ciphersuite is"
7014
Ronald Crond28f5a92022-06-16 19:27:25 +02007015requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007016requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7017 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007018run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
7019 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7020 -cert data_files/server5.eku-srv_cli.crt" \
7021 "$P_CLI debug_level=1" \
7022 0 \
7023 -C "bad certificate (usage extensions)" \
7024 -C "Processing of the Certificate handshake message failed" \
7025 -c "Ciphersuite is"
7026
Ronald Crond28f5a92022-06-16 19:27:25 +02007027requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007028requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7029 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007030run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
7031 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7032 -cert data_files/server5.eku-cs_any.crt" \
7033 "$P_CLI debug_level=1" \
7034 0 \
7035 -C "bad certificate (usage extensions)" \
7036 -C "Processing of the Certificate handshake message failed" \
7037 -c "Ciphersuite is"
7038
Ronald Crond28f5a92022-06-16 19:27:25 +02007039requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007040requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7041 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007042run_test "extKeyUsage cli 1.3: codeSign -> fail" \
7043 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7044 -cert data_files/server5.eku-cs.crt" \
7045 "$P_CLI debug_level=1" \
7046 1 \
7047 -c "bad certificate (usage extensions)" \
7048 -c "Processing of the Certificate handshake message failed" \
7049 -C "Ciphersuite is"
7050
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007051# Tests for extendedKeyUsage, part 3: server-side checking of client cert
7052
Jerry Yuab082902021-12-23 18:02:22 +08007053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007054run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007055 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007056 "$O_CLI -key data_files/server5.key \
7057 -cert data_files/server5.eku-cli.crt" \
7058 0 \
7059 -S "bad certificate (usage extensions)" \
7060 -S "Processing of the Certificate handshake message failed"
7061
Jerry Yuab082902021-12-23 18:02:22 +08007062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007063run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007064 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007065 "$O_CLI -key data_files/server5.key \
7066 -cert data_files/server5.eku-srv_cli.crt" \
7067 0 \
7068 -S "bad certificate (usage extensions)" \
7069 -S "Processing of the Certificate handshake message failed"
7070
Jerry Yuab082902021-12-23 18:02:22 +08007071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007072run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007073 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007074 "$O_CLI -key data_files/server5.key \
7075 -cert data_files/server5.eku-cs_any.crt" \
7076 0 \
7077 -S "bad certificate (usage extensions)" \
7078 -S "Processing of the Certificate handshake message failed"
7079
Jerry Yuab082902021-12-23 18:02:22 +08007080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007081run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007082 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007083 "$O_CLI -key data_files/server5.key \
7084 -cert data_files/server5.eku-cs.crt" \
7085 0 \
7086 -s "bad certificate (usage extensions)" \
7087 -S "Processing of the Certificate handshake message failed"
7088
Jerry Yuab082902021-12-23 18:02:22 +08007089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007090run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007091 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007092 "$O_CLI -key data_files/server5.key \
7093 -cert data_files/server5.eku-cs.crt" \
7094 1 \
7095 -s "bad certificate (usage extensions)" \
7096 -s "Processing of the Certificate handshake message failed"
7097
Ronald Crond28f5a92022-06-16 19:27:25 +02007098requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007099requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7100 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007101run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007102 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007103 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7104 -cert data_files/server5.eku-cli.crt" \
7105 0 \
7106 -S "bad certificate (usage extensions)" \
7107 -S "Processing of the Certificate handshake message failed"
7108
Ronald Crond28f5a92022-06-16 19:27:25 +02007109requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007110requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7111 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007112run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007113 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007114 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7115 -cert data_files/server5.eku-srv_cli.crt" \
7116 0 \
7117 -S "bad certificate (usage extensions)" \
7118 -S "Processing of the Certificate handshake message failed"
7119
Ronald Crond28f5a92022-06-16 19:27:25 +02007120requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007121requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7122 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007123run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007124 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007125 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7126 -cert data_files/server5.eku-cs_any.crt" \
7127 0 \
7128 -S "bad certificate (usage extensions)" \
7129 -S "Processing of the Certificate handshake message failed"
7130
Ronald Crond28f5a92022-06-16 19:27:25 +02007131requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007132requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7133 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007134run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007135 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007136 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7137 -cert data_files/server5.eku-cs.crt" \
7138 0 \
7139 -s "bad certificate (usage extensions)" \
7140 -S "Processing of the Certificate handshake message failed"
7141
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007142# Tests for DHM parameters loading
7143
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007144run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007145 "$P_SRV" \
7146 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7147 debug_level=3" \
7148 0 \
7149 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007150 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007151
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007152run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007153 "$P_SRV dhm_file=data_files/dhparams.pem" \
7154 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7155 debug_level=3" \
7156 0 \
7157 -c "value of 'DHM: P ' (1024 bits)" \
7158 -c "value of 'DHM: G ' (2 bits)"
7159
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007160# Tests for DHM client-side size checking
7161
7162run_test "DHM size: server default, client default, OK" \
7163 "$P_SRV" \
7164 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7165 debug_level=1" \
7166 0 \
7167 -C "DHM prime too short:"
7168
7169run_test "DHM size: server default, client 2048, OK" \
7170 "$P_SRV" \
7171 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7172 debug_level=1 dhmlen=2048" \
7173 0 \
7174 -C "DHM prime too short:"
7175
7176run_test "DHM size: server 1024, client default, OK" \
7177 "$P_SRV dhm_file=data_files/dhparams.pem" \
7178 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7179 debug_level=1" \
7180 0 \
7181 -C "DHM prime too short:"
7182
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007183run_test "DHM size: server 999, client 999, OK" \
7184 "$P_SRV dhm_file=data_files/dh.999.pem" \
7185 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7186 debug_level=1 dhmlen=999" \
7187 0 \
7188 -C "DHM prime too short:"
7189
7190run_test "DHM size: server 1000, client 1000, OK" \
7191 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7192 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7193 debug_level=1 dhmlen=1000" \
7194 0 \
7195 -C "DHM prime too short:"
7196
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007197run_test "DHM size: server 1000, client default, rejected" \
7198 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7199 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7200 debug_level=1" \
7201 1 \
7202 -c "DHM prime too short:"
7203
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007204run_test "DHM size: server 1000, client 1001, rejected" \
7205 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7206 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7207 debug_level=1 dhmlen=1001" \
7208 1 \
7209 -c "DHM prime too short:"
7210
7211run_test "DHM size: server 999, client 1000, rejected" \
7212 "$P_SRV dhm_file=data_files/dh.999.pem" \
7213 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7214 debug_level=1 dhmlen=1000" \
7215 1 \
7216 -c "DHM prime too short:"
7217
7218run_test "DHM size: server 998, client 999, rejected" \
7219 "$P_SRV dhm_file=data_files/dh.998.pem" \
7220 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7221 debug_level=1 dhmlen=999" \
7222 1 \
7223 -c "DHM prime too short:"
7224
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007225run_test "DHM size: server default, client 2049, rejected" \
7226 "$P_SRV" \
7227 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7228 debug_level=1 dhmlen=2049" \
7229 1 \
7230 -c "DHM prime too short:"
7231
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007232# Tests for PSK callback
7233
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007234run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007235 "$P_SRV psk=abc123 psk_identity=foo" \
7236 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7237 psk_identity=foo psk=abc123" \
7238 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007239 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007240 -S "SSL - Unknown identity received" \
7241 -S "SSL - Verification of the message MAC failed"
7242
Hanno Beckerf7027512018-10-23 15:27:39 +01007243requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7244run_test "PSK callback: opaque psk on client, no callback" \
7245 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007246 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007247 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007248 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007249 -C "session hash for extended master secret"\
7250 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007251 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007252 -S "SSL - Unknown identity received" \
7253 -S "SSL - Verification of the message MAC failed"
7254
7255requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7256run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7257 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007258 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007259 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007260 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007261 -C "session hash for extended master secret"\
7262 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007263 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007264 -S "SSL - Unknown identity received" \
7265 -S "SSL - Verification of the message MAC failed"
7266
7267requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7268run_test "PSK callback: opaque psk on client, no callback, EMS" \
7269 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007270 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007271 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007272 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007273 -c "session hash for extended master secret"\
7274 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007275 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007276 -S "SSL - Unknown identity received" \
7277 -S "SSL - Verification of the message MAC failed"
7278
7279requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7280run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7281 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007282 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007283 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007284 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007285 -c "session hash for extended master secret"\
7286 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007287 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007288 -S "SSL - Unknown identity received" \
7289 -S "SSL - Verification of the message MAC failed"
7290
Hanno Becker28c79dc2018-10-26 13:15:08 +01007291requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007292run_test "PSK callback: opaque rsa-psk on client, no callback" \
7293 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7294 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7295 psk_identity=foo psk=abc123 psk_opaque=1" \
7296 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007297 -C "session hash for extended master secret"\
7298 -S "session hash for extended master secret"\
7299 -S "SSL - The handshake negotiation failed" \
7300 -S "SSL - Unknown identity received" \
7301 -S "SSL - Verification of the message MAC failed"
7302
7303requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007304run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7305 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7306 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7307 psk_identity=foo psk=abc123 psk_opaque=1" \
7308 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007309 -C "session hash for extended master secret"\
7310 -S "session hash for extended master secret"\
7311 -S "SSL - The handshake negotiation failed" \
7312 -S "SSL - Unknown identity received" \
7313 -S "SSL - Verification of the message MAC failed"
7314
7315requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007316run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7317 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7318 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7319 psk_identity=foo psk=abc123 psk_opaque=1" \
7320 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007321 -c "session hash for extended master secret"\
7322 -s "session hash for extended master secret"\
7323 -S "SSL - The handshake negotiation failed" \
7324 -S "SSL - Unknown identity received" \
7325 -S "SSL - Verification of the message MAC failed"
7326
7327requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007328run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7329 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7330 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7331 psk_identity=foo psk=abc123 psk_opaque=1" \
7332 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007333 -c "session hash for extended master secret"\
7334 -s "session hash for extended master secret"\
7335 -S "SSL - The handshake negotiation failed" \
7336 -S "SSL - Unknown identity received" \
7337 -S "SSL - Verification of the message MAC failed"
7338
7339requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007340run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7341 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7342 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7343 psk_identity=foo psk=abc123 psk_opaque=1" \
7344 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007345 -C "session hash for extended master secret"\
7346 -S "session hash for extended master secret"\
7347 -S "SSL - The handshake negotiation failed" \
7348 -S "SSL - Unknown identity received" \
7349 -S "SSL - Verification of the message MAC failed"
7350
7351requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007352run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7353 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7354 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7355 psk_identity=foo psk=abc123 psk_opaque=1" \
7356 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007357 -C "session hash for extended master secret"\
7358 -S "session hash for extended master secret"\
7359 -S "SSL - The handshake negotiation failed" \
7360 -S "SSL - Unknown identity received" \
7361 -S "SSL - Verification of the message MAC failed"
7362
7363requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007364run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7365 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7366 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7367 psk_identity=foo psk=abc123 psk_opaque=1" \
7368 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007369 -c "session hash for extended master secret"\
7370 -s "session hash for extended master secret"\
7371 -S "SSL - The handshake negotiation failed" \
7372 -S "SSL - Unknown identity received" \
7373 -S "SSL - Verification of the message MAC failed"
7374
7375requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007376run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7377 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7378 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7379 psk_identity=foo psk=abc123 psk_opaque=1" \
7380 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007381 -c "session hash for extended master secret"\
7382 -s "session hash for extended master secret"\
7383 -S "SSL - The handshake negotiation failed" \
7384 -S "SSL - Unknown identity received" \
7385 -S "SSL - Verification of the message MAC failed"
7386
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007387requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007388run_test "PSK callback: opaque dhe-psk on client, no callback" \
7389 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7390 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7391 psk_identity=foo psk=abc123 psk_opaque=1" \
7392 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007393 -C "session hash for extended master secret"\
7394 -S "session hash for extended master secret"\
7395 -S "SSL - The handshake negotiation failed" \
7396 -S "SSL - Unknown identity received" \
7397 -S "SSL - Verification of the message MAC failed"
7398
7399requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007400run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7401 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7402 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7403 psk_identity=foo psk=abc123 psk_opaque=1" \
7404 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007405 -C "session hash for extended master secret"\
7406 -S "session hash for extended master secret"\
7407 -S "SSL - The handshake negotiation failed" \
7408 -S "SSL - Unknown identity received" \
7409 -S "SSL - Verification of the message MAC failed"
7410
7411requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007412run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7413 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7414 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7415 psk_identity=foo psk=abc123 psk_opaque=1" \
7416 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007417 -c "session hash for extended master secret"\
7418 -s "session hash for extended master secret"\
7419 -S "SSL - The handshake negotiation failed" \
7420 -S "SSL - Unknown identity received" \
7421 -S "SSL - Verification of the message MAC failed"
7422
7423requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007424run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7425 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7426 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7427 psk_identity=foo psk=abc123 psk_opaque=1" \
7428 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007429 -c "session hash for extended master secret"\
7430 -s "session hash for extended master secret"\
7431 -S "SSL - The handshake negotiation failed" \
7432 -S "SSL - Unknown identity received" \
7433 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007434
7435requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007436run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007437 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7438 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007439 psk_identity=foo psk=abc123" \
7440 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007441 -C "session hash for extended master secret"\
7442 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007443 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007444 -S "SSL - Unknown identity received" \
7445 -S "SSL - Verification of the message MAC failed"
7446
7447requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7448run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007449 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7450 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007451 psk_identity=foo psk=abc123" \
7452 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007453 -C "session hash for extended master secret"\
7454 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007455 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007456 -S "SSL - Unknown identity received" \
7457 -S "SSL - Verification of the message MAC failed"
7458
7459requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7460run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007461 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007462 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007463 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007464 psk_identity=foo psk=abc123 extended_ms=1" \
7465 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007466 -c "session hash for extended master secret"\
7467 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007468 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007469 -S "SSL - Unknown identity received" \
7470 -S "SSL - Verification of the message MAC failed"
7471
7472requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7473run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007474 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007475 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007476 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007477 psk_identity=foo psk=abc123 extended_ms=1" \
7478 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007479 -c "session hash for extended master secret"\
7480 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007481 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007482 -S "SSL - Unknown identity received" \
7483 -S "SSL - Verification of the message MAC failed"
7484
7485requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007486run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7487 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7488 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7489 psk_identity=foo psk=abc123" \
7490 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007491 -C "session hash for extended master secret"\
7492 -S "session hash for extended master secret"\
7493 -S "SSL - The handshake negotiation failed" \
7494 -S "SSL - Unknown identity received" \
7495 -S "SSL - Verification of the message MAC failed"
7496
7497requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007498run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7499 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7500 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7501 psk_identity=foo psk=abc123" \
7502 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007503 -C "session hash for extended master secret"\
7504 -S "session hash for extended master secret"\
7505 -S "SSL - The handshake negotiation failed" \
7506 -S "SSL - Unknown identity received" \
7507 -S "SSL - Verification of the message MAC failed"
7508
7509requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007510run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7511 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7512 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7513 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7514 psk_identity=foo psk=abc123 extended_ms=1" \
7515 0 \
7516 -c "session hash for extended master secret"\
7517 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007518 -S "SSL - The handshake negotiation failed" \
7519 -S "SSL - Unknown identity received" \
7520 -S "SSL - Verification of the message MAC failed"
7521
7522requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007523run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7524 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7525 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7526 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7527 psk_identity=foo psk=abc123 extended_ms=1" \
7528 0 \
7529 -c "session hash for extended master secret"\
7530 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007531 -S "SSL - The handshake negotiation failed" \
7532 -S "SSL - Unknown identity received" \
7533 -S "SSL - Verification of the message MAC failed"
7534
7535requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007536run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7537 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7538 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7539 psk_identity=foo psk=abc123" \
7540 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007541 -C "session hash for extended master secret"\
7542 -S "session hash for extended master secret"\
7543 -S "SSL - The handshake negotiation failed" \
7544 -S "SSL - Unknown identity received" \
7545 -S "SSL - Verification of the message MAC failed"
7546
7547requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007548run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7549 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7550 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7551 psk_identity=foo psk=abc123" \
7552 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007553 -C "session hash for extended master secret"\
7554 -S "session hash for extended master secret"\
7555 -S "SSL - The handshake negotiation failed" \
7556 -S "SSL - Unknown identity received" \
7557 -S "SSL - Verification of the message MAC failed"
7558
7559requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007560run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7561 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7562 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7563 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7564 psk_identity=foo psk=abc123 extended_ms=1" \
7565 0 \
7566 -c "session hash for extended master secret"\
7567 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007568 -S "SSL - The handshake negotiation failed" \
7569 -S "SSL - Unknown identity received" \
7570 -S "SSL - Verification of the message MAC failed"
7571
7572requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007573run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7574 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7575 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7576 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7577 psk_identity=foo psk=abc123 extended_ms=1" \
7578 0 \
7579 -c "session hash for extended master secret"\
7580 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007581 -S "SSL - The handshake negotiation failed" \
7582 -S "SSL - Unknown identity received" \
7583 -S "SSL - Verification of the message MAC failed"
7584
7585requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007586run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7587 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7588 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7589 psk_identity=foo psk=abc123" \
7590 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007591 -C "session hash for extended master secret"\
7592 -S "session hash for extended master secret"\
7593 -S "SSL - The handshake negotiation failed" \
7594 -S "SSL - Unknown identity received" \
7595 -S "SSL - Verification of the message MAC failed"
7596
7597requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007598run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7599 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7600 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7601 psk_identity=foo psk=abc123" \
7602 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007603 -C "session hash for extended master secret"\
7604 -S "session hash for extended master secret"\
7605 -S "SSL - The handshake negotiation failed" \
7606 -S "SSL - Unknown identity received" \
7607 -S "SSL - Verification of the message MAC failed"
7608
7609requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007610run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7611 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7612 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7613 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7614 psk_identity=foo psk=abc123 extended_ms=1" \
7615 0 \
7616 -c "session hash for extended master secret"\
7617 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007618 -S "SSL - The handshake negotiation failed" \
7619 -S "SSL - Unknown identity received" \
7620 -S "SSL - Verification of the message MAC failed"
7621
7622requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007623run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7624 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7625 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7626 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7627 psk_identity=foo psk=abc123 extended_ms=1" \
7628 0 \
7629 -c "session hash for extended master secret"\
7630 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007631 -S "SSL - The handshake negotiation failed" \
7632 -S "SSL - Unknown identity received" \
7633 -S "SSL - Verification of the message MAC failed"
7634
7635requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007636run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007637 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7638 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007639 psk_identity=def psk=beef" \
7640 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007641 -C "session hash for extended master secret"\
7642 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007643 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007644 -S "SSL - Unknown identity received" \
7645 -S "SSL - Verification of the message MAC failed"
7646
7647requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7648run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007649 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7650 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007651 psk_identity=def psk=beef" \
7652 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007653 -C "session hash for extended master secret"\
7654 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007655 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007656 -S "SSL - Unknown identity received" \
7657 -S "SSL - Verification of the message MAC failed"
7658
7659requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7660run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007661 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007662 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007663 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007664 psk_identity=abc psk=dead extended_ms=1" \
7665 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007666 -c "session hash for extended master secret"\
7667 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007668 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007669 -S "SSL - Unknown identity received" \
7670 -S "SSL - Verification of the message MAC failed"
7671
7672requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7673run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007674 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007675 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007676 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007677 psk_identity=abc psk=dead extended_ms=1" \
7678 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007679 -c "session hash for extended master secret"\
7680 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007681 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007682 -S "SSL - Unknown identity received" \
7683 -S "SSL - Verification of the message MAC failed"
7684
7685requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007686run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7687 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7688 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7689 psk_identity=def psk=beef" \
7690 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007691 -C "session hash for extended master secret"\
7692 -S "session hash for extended master secret"\
7693 -S "SSL - The handshake negotiation failed" \
7694 -S "SSL - Unknown identity received" \
7695 -S "SSL - Verification of the message MAC failed"
7696
7697requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007698run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7699 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7700 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7701 psk_identity=def psk=beef" \
7702 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007703 -C "session hash for extended master secret"\
7704 -S "session hash for extended master secret"\
7705 -S "SSL - The handshake negotiation failed" \
7706 -S "SSL - Unknown identity received" \
7707 -S "SSL - Verification of the message MAC failed"
7708
7709requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007710run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7711 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7712 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7713 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7714 psk_identity=abc psk=dead extended_ms=1" \
7715 0 \
7716 -c "session hash for extended master secret"\
7717 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007718 -S "SSL - The handshake negotiation failed" \
7719 -S "SSL - Unknown identity received" \
7720 -S "SSL - Verification of the message MAC failed"
7721
7722requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007723run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7724 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7725 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7726 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7727 psk_identity=abc psk=dead extended_ms=1" \
7728 0 \
7729 -c "session hash for extended master secret"\
7730 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007731 -S "SSL - The handshake negotiation failed" \
7732 -S "SSL - Unknown identity received" \
7733 -S "SSL - Verification of the message MAC failed"
7734
7735requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007736run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7737 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7738 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7739 psk_identity=def psk=beef" \
7740 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007741 -C "session hash for extended master secret"\
7742 -S "session hash for extended master secret"\
7743 -S "SSL - The handshake negotiation failed" \
7744 -S "SSL - Unknown identity received" \
7745 -S "SSL - Verification of the message MAC failed"
7746
7747requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007748run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7749 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7750 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7751 psk_identity=def psk=beef" \
7752 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007753 -C "session hash for extended master secret"\
7754 -S "session hash for extended master secret"\
7755 -S "SSL - The handshake negotiation failed" \
7756 -S "SSL - Unknown identity received" \
7757 -S "SSL - Verification of the message MAC failed"
7758
7759requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007760run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7761 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7762 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7763 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7764 psk_identity=abc psk=dead extended_ms=1" \
7765 0 \
7766 -c "session hash for extended master secret"\
7767 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007768 -S "SSL - The handshake negotiation failed" \
7769 -S "SSL - Unknown identity received" \
7770 -S "SSL - Verification of the message MAC failed"
7771
7772requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007773run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7774 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7775 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7776 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7777 psk_identity=abc psk=dead extended_ms=1" \
7778 0 \
7779 -c "session hash for extended master secret"\
7780 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007781 -S "SSL - The handshake negotiation failed" \
7782 -S "SSL - Unknown identity received" \
7783 -S "SSL - Verification of the message MAC failed"
7784
7785requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007786run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7787 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7788 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7789 psk_identity=def psk=beef" \
7790 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007791 -C "session hash for extended master secret"\
7792 -S "session hash for extended master secret"\
7793 -S "SSL - The handshake negotiation failed" \
7794 -S "SSL - Unknown identity received" \
7795 -S "SSL - Verification of the message MAC failed"
7796
7797requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007798run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7799 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7800 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7801 psk_identity=def psk=beef" \
7802 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007803 -C "session hash for extended master secret"\
7804 -S "session hash for extended master secret"\
7805 -S "SSL - The handshake negotiation failed" \
7806 -S "SSL - Unknown identity received" \
7807 -S "SSL - Verification of the message MAC failed"
7808
7809requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007810run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7811 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7812 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7813 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7814 psk_identity=abc psk=dead extended_ms=1" \
7815 0 \
7816 -c "session hash for extended master secret"\
7817 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007818 -S "SSL - The handshake negotiation failed" \
7819 -S "SSL - Unknown identity received" \
7820 -S "SSL - Verification of the message MAC failed"
7821
7822requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007823run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7824 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7825 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7826 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7827 psk_identity=abc psk=dead extended_ms=1" \
7828 0 \
7829 -c "session hash for extended master secret"\
7830 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007831 -S "SSL - The handshake negotiation failed" \
7832 -S "SSL - Unknown identity received" \
7833 -S "SSL - Verification of the message MAC failed"
7834
7835requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007836run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007837 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7838 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007839 psk_identity=def psk=beef" \
7840 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007841 -C "session hash for extended master secret"\
7842 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007843 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007844 -S "SSL - Unknown identity received" \
7845 -S "SSL - Verification of the message MAC failed"
7846
7847requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7848run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007849 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7850 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007851 psk_identity=def psk=beef" \
7852 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007853 -C "session hash for extended master secret"\
7854 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007855 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007856 -S "SSL - Unknown identity received" \
7857 -S "SSL - Verification of the message MAC failed"
7858
7859requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7860run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007861 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7862 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007863 psk_identity=def psk=beef" \
7864 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007865 -C "session hash for extended master secret"\
7866 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007867 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007868 -S "SSL - Unknown identity received" \
7869 -S "SSL - Verification of the message MAC failed"
7870
7871requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7872run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007873 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7874 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007875 psk_identity=def psk=beef" \
7876 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007877 -C "session hash for extended master secret"\
7878 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007879 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007880 -S "SSL - Unknown identity received" \
7881 -S "SSL - Verification of the message MAC failed"
7882
7883requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7884run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007885 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7886 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007887 psk_identity=def psk=beef" \
7888 1 \
7889 -s "SSL - Verification of the message MAC failed"
7890
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007891run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007892 "$P_SRV" \
7893 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7894 psk_identity=foo psk=abc123" \
7895 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007896 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007897 -S "SSL - Unknown identity received" \
7898 -S "SSL - Verification of the message MAC failed"
7899
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007900run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007901 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7902 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7903 psk_identity=foo psk=abc123" \
7904 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007905 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007906 -s "SSL - Unknown identity received" \
7907 -S "SSL - Verification of the message MAC failed"
7908
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007909run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007910 "$P_SRV psk_list=abc,dead,def,beef" \
7911 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7912 psk_identity=abc psk=dead" \
7913 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007914 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007915 -S "SSL - Unknown identity received" \
7916 -S "SSL - Verification of the message MAC failed"
7917
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007918run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007919 "$P_SRV psk_list=abc,dead,def,beef" \
7920 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7921 psk_identity=def psk=beef" \
7922 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007923 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007924 -S "SSL - Unknown identity received" \
7925 -S "SSL - Verification of the message MAC failed"
7926
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007927run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007928 "$P_SRV psk_list=abc,dead,def,beef" \
7929 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7930 psk_identity=ghi psk=beef" \
7931 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007932 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007933 -s "SSL - Unknown identity received" \
7934 -S "SSL - Verification of the message MAC failed"
7935
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007936run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007937 "$P_SRV psk_list=abc,dead,def,beef" \
7938 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7939 psk_identity=abc psk=beef" \
7940 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007941 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007942 -S "SSL - Unknown identity received" \
7943 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007944
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007945# Tests for EC J-PAKE
7946
Hanno Beckerfa452c42020-08-14 15:42:49 +01007947requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007949run_test "ECJPAKE: client not configured" \
7950 "$P_SRV debug_level=3" \
7951 "$P_CLI debug_level=3" \
7952 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007953 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007954 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007955 -S "found ecjpake kkpp extension" \
7956 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007957 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007958 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007959 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007960 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007961
Hanno Beckerfa452c42020-08-14 15:42:49 +01007962requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007963run_test "ECJPAKE: server not configured" \
7964 "$P_SRV debug_level=3" \
7965 "$P_CLI debug_level=3 ecjpake_pw=bla \
7966 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7967 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007968 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007969 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007970 -s "found ecjpake kkpp extension" \
7971 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007972 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007973 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007974 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007975 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007976
Valerio Settif11e05a2022-12-07 15:41:05 +01007977# Note: if the name of this test is changed, then please adjust the corresponding
7978# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01007979requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007980run_test "ECJPAKE: working, TLS" \
7981 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7982 "$P_CLI debug_level=3 ecjpake_pw=bla \
7983 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007984 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007985 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007986 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007987 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007988 -s "found ecjpake kkpp extension" \
7989 -S "skip ecjpake kkpp extension" \
7990 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007991 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007992 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007993 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007994 -S "SSL - Verification of the message MAC failed"
7995
Valerio Settid572a822022-11-28 18:27:51 +01007996requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01007997requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007998run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01007999 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8000 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8001 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8002 0 \
8003 -c "add ciphersuite: c0ff" \
8004 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01008005 -c "using opaque password" \
8006 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01008007 -C "re-using cached ecjpake parameters" \
8008 -s "found ecjpake kkpp extension" \
8009 -S "skip ecjpake kkpp extension" \
8010 -S "ciphersuite mismatch: ecjpake not configured" \
8011 -s "server hello, ecjpake kkpp extension" \
8012 -c "found ecjpake_kkpp extension" \
8013 -S "SSL - The handshake negotiation failed" \
8014 -S "SSL - Verification of the message MAC failed"
8015
Valerio Settif11e05a2022-12-07 15:41:05 +01008016# Note: if the name of this test is changed, then please adjust the corresponding
8017# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008018requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8019requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008020run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008021 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8022 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8023 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8024 0 \
8025 -c "add ciphersuite: c0ff" \
8026 -c "adding ecjpake_kkpp extension" \
8027 -c "using opaque password" \
8028 -S "using opaque password" \
8029 -C "re-using cached ecjpake parameters" \
8030 -s "found ecjpake kkpp extension" \
8031 -S "skip ecjpake kkpp extension" \
8032 -S "ciphersuite mismatch: ecjpake not configured" \
8033 -s "server hello, ecjpake kkpp extension" \
8034 -c "found ecjpake_kkpp extension" \
8035 -S "SSL - The handshake negotiation failed" \
8036 -S "SSL - Verification of the message MAC failed"
8037
Valerio Settif11e05a2022-12-07 15:41:05 +01008038# Note: if the name of this test is changed, then please adjust the corresponding
8039# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008040requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8041requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008042run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008043 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8044 "$P_CLI debug_level=3 ecjpake_pw=bla\
8045 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8046 0 \
8047 -c "add ciphersuite: c0ff" \
8048 -c "adding ecjpake_kkpp extension" \
8049 -C "using opaque password" \
8050 -s "using opaque password" \
8051 -C "re-using cached ecjpake parameters" \
8052 -s "found ecjpake kkpp extension" \
8053 -S "skip ecjpake kkpp extension" \
8054 -S "ciphersuite mismatch: ecjpake not configured" \
8055 -s "server hello, ecjpake kkpp extension" \
8056 -c "found ecjpake_kkpp extension" \
8057 -S "SSL - The handshake negotiation failed" \
8058 -S "SSL - Verification of the message MAC failed"
8059
Janos Follath74537a62016-09-02 13:45:28 +01008060server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008061requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008062run_test "ECJPAKE: password mismatch, TLS" \
8063 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8064 "$P_CLI debug_level=3 ecjpake_pw=bad \
8065 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8066 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008067 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008068 -s "SSL - Verification of the message MAC failed"
8069
Valerio Settib287ddf2022-12-01 16:18:12 +01008070server_needs_more_time 1
8071requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8072requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01008073run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8074 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8075 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8076 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8077 1 \
8078 -c "using opaque password" \
8079 -s "using opaque password" \
8080 -C "re-using cached ecjpake parameters" \
8081 -s "SSL - Verification of the message MAC failed"
8082
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008083requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008084run_test "ECJPAKE: working, DTLS" \
8085 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8086 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8087 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8088 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008089 -c "re-using cached ecjpake parameters" \
8090 -S "SSL - Verification of the message MAC failed"
8091
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008092requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008093run_test "ECJPAKE: working, DTLS, no cookie" \
8094 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8095 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8096 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8097 0 \
8098 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008099 -S "SSL - Verification of the message MAC failed"
8100
Janos Follath74537a62016-09-02 13:45:28 +01008101server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008102requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008103run_test "ECJPAKE: password mismatch, DTLS" \
8104 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8105 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8106 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8107 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008108 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008109 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008110
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008111# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008112requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008113run_test "ECJPAKE: working, DTLS, nolog" \
8114 "$P_SRV dtls=1 ecjpake_pw=bla" \
8115 "$P_CLI dtls=1 ecjpake_pw=bla \
8116 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8117 0
8118
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008119# Test for ClientHello without extensions
8120
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008121requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008122run_test "ClientHello without extensions" \
Ronald Cronf95d1692023-03-14 17:19:42 +01008123 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008124 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008125 0 \
8126 -s "dumping 'client hello extensions' (0 bytes)"
8127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008128# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008129
Gilles Peskined2d90af2022-04-06 23:35:56 +02008130# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008132run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008133 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008134 "$P_CLI request_size=100" \
8135 0 \
8136 -s "Read from client: 100 bytes read$"
8137
Jerry Yuab082902021-12-23 18:02:22 +08008138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008139run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8140 "$P_SRV buffer_size=100" \
8141 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008142 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008143 -s "Read from client: 101 bytes read (100 + 1)"
8144
8145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8146requires_max_content_len 200
8147run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8148 "$P_SRV buffer_size=100" \
8149 "$P_CLI request_size=200" \
8150 0 \
8151 -s "Read from client: 200 bytes read (100 + 100)"
8152
8153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8154run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8155 "$P_SRV buffer_size=100" \
8156 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8157 0 \
8158 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008159
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008160# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008161
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008162run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008163 "$P_SRV force_version=tls12" \
8164 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008165 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8166 0 \
8167 -s "Read from client: 1 bytes read"
8168
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008169run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008170 "$P_SRV force_version=tls12" \
8171 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008172 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008173 0 \
8174 -s "Read from client: 1 bytes read"
8175
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008176run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008177 "$P_SRV force_version=tls12" \
8178 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008179 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008180 0 \
8181 -s "Read from client: 1 bytes read"
8182
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008183run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008184 "$P_SRV force_version=tls12" \
8185 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008186 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8187 0 \
8188 -s "Read from client: 1 bytes read"
8189
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008190run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008191 "$P_SRV force_version=tls12" \
8192 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008193 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8194 0 \
8195 -s "Read from client: 1 bytes read"
8196
Ronald Cron928cbd32022-10-04 16:14:26 +02008197requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008198run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008199 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008200 "$P_CLI request_size=1 \
8201 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8202 0 \
8203 -s "Read from client: 1 bytes read"
8204
Ronald Cron928cbd32022-10-04 16:14:26 +02008205requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008206run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008207 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008208 "$P_CLI request_size=1 \
8209 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8210 0 \
8211 -s "Read from client: 1 bytes read"
8212
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008213# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008214
8215requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008216run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008217 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008218 "$P_CLI dtls=1 request_size=1 \
8219 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8220 0 \
8221 -s "Read from client: 1 bytes read"
8222
8223requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008224run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008225 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008226 "$P_CLI dtls=1 request_size=1 \
8227 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8228 0 \
8229 -s "Read from client: 1 bytes read"
8230
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008231# Tests for small server packets
8232
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008233run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008234 "$P_SRV response_size=1 force_version=tls12" \
8235 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008236 0 \
8237 -c "Read from server: 1 bytes read"
8238
8239run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008240 "$P_SRV response_size=1 force_version=tls12" \
8241 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008242 0 \
8243 -c "Read from server: 1 bytes read"
8244
8245run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008246 "$P_SRV response_size=1 force_version=tls12" \
8247 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008248 0 \
8249 -c "Read from server: 1 bytes read"
8250
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008251run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008252 "$P_SRV response_size=1 force_version=tls12" \
8253 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008254 0 \
8255 -c "Read from server: 1 bytes read"
8256
8257run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008258 "$P_SRV response_size=1 force_version=tls12" \
8259 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008260 0 \
8261 -c "Read from server: 1 bytes read"
8262
Ronald Cron928cbd32022-10-04 16:14:26 +02008263requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008264run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008265 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008266 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8267 0 \
8268 -c "Read from server: 1 bytes read"
8269
Ronald Cron928cbd32022-10-04 16:14:26 +02008270requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008271run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008272 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008273 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8274 0 \
8275 -c "Read from server: 1 bytes read"
8276
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008277# Tests for small server packets in DTLS
8278
8279requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008280run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008281 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008282 "$P_CLI dtls=1 \
8283 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8284 0 \
8285 -c "Read from server: 1 bytes read"
8286
8287requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8288run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008289 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008290 "$P_CLI dtls=1 \
8291 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8292 0 \
8293 -c "Read from server: 1 bytes read"
8294
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008295# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008296
Angus Grattonc4dd0732018-04-11 16:28:39 +10008297# How many fragments do we expect to write $1 bytes?
8298fragments_for_write() {
8299 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8300}
8301
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008302run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008303 "$P_SRV force_version=tls12" \
8304 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008305 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8306 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008307 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8308 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008309
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008310run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008311 "$P_SRV force_version=tls12" \
8312 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008313 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8314 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008315 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008316
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008317run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008318 "$P_SRV force_version=tls12" \
8319 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008320 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008321 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008322 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8323 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008324
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008325run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008326 "$P_SRV force_version=tls12" \
8327 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008328 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8329 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008330 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8331 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008332
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008333run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008334 "$P_SRV force_version=tls12" \
8335 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008336 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8337 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008338 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8339 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008340
Ronald Cron928cbd32022-10-04 16:14:26 +02008341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008342run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008343 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008344 "$P_CLI request_size=16384 \
8345 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8346 0 \
8347 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8348 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8349
Ronald Cron928cbd32022-10-04 16:14:26 +02008350requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008351run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008352 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008353 "$P_CLI request_size=16384 \
8354 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8355 0 \
8356 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8357 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8358
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008359# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008360run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008361 "$P_SRV response_size=16384 force_version=tls12" \
8362 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008363 0 \
8364 -c "Read from server: 16384 bytes read"
8365
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008366run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008367 "$P_SRV response_size=16384 force_version=tls12" \
8368 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008369 0 \
8370 -s "16384 bytes written in 1 fragments" \
8371 -c "Read from server: 16384 bytes read"
8372
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008373run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008374 "$P_SRV response_size=16384 force_version=tls12" \
8375 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008376 0 \
8377 -c "Read from server: 16384 bytes read"
8378
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008379run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008380 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8381 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008382 0 \
8383 -s "16384 bytes written in 1 fragments" \
8384 -c "Read from server: 16384 bytes read"
8385
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008386run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008387 "$P_SRV response_size=16384 force_version=tls12" \
8388 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008389 0 \
8390 -c "Read from server: 16384 bytes read"
8391
8392run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008393 "$P_SRV response_size=16384 force_version=tls12" \
8394 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008395 0 \
8396 -c "Read from server: 16384 bytes read"
8397
Ronald Cron928cbd32022-10-04 16:14:26 +02008398requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008399run_test "Large server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008400 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008401 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8402 0 \
8403 -c "Read from server: 16384 bytes read"
8404
Ronald Cron928cbd32022-10-04 16:14:26 +02008405requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008406run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008407 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008408 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8409 0 \
8410 -c "Read from server: 16384 bytes read"
8411
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008412# Tests for restartable ECC
8413
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008414# Force the use of a curve that supports restartable ECC (secp256r1).
8415
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008416requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008417requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008418run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008419 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008420 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008421 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008422 debug_level=1" \
8423 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008424 -C "x509_verify_cert.*4b00" \
8425 -C "mbedtls_pk_verify.*4b00" \
8426 -C "mbedtls_ecdh_make_public.*4b00" \
8427 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008428
8429requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008430requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008431run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008432 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008433 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008434 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008435 debug_level=1 ec_max_ops=0" \
8436 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008437 -C "x509_verify_cert.*4b00" \
8438 -C "mbedtls_pk_verify.*4b00" \
8439 -C "mbedtls_ecdh_make_public.*4b00" \
8440 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008441
8442requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008443requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008444run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008445 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008446 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008447 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008448 debug_level=1 ec_max_ops=65535" \
8449 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008450 -C "x509_verify_cert.*4b00" \
8451 -C "mbedtls_pk_verify.*4b00" \
8452 -C "mbedtls_ecdh_make_public.*4b00" \
8453 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008454
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008455# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008456requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008457requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008458requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8459run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008460 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008461 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008462 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008463 debug_level=1 ec_max_ops=1000" \
8464 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008465 -c "x509_verify_cert.*4b00" \
8466 -c "mbedtls_pk_verify.*4b00" \
8467 -c "mbedtls_ecdh_make_public.*4b00" \
8468 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008469
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008470# With USE_PSA enabled we expect only partial restartable behaviour:
8471# everything except ECDH (where TLS calls PSA directly).
8472requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8473requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008474requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8475run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
8476 "$P_SRV curves=secp256r1 auth_mode=required" \
8477 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8478 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8479 debug_level=1 ec_max_ops=1000" \
8480 0 \
8481 -c "x509_verify_cert.*4b00" \
8482 -c "mbedtls_pk_verify.*4b00" \
8483 -C "mbedtls_ecdh_make_public.*4b00" \
8484 -c "mbedtls_pk_sign.*4b00"
8485
8486# This works the same with & without USE_PSA as we never get to ECDH:
8487# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008488requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008489requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008490run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008491 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008492 crt_file=data_files/server5-badsign.crt \
8493 key_file=data_files/server5.key" \
8494 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8495 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8496 debug_level=1 ec_max_ops=1000" \
8497 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008498 -c "x509_verify_cert.*4b00" \
8499 -C "mbedtls_pk_verify.*4b00" \
8500 -C "mbedtls_ecdh_make_public.*4b00" \
8501 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008502 -c "! The certificate is not correctly signed by the trusted CA" \
8503 -c "! mbedtls_ssl_handshake returned" \
8504 -c "X509 - Certificate verification failed"
8505
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008506# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008507requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008508requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008509requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8510run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008511 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008512 crt_file=data_files/server5-badsign.crt \
8513 key_file=data_files/server5.key" \
8514 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8515 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8516 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8517 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008518 -c "x509_verify_cert.*4b00" \
8519 -c "mbedtls_pk_verify.*4b00" \
8520 -c "mbedtls_ecdh_make_public.*4b00" \
8521 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008522 -c "! The certificate is not correctly signed by the trusted CA" \
8523 -C "! mbedtls_ssl_handshake returned" \
8524 -C "X509 - Certificate verification failed"
8525
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008526# With USE_PSA enabled we expect only partial restartable behaviour:
8527# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008528requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008529requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008530requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8531run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
8532 "$P_SRV curves=secp256r1 auth_mode=required \
8533 crt_file=data_files/server5-badsign.crt \
8534 key_file=data_files/server5.key" \
8535 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8536 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8537 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8538 0 \
8539 -c "x509_verify_cert.*4b00" \
8540 -c "mbedtls_pk_verify.*4b00" \
8541 -C "mbedtls_ecdh_make_public.*4b00" \
8542 -c "mbedtls_pk_sign.*4b00" \
8543 -c "! The certificate is not correctly signed by the trusted CA" \
8544 -C "! mbedtls_ssl_handshake returned" \
8545 -C "X509 - Certificate verification failed"
8546
8547# With USE_PSA disabled we expect full restartable behaviour.
8548requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8549requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008550requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8551run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008552 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008553 crt_file=data_files/server5-badsign.crt \
8554 key_file=data_files/server5.key" \
8555 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8556 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8557 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8558 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008559 -C "x509_verify_cert.*4b00" \
8560 -c "mbedtls_pk_verify.*4b00" \
8561 -c "mbedtls_ecdh_make_public.*4b00" \
8562 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008563 -C "! The certificate is not correctly signed by the trusted CA" \
8564 -C "! mbedtls_ssl_handshake returned" \
8565 -C "X509 - Certificate verification failed"
8566
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008567# With USE_PSA enabled we expect only partial restartable behaviour:
8568# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008569requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008570requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008571requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8572run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
8573 "$P_SRV curves=secp256r1 auth_mode=required \
8574 crt_file=data_files/server5-badsign.crt \
8575 key_file=data_files/server5.key" \
8576 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8577 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8578 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8579 0 \
8580 -C "x509_verify_cert.*4b00" \
8581 -c "mbedtls_pk_verify.*4b00" \
8582 -C "mbedtls_ecdh_make_public.*4b00" \
8583 -c "mbedtls_pk_sign.*4b00" \
8584 -C "! The certificate is not correctly signed by the trusted CA" \
8585 -C "! mbedtls_ssl_handshake returned" \
8586 -C "X509 - Certificate verification failed"
8587
8588# With USE_PSA disabled we expect full restartable behaviour.
8589requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8590requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008591requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8592run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008593 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008594 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008595 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008596 dtls=1 debug_level=1 ec_max_ops=1000" \
8597 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008598 -c "x509_verify_cert.*4b00" \
8599 -c "mbedtls_pk_verify.*4b00" \
8600 -c "mbedtls_ecdh_make_public.*4b00" \
8601 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008602
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008603# With USE_PSA enabled we expect only partial restartable behaviour:
8604# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008605requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008606requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008607requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8608run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
8609 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
8610 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8611 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8612 dtls=1 debug_level=1 ec_max_ops=1000" \
8613 0 \
8614 -c "x509_verify_cert.*4b00" \
8615 -c "mbedtls_pk_verify.*4b00" \
8616 -C "mbedtls_ecdh_make_public.*4b00" \
8617 -c "mbedtls_pk_sign.*4b00"
8618
8619# With USE_PSA disabled we expect full restartable behaviour.
8620requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8621requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008622requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8623run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008624 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008625 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8626 debug_level=1 ec_max_ops=1000" \
8627 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008628 -c "x509_verify_cert.*4b00" \
8629 -c "mbedtls_pk_verify.*4b00" \
8630 -c "mbedtls_ecdh_make_public.*4b00" \
8631 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008632
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008633
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008634# With USE_PSA enabled we expect only partial restartable behaviour:
8635# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008636requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008637requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008638requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8639run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
8640 "$P_SRV curves=secp256r1" \
8641 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8642 debug_level=1 ec_max_ops=1000" \
8643 0 \
8644 -c "x509_verify_cert.*4b00" \
8645 -c "mbedtls_pk_verify.*4b00" \
8646 -C "mbedtls_ecdh_make_public.*4b00" \
8647 -C "mbedtls_pk_sign.*4b00"
8648
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008649# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8650# restartable behaviour at all (not even client auth).
8651# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8652# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008653requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8654requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008655run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
8656 "$P_SRV curves=secp256r1 auth_mode=required" \
8657 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8658 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8659 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008660 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008661 -C "x509_verify_cert.*4b00" \
8662 -C "mbedtls_pk_verify.*4b00" \
8663 -C "mbedtls_ecdh_make_public.*4b00" \
8664 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008665
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008666# Tests of asynchronous private key support in SSL
8667
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008668requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008669run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008670 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008671 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008672 "$P_CLI" \
8673 0 \
8674 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008675 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008676
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008677requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008678run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008679 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008680 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008681 "$P_CLI" \
8682 0 \
8683 -s "Async sign callback: using key slot " \
8684 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008685 -s "Async resume (slot [0-9]): sign done, status=0"
8686
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008687requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8688run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008689 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008690 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8691 "$P_CLI" \
8692 0 \
8693 -s "Async sign callback: using key slot " \
8694 -U "Async sign callback: using key slot " \
8695 -s "Async resume (slot [0-9]): call 1 more times." \
8696 -s "Async resume (slot [0-9]): call 0 more times." \
8697 -s "Async resume (slot [0-9]): sign done, status=0"
8698
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008699requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008700requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02008701run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008702 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02008703 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8704 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8705 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8706 "$P_CLI server_name=polarssl.example" \
8707 0 \
8708 -s "Async sign callback: using key slot " \
8709 -s "Async resume (slot [0-9]): sign done, status=0" \
8710 -s "parse ServerName extension" \
8711 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8712 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8713
8714requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008715run_test "SSL async private: decrypt, delay=0" \
8716 "$P_SRV \
8717 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8718 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8719 0 \
8720 -s "Async decrypt callback: using key slot " \
8721 -s "Async resume (slot [0-9]): decrypt done, status=0"
8722
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008723requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008724run_test "SSL async private: decrypt, delay=1" \
8725 "$P_SRV \
8726 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8727 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8728 0 \
8729 -s "Async decrypt callback: using key slot " \
8730 -s "Async resume (slot [0-9]): call 0 more times." \
8731 -s "Async resume (slot [0-9]): decrypt done, status=0"
8732
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008733requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008734run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8735 "$P_SRV psk=abc123 \
8736 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8737 "$P_CLI psk=abc123 \
8738 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8739 0 \
8740 -s "Async decrypt callback: using key slot " \
8741 -s "Async resume (slot [0-9]): decrypt done, status=0"
8742
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008743requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008744run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8745 "$P_SRV psk=abc123 \
8746 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8747 "$P_CLI psk=abc123 \
8748 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8749 0 \
8750 -s "Async decrypt callback: using key slot " \
8751 -s "Async resume (slot [0-9]): call 0 more times." \
8752 -s "Async resume (slot [0-9]): decrypt done, status=0"
8753
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008754requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008755run_test "SSL async private: sign callback not present" \
8756 "$P_SRV \
8757 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008758 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008759 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8760 0 \
8761 -S "Async sign callback" \
8762 -s "! mbedtls_ssl_handshake returned" \
8763 -s "The own private key or pre-shared key is not set, but needed" \
8764 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8765 -s "Successful connection"
8766
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008767requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008768run_test "SSL async private: decrypt callback not present" \
8769 "$P_SRV debug_level=1 \
8770 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8771 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +02008772 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008773 0 \
8774 -S "Async decrypt callback" \
8775 -s "! mbedtls_ssl_handshake returned" \
8776 -s "got no RSA private key" \
8777 -s "Async resume (slot [0-9]): sign done, status=0" \
8778 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008779
8780# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008781requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008782run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008783 "$P_SRV \
8784 async_operations=s async_private_delay1=1 \
8785 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8786 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008787 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8788 0 \
8789 -s "Async sign callback: using key slot 0," \
8790 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008791 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008792
8793# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008794requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008795run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008796 "$P_SRV \
8797 async_operations=s async_private_delay2=1 \
8798 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8799 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008800 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8801 0 \
8802 -s "Async sign callback: using key slot 0," \
8803 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008804 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008805
8806# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008807requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02008808run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008809 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008810 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008811 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8812 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008813 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8814 0 \
8815 -s "Async sign callback: using key slot 1," \
8816 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008817 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008818
8819# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008820requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008821run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008822 "$P_SRV \
8823 async_operations=s async_private_delay1=1 \
8824 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8825 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008826 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8827 0 \
8828 -s "Async sign callback: no key matches this certificate."
8829
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008830requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008831run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008832 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008833 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8834 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008835 "$P_CLI" \
8836 1 \
8837 -s "Async sign callback: injected error" \
8838 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008839 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008840 -s "! mbedtls_ssl_handshake returned"
8841
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008842requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008843run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008844 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008845 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8846 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008847 "$P_CLI" \
8848 1 \
8849 -s "Async sign callback: using key slot " \
8850 -S "Async resume" \
8851 -s "Async cancel"
8852
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008853requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008854run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008855 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008856 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8857 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008858 "$P_CLI" \
8859 1 \
8860 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008861 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008862 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008863 -s "! mbedtls_ssl_handshake returned"
8864
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008865requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008866run_test "SSL async private: decrypt, error in start" \
8867 "$P_SRV \
8868 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8869 async_private_error=1" \
8870 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8871 1 \
8872 -s "Async decrypt callback: injected error" \
8873 -S "Async resume" \
8874 -S "Async cancel" \
8875 -s "! mbedtls_ssl_handshake returned"
8876
8877requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8878run_test "SSL async private: decrypt, cancel after start" \
8879 "$P_SRV \
8880 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8881 async_private_error=2" \
8882 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8883 1 \
8884 -s "Async decrypt callback: using key slot " \
8885 -S "Async resume" \
8886 -s "Async cancel"
8887
8888requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8889run_test "SSL async private: decrypt, error in resume" \
8890 "$P_SRV \
8891 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8892 async_private_error=3" \
8893 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8894 1 \
8895 -s "Async decrypt callback: using key slot " \
8896 -s "Async resume callback: decrypt done but injected error" \
8897 -S "Async cancel" \
8898 -s "! mbedtls_ssl_handshake returned"
8899
8900requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008901run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008902 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008903 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8904 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008905 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8906 0 \
8907 -s "Async cancel" \
8908 -s "! mbedtls_ssl_handshake returned" \
8909 -s "Async resume" \
8910 -s "Successful connection"
8911
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008912requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008913run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008914 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008915 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8916 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008917 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8918 0 \
8919 -s "! mbedtls_ssl_handshake returned" \
8920 -s "Async resume" \
8921 -s "Successful connection"
8922
8923# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008924requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008925# Note: the function "detect_required_features()" is not able to detect more than
8926# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8927# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008928requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008929run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008930 "$P_SRV \
8931 async_operations=s async_private_delay1=1 async_private_error=-2 \
8932 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8933 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008934 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8935 [ \$? -eq 1 ] &&
8936 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8937 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008938 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008939 -S "Async resume" \
8940 -s "Async cancel" \
8941 -s "! mbedtls_ssl_handshake returned" \
8942 -s "Async sign callback: no key matches this certificate." \
8943 -s "Successful connection"
8944
8945# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008946requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008947# Note: the function "detect_required_features()" is not able to detect more than
8948# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8949# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008950requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008951run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008952 "$P_SRV \
8953 async_operations=s async_private_delay1=1 async_private_error=-3 \
8954 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8955 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008956 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8957 [ \$? -eq 1 ] &&
8958 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8959 0 \
8960 -s "Async resume" \
8961 -s "! mbedtls_ssl_handshake returned" \
8962 -s "Async sign callback: no key matches this certificate." \
8963 -s "Successful connection"
8964
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008965requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008966requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008967run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008968 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008969 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008970 exchanges=2 renegotiation=1" \
8971 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8972 0 \
8973 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008974 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008975
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008976requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008977requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008978run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008979 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008980 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008981 exchanges=2 renegotiation=1 renegotiate=1" \
8982 "$P_CLI exchanges=2 renegotiation=1" \
8983 0 \
8984 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008985 -s "Async resume (slot [0-9]): sign done, status=0"
8986
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008987requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008988requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008989run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008990 "$P_SRV \
8991 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8992 exchanges=2 renegotiation=1" \
8993 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8994 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8995 0 \
8996 -s "Async decrypt callback: using key slot " \
8997 -s "Async resume (slot [0-9]): decrypt done, status=0"
8998
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008999requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009000requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009001run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009002 "$P_SRV \
9003 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9004 exchanges=2 renegotiation=1 renegotiate=1" \
9005 "$P_CLI exchanges=2 renegotiation=1 \
9006 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9007 0 \
9008 -s "Async decrypt callback: using key slot " \
9009 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009010
Ron Eldor58093c82018-06-28 13:22:05 +03009011# Tests for ECC extensions (rfc 4492)
9012
Ron Eldor643df7c2018-06-28 16:17:00 +03009013requires_config_enabled MBEDTLS_AES_C
9014requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009015requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009016requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009017run_test "Force a non ECC ciphersuite in the client side" \
9018 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009019 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009020 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009021 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009022 -C "client hello, adding supported_point_formats extension" \
9023 -S "found supported elliptic curves extension" \
9024 -S "found supported point formats extension"
9025
Ron Eldor643df7c2018-06-28 16:17:00 +03009026requires_config_enabled MBEDTLS_AES_C
9027requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009028requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009029requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009030run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009031 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009032 "$P_CLI debug_level=3" \
9033 0 \
9034 -C "found supported_point_formats extension" \
9035 -S "server hello, supported_point_formats extension"
9036
Ron Eldor643df7c2018-06-28 16:17:00 +03009037requires_config_enabled MBEDTLS_AES_C
9038requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009039requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009040run_test "Force an ECC ciphersuite in the client side" \
9041 "$P_SRV debug_level=3" \
9042 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9043 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009044 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009045 -c "client hello, adding supported_point_formats extension" \
9046 -s "found supported elliptic curves extension" \
9047 -s "found supported point formats extension"
9048
Ron Eldor643df7c2018-06-28 16:17:00 +03009049requires_config_enabled MBEDTLS_AES_C
9050requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009051requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009052run_test "Force an ECC ciphersuite in the server side" \
9053 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9054 "$P_CLI debug_level=3" \
9055 0 \
9056 -c "found supported_point_formats extension" \
9057 -s "server hello, supported_point_formats extension"
9058
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009059# Tests for DTLS HelloVerifyRequest
9060
Jerry Yuab082902021-12-23 18:02:22 +08009061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009062run_test "DTLS cookie: enabled" \
9063 "$P_SRV dtls=1 debug_level=2" \
9064 "$P_CLI dtls=1 debug_level=2" \
9065 0 \
9066 -s "cookie verification failed" \
9067 -s "cookie verification passed" \
9068 -S "cookie verification skipped" \
9069 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009070 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009071 -S "SSL - The requested feature is not available"
9072
Jerry Yuab082902021-12-23 18:02:22 +08009073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009074run_test "DTLS cookie: disabled" \
9075 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9076 "$P_CLI dtls=1 debug_level=2" \
9077 0 \
9078 -S "cookie verification failed" \
9079 -S "cookie verification passed" \
9080 -s "cookie verification skipped" \
9081 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009082 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009083 -S "SSL - The requested feature is not available"
9084
Jerry Yuab082902021-12-23 18:02:22 +08009085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009086run_test "DTLS cookie: default (failing)" \
9087 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9088 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9089 1 \
9090 -s "cookie verification failed" \
9091 -S "cookie verification passed" \
9092 -S "cookie verification skipped" \
9093 -C "received hello verify request" \
9094 -S "hello verification requested" \
9095 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009096
9097requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009099run_test "DTLS cookie: enabled, IPv6" \
9100 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9101 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9102 0 \
9103 -s "cookie verification failed" \
9104 -s "cookie verification passed" \
9105 -S "cookie verification skipped" \
9106 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009107 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009108 -S "SSL - The requested feature is not available"
9109
Jerry Yuab082902021-12-23 18:02:22 +08009110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009111run_test "DTLS cookie: enabled, nbio" \
9112 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9113 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9114 0 \
9115 -s "cookie verification failed" \
9116 -s "cookie verification passed" \
9117 -S "cookie verification skipped" \
9118 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009119 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009120 -S "SSL - The requested feature is not available"
9121
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009122# Tests for client reconnecting from the same port with DTLS
9123
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009124not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009126run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009127 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9128 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009129 0 \
9130 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009131 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009132 -S "Client initiated reconnection from same port"
9133
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009134not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009136run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009137 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9138 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009139 0 \
9140 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009141 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009142 -s "Client initiated reconnection from same port"
9143
Paul Bakker362689d2016-05-13 10:33:25 +01009144not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009146run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009147 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9148 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009149 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009150 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009151 -s "Client initiated reconnection from same port"
9152
Paul Bakker362689d2016-05-13 10:33:25 +01009153only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009155run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9156 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9157 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9158 0 \
9159 -S "The operation timed out" \
9160 -s "Client initiated reconnection from same port"
9161
Jerry Yuab082902021-12-23 18:02:22 +08009162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009163run_test "DTLS client reconnect from same port: no cookies" \
9164 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009165 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9166 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009167 -s "The operation timed out" \
9168 -S "Client initiated reconnection from same port"
9169
Jerry Yuab082902021-12-23 18:02:22 +08009170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009171run_test "DTLS client reconnect from same port: attacker-injected" \
9172 -p "$P_PXY inject_clihlo=1" \
9173 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9174 "$P_CLI dtls=1 exchanges=2" \
9175 0 \
9176 -s "possible client reconnect from the same port" \
9177 -S "Client initiated reconnection from same port"
9178
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009179# Tests for various cases of client authentication with DTLS
9180# (focused on handshake flows and message parsing)
9181
Jerry Yuab082902021-12-23 18:02:22 +08009182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009183run_test "DTLS client auth: required" \
9184 "$P_SRV dtls=1 auth_mode=required" \
9185 "$P_CLI dtls=1" \
9186 0 \
9187 -s "Verifying peer X.509 certificate... ok"
9188
Jerry Yuab082902021-12-23 18:02:22 +08009189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009190run_test "DTLS client auth: optional, client has no cert" \
9191 "$P_SRV dtls=1 auth_mode=optional" \
9192 "$P_CLI dtls=1 crt_file=none key_file=none" \
9193 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009194 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009195
Jerry Yuab082902021-12-23 18:02:22 +08009196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009197run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009198 "$P_SRV dtls=1 auth_mode=none" \
9199 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9200 0 \
9201 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009202 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009203
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009204run_test "DTLS wrong PSK: badmac alert" \
9205 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9206 "$P_CLI dtls=1 psk=abc124" \
9207 1 \
9208 -s "SSL - Verification of the message MAC failed" \
9209 -c "SSL - A fatal alert message was received from our peer"
9210
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009211# Tests for receiving fragmented handshake messages with DTLS
9212
9213requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009215run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9216 "$G_SRV -u --mtu 2048 -a" \
9217 "$P_CLI dtls=1 debug_level=2" \
9218 0 \
9219 -C "found fragmented DTLS handshake message" \
9220 -C "error"
9221
9222requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009224run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9225 "$G_SRV -u --mtu 512" \
9226 "$P_CLI dtls=1 debug_level=2" \
9227 0 \
9228 -c "found fragmented DTLS handshake message" \
9229 -C "error"
9230
9231requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009233run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9234 "$G_SRV -u --mtu 128" \
9235 "$P_CLI dtls=1 debug_level=2" \
9236 0 \
9237 -c "found fragmented DTLS handshake message" \
9238 -C "error"
9239
9240requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009242run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9243 "$G_SRV -u --mtu 128" \
9244 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9245 0 \
9246 -c "found fragmented DTLS handshake message" \
9247 -C "error"
9248
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009249requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009250requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009252run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9253 "$G_SRV -u --mtu 256" \
9254 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9255 0 \
9256 -c "found fragmented DTLS handshake message" \
9257 -c "client hello, adding renegotiation extension" \
9258 -c "found renegotiation extension" \
9259 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009260 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009261 -C "error" \
9262 -s "Extra-header:"
9263
9264requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009265requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009267run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9268 "$G_SRV -u --mtu 256" \
9269 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9270 0 \
9271 -c "found fragmented DTLS handshake message" \
9272 -c "client hello, adding renegotiation extension" \
9273 -c "found renegotiation extension" \
9274 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009275 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009276 -C "error" \
9277 -s "Extra-header:"
9278
Jerry Yuab082902021-12-23 18:02:22 +08009279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009280run_test "DTLS reassembly: no fragmentation (openssl server)" \
9281 "$O_SRV -dtls -mtu 2048" \
9282 "$P_CLI dtls=1 debug_level=2" \
9283 0 \
9284 -C "found fragmented DTLS handshake message" \
9285 -C "error"
9286
Jerry Yuab082902021-12-23 18:02:22 +08009287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009288run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009289 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009290 "$P_CLI dtls=1 debug_level=2" \
9291 0 \
9292 -c "found fragmented DTLS handshake message" \
9293 -C "error"
9294
Jerry Yuab082902021-12-23 18:02:22 +08009295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009296run_test "DTLS reassembly: more fragmentation (openssl server)" \
9297 "$O_SRV -dtls -mtu 256" \
9298 "$P_CLI dtls=1 debug_level=2" \
9299 0 \
9300 -c "found fragmented DTLS handshake message" \
9301 -C "error"
9302
Jerry Yuab082902021-12-23 18:02:22 +08009303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009304run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9305 "$O_SRV -dtls -mtu 256" \
9306 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9307 0 \
9308 -c "found fragmented DTLS handshake message" \
9309 -C "error"
9310
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009311# Tests for sending fragmented handshake messages with DTLS
9312#
9313# Use client auth when we need the client to send large messages,
9314# and use large cert chains on both sides too (the long chains we have all use
9315# both RSA and ECDSA, but ideally we should have long chains with either).
9316# Sizes reached (UDP payload):
9317# - 2037B for server certificate
9318# - 1542B for client certificate
9319# - 1013B for newsessionticket
9320# - all others below 512B
9321# All those tests assume MAX_CONTENT_LEN is at least 2048
9322
9323requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9324requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009325requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009326requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009328run_test "DTLS fragmenting: none (for reference)" \
9329 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9330 crt_file=data_files/server7_int-ca.crt \
9331 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009332 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009333 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009334 "$P_CLI dtls=1 debug_level=2 \
9335 crt_file=data_files/server8_int-ca2.crt \
9336 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009337 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009338 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009339 0 \
9340 -S "found fragmented DTLS handshake message" \
9341 -C "found fragmented DTLS handshake message" \
9342 -C "error"
9343
9344requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9345requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009346requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009347requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009349run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009350 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9351 crt_file=data_files/server7_int-ca.crt \
9352 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009353 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009354 max_frag_len=1024" \
9355 "$P_CLI dtls=1 debug_level=2 \
9356 crt_file=data_files/server8_int-ca2.crt \
9357 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009358 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009359 max_frag_len=2048" \
9360 0 \
9361 -S "found fragmented DTLS handshake message" \
9362 -c "found fragmented DTLS handshake message" \
9363 -C "error"
9364
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009365# With the MFL extension, the server has no way of forcing
9366# the client to not exceed a certain MTU; hence, the following
9367# test can't be replicated with an MTU proxy such as the one
9368# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009369requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9370requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009371requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009372requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009373requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009374run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009375 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9376 crt_file=data_files/server7_int-ca.crt \
9377 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009378 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009379 max_frag_len=512" \
9380 "$P_CLI dtls=1 debug_level=2 \
9381 crt_file=data_files/server8_int-ca2.crt \
9382 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009383 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009384 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009385 0 \
9386 -S "found fragmented DTLS handshake message" \
9387 -c "found fragmented DTLS handshake message" \
9388 -C "error"
9389
9390requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9391requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009392requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009393requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009395run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009396 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9397 crt_file=data_files/server7_int-ca.crt \
9398 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009399 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009400 max_frag_len=2048" \
9401 "$P_CLI dtls=1 debug_level=2 \
9402 crt_file=data_files/server8_int-ca2.crt \
9403 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009404 hs_timeout=2500-60000 \
9405 max_frag_len=1024" \
9406 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009407 -S "found fragmented DTLS handshake message" \
9408 -c "found fragmented DTLS handshake message" \
9409 -C "error"
9410
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009411# While not required by the standard defining the MFL extension
9412# (according to which it only applies to records, not to datagrams),
9413# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9414# as otherwise there wouldn't be any means to communicate MTU restrictions
9415# to the peer.
9416# The next test checks that no datagrams significantly larger than the
9417# negotiated MFL are sent.
9418requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9419requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009420requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009421requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009423run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009424 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009425 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9426 crt_file=data_files/server7_int-ca.crt \
9427 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009428 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009429 max_frag_len=2048" \
9430 "$P_CLI dtls=1 debug_level=2 \
9431 crt_file=data_files/server8_int-ca2.crt \
9432 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009433 hs_timeout=2500-60000 \
9434 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009435 0 \
9436 -S "found fragmented DTLS handshake message" \
9437 -c "found fragmented DTLS handshake message" \
9438 -C "error"
9439
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009440requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9441requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009442requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009443requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009445run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009446 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9447 crt_file=data_files/server7_int-ca.crt \
9448 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009449 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009450 max_frag_len=2048" \
9451 "$P_CLI dtls=1 debug_level=2 \
9452 crt_file=data_files/server8_int-ca2.crt \
9453 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009454 hs_timeout=2500-60000 \
9455 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009456 0 \
9457 -s "found fragmented DTLS handshake message" \
9458 -c "found fragmented DTLS handshake message" \
9459 -C "error"
9460
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009461# While not required by the standard defining the MFL extension
9462# (according to which it only applies to records, not to datagrams),
9463# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9464# as otherwise there wouldn't be any means to communicate MTU restrictions
9465# to the peer.
9466# The next test checks that no datagrams significantly larger than the
9467# negotiated MFL are sent.
9468requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9469requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009470requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009471requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009473run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009474 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009475 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9476 crt_file=data_files/server7_int-ca.crt \
9477 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009478 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009479 max_frag_len=2048" \
9480 "$P_CLI dtls=1 debug_level=2 \
9481 crt_file=data_files/server8_int-ca2.crt \
9482 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009483 hs_timeout=2500-60000 \
9484 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009485 0 \
9486 -s "found fragmented DTLS handshake message" \
9487 -c "found fragmented DTLS handshake message" \
9488 -C "error"
9489
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009490requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9491requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009492requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009494run_test "DTLS fragmenting: none (for reference) (MTU)" \
9495 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9496 crt_file=data_files/server7_int-ca.crt \
9497 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009498 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009499 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009500 "$P_CLI dtls=1 debug_level=2 \
9501 crt_file=data_files/server8_int-ca2.crt \
9502 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009503 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009504 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009505 0 \
9506 -S "found fragmented DTLS handshake message" \
9507 -C "found fragmented DTLS handshake message" \
9508 -C "error"
9509
9510requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9511requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009512requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009514run_test "DTLS fragmenting: client (MTU)" \
9515 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9516 crt_file=data_files/server7_int-ca.crt \
9517 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009518 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009519 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009520 "$P_CLI dtls=1 debug_level=2 \
9521 crt_file=data_files/server8_int-ca2.crt \
9522 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009523 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009524 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009525 0 \
9526 -s "found fragmented DTLS handshake message" \
9527 -C "found fragmented DTLS handshake message" \
9528 -C "error"
9529
9530requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9531requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009532requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009534run_test "DTLS fragmenting: server (MTU)" \
9535 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9536 crt_file=data_files/server7_int-ca.crt \
9537 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009538 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009539 mtu=512" \
9540 "$P_CLI dtls=1 debug_level=2 \
9541 crt_file=data_files/server8_int-ca2.crt \
9542 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009543 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009544 mtu=2048" \
9545 0 \
9546 -S "found fragmented DTLS handshake message" \
9547 -c "found fragmented DTLS handshake message" \
9548 -C "error"
9549
9550requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9551requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009552requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009554run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009555 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009556 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9557 crt_file=data_files/server7_int-ca.crt \
9558 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009559 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009560 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009561 "$P_CLI dtls=1 debug_level=2 \
9562 crt_file=data_files/server8_int-ca2.crt \
9563 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009564 hs_timeout=2500-60000 \
9565 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009566 0 \
9567 -s "found fragmented DTLS handshake message" \
9568 -c "found fragmented DTLS handshake message" \
9569 -C "error"
9570
Andrzej Kurek77826052018-10-11 07:34:08 -04009571# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009572requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9573requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009574requires_hash_alg SHA_256
Andrzej Kurek7311c782018-10-11 06:49:41 -04009575requires_config_enabled MBEDTLS_AES_C
9576requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009577requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009578run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009579 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009580 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9581 crt_file=data_files/server7_int-ca.crt \
9582 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009583 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009584 mtu=512" \
9585 "$P_CLI dtls=1 debug_level=2 \
9586 crt_file=data_files/server8_int-ca2.crt \
9587 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009588 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9589 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009590 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009591 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009592 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009593 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009594 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009595
Andrzej Kurek7311c782018-10-11 06:49:41 -04009596# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009597# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009598# The ratio of max/min timeout should ideally equal 4 to accept two
9599# retransmissions, but in some cases (like both the server and client using
9600# fragmentation and auto-reduction) an extra retransmission might occur,
9601# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009602not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009603requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9604requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009605requires_config_enabled MBEDTLS_AES_C
9606requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009607requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009608run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009609 -p "$P_PXY mtu=508" \
9610 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9611 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009612 key_file=data_files/server7.key \
9613 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009614 "$P_CLI dtls=1 debug_level=2 \
9615 crt_file=data_files/server8_int-ca2.crt \
9616 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009617 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9618 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009619 0 \
9620 -s "found fragmented DTLS handshake message" \
9621 -c "found fragmented DTLS handshake message" \
9622 -C "error"
9623
Andrzej Kurek77826052018-10-11 07:34:08 -04009624# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009625only_with_valgrind
9626requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9627requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009628requires_config_enabled MBEDTLS_AES_C
9629requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009630requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009631run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009632 -p "$P_PXY mtu=508" \
9633 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9634 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009635 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009636 hs_timeout=250-10000" \
9637 "$P_CLI dtls=1 debug_level=2 \
9638 crt_file=data_files/server8_int-ca2.crt \
9639 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009640 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009641 hs_timeout=250-10000" \
9642 0 \
9643 -s "found fragmented DTLS handshake message" \
9644 -c "found fragmented DTLS handshake message" \
9645 -C "error"
9646
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009647# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009648# OTOH the client might resend if the server is to slow to reset after sending
9649# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009650not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009651requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9652requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009653requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009655run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009656 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009657 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9658 crt_file=data_files/server7_int-ca.crt \
9659 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009660 hs_timeout=10000-60000 \
9661 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009662 "$P_CLI dtls=1 debug_level=2 \
9663 crt_file=data_files/server8_int-ca2.crt \
9664 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009665 hs_timeout=10000-60000 \
9666 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009667 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009668 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009669 -s "found fragmented DTLS handshake message" \
9670 -c "found fragmented DTLS handshake message" \
9671 -C "error"
9672
Andrzej Kurek77826052018-10-11 07:34:08 -04009673# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009674# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9675# OTOH the client might resend if the server is to slow to reset after sending
9676# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009677not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009678requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9679requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009680requires_config_enabled MBEDTLS_AES_C
9681requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009682requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009683run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009684 -p "$P_PXY mtu=512" \
9685 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9686 crt_file=data_files/server7_int-ca.crt \
9687 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009688 hs_timeout=10000-60000 \
9689 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009690 "$P_CLI dtls=1 debug_level=2 \
9691 crt_file=data_files/server8_int-ca2.crt \
9692 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009693 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9694 hs_timeout=10000-60000 \
9695 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009696 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009697 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009698 -s "found fragmented DTLS handshake message" \
9699 -c "found fragmented DTLS handshake message" \
9700 -C "error"
9701
Andrzej Kurek7311c782018-10-11 06:49:41 -04009702not_with_valgrind # spurious autoreduction due to timeout
9703requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9704requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009705requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009707run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009708 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009709 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9710 crt_file=data_files/server7_int-ca.crt \
9711 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009712 hs_timeout=10000-60000 \
9713 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009714 "$P_CLI dtls=1 debug_level=2 \
9715 crt_file=data_files/server8_int-ca2.crt \
9716 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009717 hs_timeout=10000-60000 \
9718 mtu=1024 nbio=2" \
9719 0 \
9720 -S "autoreduction" \
9721 -s "found fragmented DTLS handshake message" \
9722 -c "found fragmented DTLS handshake message" \
9723 -C "error"
9724
Andrzej Kurek77826052018-10-11 07:34:08 -04009725# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009726not_with_valgrind # spurious autoreduction due to timeout
9727requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9728requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009729requires_config_enabled MBEDTLS_AES_C
9730requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009731requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009732run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9733 -p "$P_PXY mtu=512" \
9734 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9735 crt_file=data_files/server7_int-ca.crt \
9736 key_file=data_files/server7.key \
9737 hs_timeout=10000-60000 \
9738 mtu=512 nbio=2" \
9739 "$P_CLI dtls=1 debug_level=2 \
9740 crt_file=data_files/server8_int-ca2.crt \
9741 key_file=data_files/server8.key \
9742 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9743 hs_timeout=10000-60000 \
9744 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009745 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009746 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009747 -s "found fragmented DTLS handshake message" \
9748 -c "found fragmented DTLS handshake message" \
9749 -C "error"
9750
Andrzej Kurek77826052018-10-11 07:34:08 -04009751# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009752# This ensures things still work after session_reset().
9753# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009754# Since we don't support reading fragmented ClientHello yet,
9755# up the MTU to 1450 (larger than ClientHello with session ticket,
9756# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009757# An autoreduction on the client-side might happen if the server is
9758# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009759# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009760# resumed listening, which would result in a spurious autoreduction.
9761not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009762requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9763requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009764requires_config_enabled MBEDTLS_AES_C
9765requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009766requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009767run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9768 -p "$P_PXY mtu=1450" \
9769 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9770 crt_file=data_files/server7_int-ca.crt \
9771 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009772 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009773 mtu=1450" \
9774 "$P_CLI dtls=1 debug_level=2 \
9775 crt_file=data_files/server8_int-ca2.crt \
9776 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009777 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009778 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +08009779 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009780 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009781 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009782 -s "found fragmented DTLS handshake message" \
9783 -c "found fragmented DTLS handshake message" \
9784 -C "error"
9785
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009786# An autoreduction on the client-side might happen if the server is
9787# slow to reset, therefore omitting '-C "autoreduction"' below.
9788not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009789requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9790requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009791requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009792requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9793requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009794requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009795run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9796 -p "$P_PXY mtu=512" \
9797 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9798 crt_file=data_files/server7_int-ca.crt \
9799 key_file=data_files/server7.key \
9800 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009801 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009802 mtu=512" \
9803 "$P_CLI dtls=1 debug_level=2 \
9804 crt_file=data_files/server8_int-ca2.crt \
9805 key_file=data_files/server8.key \
9806 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009807 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009808 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009809 mtu=512" \
9810 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009811 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009812 -s "found fragmented DTLS handshake message" \
9813 -c "found fragmented DTLS handshake message" \
9814 -C "error"
9815
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009816# An autoreduction on the client-side might happen if the server is
9817# slow to reset, therefore omitting '-C "autoreduction"' below.
9818not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009819requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9820requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009821requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009822requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9823requires_config_enabled MBEDTLS_AES_C
9824requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009825requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009826run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9827 -p "$P_PXY mtu=512" \
9828 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9829 crt_file=data_files/server7_int-ca.crt \
9830 key_file=data_files/server7.key \
9831 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009832 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009833 mtu=512" \
9834 "$P_CLI dtls=1 debug_level=2 \
9835 crt_file=data_files/server8_int-ca2.crt \
9836 key_file=data_files/server8.key \
9837 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009838 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009839 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009840 mtu=512" \
9841 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009842 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009843 -s "found fragmented DTLS handshake message" \
9844 -c "found fragmented DTLS handshake message" \
9845 -C "error"
9846
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009847# An autoreduction on the client-side might happen if the server is
9848# slow to reset, therefore omitting '-C "autoreduction"' below.
9849not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009850requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9851requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009852requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009853requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9854requires_config_enabled MBEDTLS_AES_C
9855requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009856requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009857run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009858 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009859 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9860 crt_file=data_files/server7_int-ca.crt \
9861 key_file=data_files/server7.key \
9862 exchanges=2 renegotiation=1 \
9863 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009864 hs_timeout=10000-60000 \
9865 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009866 "$P_CLI dtls=1 debug_level=2 \
9867 crt_file=data_files/server8_int-ca2.crt \
9868 key_file=data_files/server8.key \
9869 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009870 hs_timeout=10000-60000 \
9871 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009872 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009873 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009874 -s "found fragmented DTLS handshake message" \
9875 -c "found fragmented DTLS handshake message" \
9876 -C "error"
9877
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009878# An autoreduction on the client-side might happen if the server is
9879# slow to reset, therefore omitting '-C "autoreduction"' below.
9880not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009881requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9882requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009883requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009884requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9885requires_config_enabled MBEDTLS_AES_C
9886requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9887requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009888requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009889run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009890 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009891 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9892 crt_file=data_files/server7_int-ca.crt \
9893 key_file=data_files/server7.key \
9894 exchanges=2 renegotiation=1 \
9895 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009896 hs_timeout=10000-60000 \
9897 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009898 "$P_CLI dtls=1 debug_level=2 \
9899 crt_file=data_files/server8_int-ca2.crt \
9900 key_file=data_files/server8.key \
9901 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009902 hs_timeout=10000-60000 \
9903 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009904 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009905 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009906 -s "found fragmented DTLS handshake message" \
9907 -c "found fragmented DTLS handshake message" \
9908 -C "error"
9909
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009910# An autoreduction on the client-side might happen if the server is
9911# slow to reset, therefore omitting '-C "autoreduction"' below.
9912not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009913requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9914requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009915requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009916requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9917requires_config_enabled MBEDTLS_AES_C
9918requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009919requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009920run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009921 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009922 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9923 crt_file=data_files/server7_int-ca.crt \
9924 key_file=data_files/server7.key \
9925 exchanges=2 renegotiation=1 \
9926 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009927 hs_timeout=10000-60000 \
9928 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009929 "$P_CLI dtls=1 debug_level=2 \
9930 crt_file=data_files/server8_int-ca2.crt \
9931 key_file=data_files/server8.key \
9932 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009933 hs_timeout=10000-60000 \
9934 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009935 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009936 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009937 -s "found fragmented DTLS handshake message" \
9938 -c "found fragmented DTLS handshake message" \
9939 -C "error"
9940
Andrzej Kurek77826052018-10-11 07:34:08 -04009941# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009942requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9943requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009944requires_config_enabled MBEDTLS_AES_C
9945requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009946client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009947requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009948run_test "DTLS fragmenting: proxy MTU + 3d" \
9949 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009950 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009951 crt_file=data_files/server7_int-ca.crt \
9952 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009953 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009954 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009955 crt_file=data_files/server8_int-ca2.crt \
9956 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009957 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009958 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009959 0 \
9960 -s "found fragmented DTLS handshake message" \
9961 -c "found fragmented DTLS handshake message" \
9962 -C "error"
9963
Andrzej Kurek77826052018-10-11 07:34:08 -04009964# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009965requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9966requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009967requires_config_enabled MBEDTLS_AES_C
9968requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009969client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009970requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009971run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9972 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9973 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9974 crt_file=data_files/server7_int-ca.crt \
9975 key_file=data_files/server7.key \
9976 hs_timeout=250-10000 mtu=512 nbio=2" \
9977 "$P_CLI dtls=1 debug_level=2 \
9978 crt_file=data_files/server8_int-ca2.crt \
9979 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009980 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009981 hs_timeout=250-10000 mtu=512 nbio=2" \
9982 0 \
9983 -s "found fragmented DTLS handshake message" \
9984 -c "found fragmented DTLS handshake message" \
9985 -C "error"
9986
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009987# interop tests for DTLS fragmentating with reliable connection
9988#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009989# here and below we just want to test that the we fragment in a way that
9990# pleases other implementations, so we don't need the peer to fragment
9991requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9992requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009993requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009994requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009995run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9996 "$G_SRV -u" \
9997 "$P_CLI dtls=1 debug_level=2 \
9998 crt_file=data_files/server8_int-ca2.crt \
9999 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010001 0 \
10002 -c "fragmenting handshake message" \
10003 -C "error"
10004
Hanno Beckerb9a00862018-08-28 10:20:22 +010010005# We use --insecure for the GnuTLS client because it expects
10006# the hostname / IP it connects to to be the name used in the
10007# certificate obtained from the server. Here, however, it
10008# connects to 127.0.0.1 while our test certificates use 'localhost'
10009# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080010010# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010010011# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010012requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10013requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010014requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040010015requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010016requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010017run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010010018 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010019 crt_file=data_files/server7_int-ca.crt \
10020 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010021 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010022 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010023 0 \
10024 -s "fragmenting handshake message"
10025
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010026requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10027requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010028requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010029run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
10030 "$O_SRV -dtls1_2 -verify 10" \
10031 "$P_CLI dtls=1 debug_level=2 \
10032 crt_file=data_files/server8_int-ca2.crt \
10033 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010034 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010035 0 \
10036 -c "fragmenting handshake message" \
10037 -C "error"
10038
10039requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10040requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010041requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010042run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10043 "$P_SRV dtls=1 debug_level=2 \
10044 crt_file=data_files/server7_int-ca.crt \
10045 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010046 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010047 "$O_CLI -dtls1_2" \
10048 0 \
10049 -s "fragmenting handshake message"
10050
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010051# interop tests for DTLS fragmentating with unreliable connection
10052#
10053# again we just want to test that the we fragment in a way that
10054# pleases other implementations, so we don't need the peer to fragment
10055requires_gnutls_next
10056requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10057requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010058client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010059requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010060run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10061 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10062 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010063 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010064 crt_file=data_files/server8_int-ca2.crt \
10065 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010066 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010067 0 \
10068 -c "fragmenting handshake message" \
10069 -C "error"
10070
10071requires_gnutls_next
10072requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10073requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010074client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010075requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010076run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10077 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10078 "$P_SRV dtls=1 debug_level=2 \
10079 crt_file=data_files/server7_int-ca.crt \
10080 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010081 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010082 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010083 0 \
10084 -s "fragmenting handshake message"
10085
Zhangsen Wang91385122022-07-12 01:48:17 +000010086## The test below requires 1.1.1a or higher version of openssl, otherwise
10087## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010088requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010089requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10090requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010091client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010092requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010093run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10094 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010095 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010096 "$P_CLI dtls=1 debug_level=2 \
10097 crt_file=data_files/server8_int-ca2.crt \
10098 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010099 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010100 0 \
10101 -c "fragmenting handshake message" \
10102 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010103
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010104## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010105## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10106skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010107requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10108requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010109client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010110requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010111run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10112 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10113 "$P_SRV dtls=1 debug_level=2 \
10114 crt_file=data_files/server7_int-ca.crt \
10115 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010116 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010117 "$O_CLI -dtls1_2" \
10118 0 \
10119 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010120
Ron Eldorb4655392018-07-05 18:25:39 +030010121# Tests for DTLS-SRTP (RFC 5764)
10122requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010124run_test "DTLS-SRTP all profiles supported" \
10125 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10126 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10127 0 \
10128 -s "found use_srtp extension" \
10129 -s "found srtp profile" \
10130 -s "selected srtp profile" \
10131 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010132 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010133 -c "client hello, adding use_srtp extension" \
10134 -c "found use_srtp extension" \
10135 -c "found srtp profile" \
10136 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010137 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010138 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010139 -C "error"
10140
Johan Pascal9bc50b02020-09-24 12:01:13 +020010141
Ron Eldorb4655392018-07-05 18:25:39 +030010142requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010144run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10145 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010146 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010147 0 \
10148 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010149 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10150 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010151 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010152 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010153 -c "client hello, adding use_srtp extension" \
10154 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010155 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010156 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010157 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010158 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010159 -C "error"
10160
10161requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010163run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010164 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010165 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10166 0 \
10167 -s "found use_srtp extension" \
10168 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010169 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010170 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010171 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010172 -c "client hello, adding use_srtp extension" \
10173 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010174 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010175 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010176 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010177 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010178 -C "error"
10179
10180requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010182run_test "DTLS-SRTP server and Client support only one matching profile." \
10183 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10184 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10185 0 \
10186 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010187 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10188 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010189 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010190 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010191 -c "client hello, adding use_srtp extension" \
10192 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010193 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010194 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010195 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010196 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010197 -C "error"
10198
10199requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010201run_test "DTLS-SRTP server and Client support only one different profile." \
10202 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010203 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010204 0 \
10205 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010206 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010207 -S "selected srtp profile" \
10208 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010209 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010210 -c "client hello, adding use_srtp extension" \
10211 -C "found use_srtp extension" \
10212 -C "found srtp profile" \
10213 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010214 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010215 -C "error"
10216
10217requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010219run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10220 "$P_SRV dtls=1 debug_level=3" \
10221 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10222 0 \
10223 -s "found use_srtp extension" \
10224 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010225 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010226 -c "client hello, adding use_srtp extension" \
10227 -C "found use_srtp extension" \
10228 -C "found srtp profile" \
10229 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010230 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010231 -C "error"
10232
10233requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010235run_test "DTLS-SRTP all profiles supported. mki used" \
10236 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10237 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10238 0 \
10239 -s "found use_srtp extension" \
10240 -s "found srtp profile" \
10241 -s "selected srtp profile" \
10242 -s "server hello, adding use_srtp extension" \
10243 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010244 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010245 -c "client hello, adding use_srtp extension" \
10246 -c "found use_srtp extension" \
10247 -c "found srtp profile" \
10248 -c "selected srtp profile" \
10249 -c "dumping 'sending mki' (8 bytes)" \
10250 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010251 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010252 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010253 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010254 -C "error"
10255
10256requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010258run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10259 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10260 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10261 0 \
10262 -s "found use_srtp extension" \
10263 -s "found srtp profile" \
10264 -s "selected srtp profile" \
10265 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010266 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010267 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010268 -S "dumping 'using mki' (8 bytes)" \
10269 -c "client hello, adding use_srtp extension" \
10270 -c "found use_srtp extension" \
10271 -c "found srtp profile" \
10272 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010273 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010274 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010275 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010276 -c "dumping 'sending mki' (8 bytes)" \
10277 -C "dumping 'received mki' (8 bytes)" \
10278 -C "error"
10279
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010280requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010281requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010282run_test "DTLS-SRTP all profiles supported. openssl client." \
10283 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10284 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10285 0 \
10286 -s "found use_srtp extension" \
10287 -s "found srtp profile" \
10288 -s "selected srtp profile" \
10289 -s "server hello, adding use_srtp extension" \
10290 -s "DTLS-SRTP key material is"\
10291 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10292 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10293
10294requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010296run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10297 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10298 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10299 0 \
10300 -s "found use_srtp extension" \
10301 -s "found srtp profile" \
10302 -s "selected srtp profile" \
10303 -s "server hello, adding use_srtp extension" \
10304 -s "DTLS-SRTP key material is"\
10305 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10306 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10307
10308requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010310run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10311 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10312 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10313 0 \
10314 -s "found use_srtp extension" \
10315 -s "found srtp profile" \
10316 -s "selected srtp profile" \
10317 -s "server hello, adding use_srtp extension" \
10318 -s "DTLS-SRTP key material is"\
10319 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10320 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10321
10322requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010323requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010324run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10325 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10326 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10327 0 \
10328 -s "found use_srtp extension" \
10329 -s "found srtp profile" \
10330 -s "selected srtp profile" \
10331 -s "server hello, adding use_srtp extension" \
10332 -s "DTLS-SRTP key material is"\
10333 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10334 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10335
10336requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010337requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010338run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10339 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10340 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10341 0 \
10342 -s "found use_srtp extension" \
10343 -s "found srtp profile" \
10344 -s "selected srtp profile" \
10345 -s "server hello, adding use_srtp extension" \
10346 -s "DTLS-SRTP key material is"\
10347 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10348 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10349
10350requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010352run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10353 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10354 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10355 0 \
10356 -s "found use_srtp extension" \
10357 -s "found srtp profile" \
10358 -S "selected srtp profile" \
10359 -S "server hello, adding use_srtp extension" \
10360 -S "DTLS-SRTP key material is"\
10361 -C "SRTP Extension negotiated, profile"
10362
10363requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010365run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10366 "$P_SRV dtls=1 debug_level=3" \
10367 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10368 0 \
10369 -s "found use_srtp extension" \
10370 -S "server hello, adding use_srtp extension" \
10371 -S "DTLS-SRTP key material is"\
10372 -C "SRTP Extension negotiated, profile"
10373
10374requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010376run_test "DTLS-SRTP all profiles supported. openssl server" \
10377 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10378 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10379 0 \
10380 -c "client hello, adding use_srtp extension" \
10381 -c "found use_srtp extension" \
10382 -c "found srtp profile" \
10383 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10384 -c "DTLS-SRTP key material is"\
10385 -C "error"
10386
10387requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010389run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10390 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10391 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10392 0 \
10393 -c "client hello, adding use_srtp extension" \
10394 -c "found use_srtp extension" \
10395 -c "found srtp profile" \
10396 -c "selected srtp profile" \
10397 -c "DTLS-SRTP key material is"\
10398 -C "error"
10399
10400requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010402run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10403 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10404 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10405 0 \
10406 -c "client hello, adding use_srtp extension" \
10407 -c "found use_srtp extension" \
10408 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10409 -c "selected srtp profile" \
10410 -c "DTLS-SRTP key material is"\
10411 -C "error"
10412
10413requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010415run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10416 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10417 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10418 0 \
10419 -c "client hello, adding use_srtp extension" \
10420 -c "found use_srtp extension" \
10421 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10422 -c "selected srtp profile" \
10423 -c "DTLS-SRTP key material is"\
10424 -C "error"
10425
10426requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010428run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10429 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10430 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10431 0 \
10432 -c "client hello, adding use_srtp extension" \
10433 -c "found use_srtp extension" \
10434 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10435 -c "selected srtp profile" \
10436 -c "DTLS-SRTP key material is"\
10437 -C "error"
10438
10439requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010441run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10442 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10443 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10444 0 \
10445 -c "client hello, adding use_srtp extension" \
10446 -C "found use_srtp extension" \
10447 -C "found srtp profile" \
10448 -C "selected srtp profile" \
10449 -C "DTLS-SRTP key material is"\
10450 -C "error"
10451
10452requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010454run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10455 "$O_SRV -dtls" \
10456 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10457 0 \
10458 -c "client hello, adding use_srtp extension" \
10459 -C "found use_srtp extension" \
10460 -C "found srtp profile" \
10461 -C "selected srtp profile" \
10462 -C "DTLS-SRTP key material is"\
10463 -C "error"
10464
10465requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010467run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10468 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10469 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10470 0 \
10471 -c "client hello, adding use_srtp extension" \
10472 -c "found use_srtp extension" \
10473 -c "found srtp profile" \
10474 -c "selected srtp profile" \
10475 -c "DTLS-SRTP key material is"\
10476 -c "DTLS-SRTP no mki value negotiated"\
10477 -c "dumping 'sending mki' (8 bytes)" \
10478 -C "dumping 'received mki' (8 bytes)" \
10479 -C "error"
10480
10481requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010482requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010484run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010485 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10486 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010487 0 \
10488 -s "found use_srtp extension" \
10489 -s "found srtp profile" \
10490 -s "selected srtp profile" \
10491 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010492 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010493 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10494
10495requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010496requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010498run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010499 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10500 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010501 0 \
10502 -s "found use_srtp extension" \
10503 -s "found srtp profile" \
10504 -s "selected srtp profile" \
10505 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010506 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010507 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10508
10509requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010510requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010512run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010513 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10514 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010515 0 \
10516 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010517 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10518 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010519 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010520 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010521 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10522
10523requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010524requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010526run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010527 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010528 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010529 0 \
10530 -s "found use_srtp extension" \
10531 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010532 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010533 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010534 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010535 -c "SRTP profile: SRTP_NULL_SHA1_32"
10536
10537requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010538requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010540run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010541 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10542 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010543 0 \
10544 -s "found use_srtp extension" \
10545 -s "found srtp profile" \
10546 -s "selected srtp profile" \
10547 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010548 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010549 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10550
10551requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010552requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010554run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010555 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10556 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010557 0 \
10558 -s "found use_srtp extension" \
10559 -s "found srtp profile" \
10560 -S "selected srtp profile" \
10561 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010562 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010563 -C "SRTP profile:"
10564
10565requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010566requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010567requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010568run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010569 "$P_SRV dtls=1 debug_level=3" \
10570 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010571 0 \
10572 -s "found use_srtp extension" \
10573 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010574 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010575 -C "SRTP profile:"
10576
10577requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010578requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010580run_test "DTLS-SRTP all profiles supported. gnutls server" \
10581 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10582 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10583 0 \
10584 -c "client hello, adding use_srtp extension" \
10585 -c "found use_srtp extension" \
10586 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010587 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010588 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010589 -C "error"
10590
10591requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010592requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010594run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10595 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10596 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10597 0 \
10598 -c "client hello, adding use_srtp extension" \
10599 -c "found use_srtp extension" \
10600 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010601 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010602 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010603 -C "error"
10604
10605requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010606requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010608run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10609 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10610 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10611 0 \
10612 -c "client hello, adding use_srtp extension" \
10613 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010614 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010615 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010616 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010617 -C "error"
10618
10619requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010620requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010621requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010622run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10623 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010624 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010625 0 \
10626 -c "client hello, adding use_srtp extension" \
10627 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010628 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010629 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010630 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010631 -C "error"
10632
10633requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010634requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010636run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10637 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10638 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10639 0 \
10640 -c "client hello, adding use_srtp extension" \
10641 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010642 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010643 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010644 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010645 -C "error"
10646
10647requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010648requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010650run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10651 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010652 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010653 0 \
10654 -c "client hello, adding use_srtp extension" \
10655 -C "found use_srtp extension" \
10656 -C "found srtp profile" \
10657 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010658 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010659 -C "error"
10660
10661requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010662requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010664run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10665 "$G_SRV -u" \
10666 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10667 0 \
10668 -c "client hello, adding use_srtp extension" \
10669 -C "found use_srtp extension" \
10670 -C "found srtp profile" \
10671 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010672 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010673 -C "error"
10674
10675requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010676requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010678run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10679 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10680 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10681 0 \
10682 -c "client hello, adding use_srtp extension" \
10683 -c "found use_srtp extension" \
10684 -c "found srtp profile" \
10685 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010686 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010687 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010688 -c "dumping 'sending mki' (8 bytes)" \
10689 -c "dumping 'received mki' (8 bytes)" \
10690 -C "error"
10691
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010692# Tests for specific things with "unreliable" UDP connection
10693
10694not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010695requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010696run_test "DTLS proxy: reference" \
10697 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010698 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10699 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010700 0 \
10701 -C "replayed record" \
10702 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010703 -C "Buffer record from epoch" \
10704 -S "Buffer record from epoch" \
10705 -C "ssl_buffer_message" \
10706 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010707 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010708 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010709 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010710 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010711 -c "HTTP/1.0 200 OK"
10712
10713not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010714requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010715run_test "DTLS proxy: duplicate every packet" \
10716 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010717 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10718 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010719 0 \
10720 -c "replayed record" \
10721 -s "replayed record" \
10722 -c "record from another epoch" \
10723 -s "record from another epoch" \
10724 -S "resend" \
10725 -s "Extra-header:" \
10726 -c "HTTP/1.0 200 OK"
10727
Jerry Yuab082902021-12-23 18:02:22 +080010728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010729run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10730 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010731 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10732 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010733 0 \
10734 -c "replayed record" \
10735 -S "replayed record" \
10736 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010737 -s "record from another epoch" \
10738 -c "resend" \
10739 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010740 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010741 -c "HTTP/1.0 200 OK"
10742
Jerry Yuab082902021-12-23 18:02:22 +080010743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010744run_test "DTLS proxy: multiple records in same datagram" \
10745 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010746 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10747 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010748 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010749 -c "next record in same datagram" \
10750 -s "next record in same datagram"
10751
Jerry Yuab082902021-12-23 18:02:22 +080010752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010753run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10754 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010755 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10756 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010757 0 \
10758 -c "next record in same datagram" \
10759 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010760
Jerry Yuab082902021-12-23 18:02:22 +080010761requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010762run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10763 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010764 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10765 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010766 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010767 -c "discarding invalid record (mac)" \
10768 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010769 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010770 -c "HTTP/1.0 200 OK" \
10771 -S "too many records with bad MAC" \
10772 -S "Verification of the message MAC failed"
10773
Jerry Yuab082902021-12-23 18:02:22 +080010774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010775run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10776 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010777 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10778 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010779 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010780 -C "discarding invalid record (mac)" \
10781 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010782 -S "Extra-header:" \
10783 -C "HTTP/1.0 200 OK" \
10784 -s "too many records with bad MAC" \
10785 -s "Verification of the message MAC failed"
10786
Jerry Yuab082902021-12-23 18:02:22 +080010787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010788run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10789 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010790 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10791 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010792 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010793 -c "discarding invalid record (mac)" \
10794 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010795 -s "Extra-header:" \
10796 -c "HTTP/1.0 200 OK" \
10797 -S "too many records with bad MAC" \
10798 -S "Verification of the message MAC failed"
10799
Jerry Yuab082902021-12-23 18:02:22 +080010800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010801run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10802 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010803 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10804 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010805 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010806 -c "discarding invalid record (mac)" \
10807 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010808 -s "Extra-header:" \
10809 -c "HTTP/1.0 200 OK" \
10810 -s "too many records with bad MAC" \
10811 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010812
Jerry Yuab082902021-12-23 18:02:22 +080010813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010814run_test "DTLS proxy: delay ChangeCipherSpec" \
10815 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010816 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10817 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010818 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010819 -c "record from another epoch" \
10820 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010821 -s "Extra-header:" \
10822 -c "HTTP/1.0 200 OK"
10823
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010824# Tests for reordering support with DTLS
10825
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010826requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010828run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10829 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010830 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10831 hs_timeout=2500-60000" \
10832 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10833 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010834 0 \
10835 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010836 -c "Next handshake message has been buffered - load"\
10837 -S "Buffering HS message" \
10838 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010839 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010840 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010841 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010842 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010843
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010844requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010846run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10847 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010848 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10849 hs_timeout=2500-60000" \
10850 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10851 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010852 0 \
10853 -c "Buffering HS message" \
10854 -c "found fragmented DTLS handshake message"\
10855 -c "Next handshake message 1 not or only partially bufffered" \
10856 -c "Next handshake message has been buffered - load"\
10857 -S "Buffering HS message" \
10858 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010859 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010860 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010861 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010862 -S "Remember CCS message"
10863
Hanno Beckera1adcca2018-08-24 14:41:07 +010010864# The client buffers the ServerKeyExchange before receiving the fragmented
10865# Certificate message; at the time of writing, together these are aroudn 1200b
10866# in size, so that the bound below ensures that the certificate can be reassembled
10867# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010868requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010869requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010870requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010871run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010872 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010873 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10874 hs_timeout=2500-60000" \
10875 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10876 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010877 0 \
10878 -c "Buffering HS message" \
10879 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010880 -C "attempt to make space by freeing buffered messages" \
10881 -S "Buffering HS message" \
10882 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010883 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010884 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010885 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010886 -S "Remember CCS message"
10887
10888# The size constraints ensure that the delayed certificate message can't
10889# be reassembled while keeping the ServerKeyExchange message, but it can
10890# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010891requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010892requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10893requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010895run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10896 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010897 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10898 hs_timeout=2500-60000" \
10899 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10900 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010901 0 \
10902 -c "Buffering HS message" \
10903 -c "attempt to make space by freeing buffered future messages" \
10904 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010905 -S "Buffering HS message" \
10906 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010907 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010908 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010909 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010910 -S "Remember CCS message"
10911
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010912requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010914run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10915 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010916 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10917 hs_timeout=2500-60000" \
10918 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10919 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010920 0 \
10921 -C "Buffering HS message" \
10922 -C "Next handshake message has been buffered - load"\
10923 -s "Buffering HS message" \
10924 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010925 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010926 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010927 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010928 -S "Remember CCS message"
10929
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010930requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010932run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10933 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010934 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10935 hs_timeout=2500-60000" \
10936 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10937 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010938 0 \
10939 -C "Buffering HS message" \
10940 -C "Next handshake message has been buffered - load"\
10941 -S "Buffering HS message" \
10942 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010943 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010944 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010945 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010946 -S "Remember CCS message"
10947
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010948requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010950run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10951 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010952 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10953 hs_timeout=2500-60000" \
10954 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10955 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010956 0 \
10957 -C "Buffering HS message" \
10958 -C "Next handshake message has been buffered - load"\
10959 -S "Buffering HS message" \
10960 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010961 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010962 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010963 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010964 -s "Remember CCS message"
10965
Jerry Yuab082902021-12-23 18:02:22 +080010966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010967run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010968 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010969 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10970 hs_timeout=2500-60000" \
10971 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10972 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010973 0 \
10974 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010975 -s "Found buffered record from current epoch - load" \
10976 -c "Buffer record from epoch 1" \
10977 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010978
Hanno Beckera1adcca2018-08-24 14:41:07 +010010979# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10980# from the server are delayed, so that the encrypted Finished message
10981# is received and buffered. When the fragmented NewSessionTicket comes
10982# in afterwards, the encrypted Finished message must be freed in order
10983# to make space for the NewSessionTicket to be reassembled.
10984# This works only in very particular circumstances:
10985# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10986# of the NewSessionTicket, but small enough to also allow buffering of
10987# the encrypted Finished message.
10988# - The MTU setting on the server must be so small that the NewSessionTicket
10989# needs to be fragmented.
10990# - All messages sent by the server must be small enough to be either sent
10991# without fragmentation or be reassembled within the bounds of
10992# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10993# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010994requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10995requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010996run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10997 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010998 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010999 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
11000 0 \
11001 -s "Buffer record from epoch 1" \
11002 -s "Found buffered record from current epoch - load" \
11003 -c "Buffer record from epoch 1" \
11004 -C "Found buffered record from current epoch - load" \
11005 -c "Enough space available after freeing future epoch record"
11006
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020011007# Tests for "randomly unreliable connection": try a variety of flows and peers
11008
11009client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011010run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
11011 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011012 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011013 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011014 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011015 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11016 0 \
11017 -s "Extra-header:" \
11018 -c "HTTP/1.0 200 OK"
11019
Janos Follath74537a62016-09-02 13:45:28 +010011020client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011021run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
11022 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011023 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11024 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011025 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
11026 0 \
11027 -s "Extra-header:" \
11028 -c "HTTP/1.0 200 OK"
11029
Janos Follath74537a62016-09-02 13:45:28 +010011030client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011031requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011032run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
11033 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011034 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11035 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011036 0 \
11037 -s "Extra-header:" \
11038 -c "HTTP/1.0 200 OK"
11039
Janos Follath74537a62016-09-02 13:45:28 +010011040client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011042run_test "DTLS proxy: 3d, FS, client auth" \
11043 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011044 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11045 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011046 0 \
11047 -s "Extra-header:" \
11048 -c "HTTP/1.0 200 OK"
11049
Janos Follath74537a62016-09-02 13:45:28 +010011050client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011052run_test "DTLS proxy: 3d, FS, ticket" \
11053 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011054 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11055 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011056 0 \
11057 -s "Extra-header:" \
11058 -c "HTTP/1.0 200 OK"
11059
Janos Follath74537a62016-09-02 13:45:28 +010011060client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011062run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11063 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011064 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11065 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011066 0 \
11067 -s "Extra-header:" \
11068 -c "HTTP/1.0 200 OK"
11069
Janos Follath74537a62016-09-02 13:45:28 +010011070client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011072run_test "DTLS proxy: 3d, max handshake, nbio" \
11073 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011074 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011075 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011076 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011077 0 \
11078 -s "Extra-header:" \
11079 -c "HTTP/1.0 200 OK"
11080
Janos Follath74537a62016-09-02 13:45:28 +010011081client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011082requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011083run_test "DTLS proxy: 3d, min handshake, resumption" \
11084 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011085 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011086 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011087 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011088 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011089 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11090 0 \
11091 -s "a session has been resumed" \
11092 -c "a session has been resumed" \
11093 -s "Extra-header:" \
11094 -c "HTTP/1.0 200 OK"
11095
Janos Follath74537a62016-09-02 13:45:28 +010011096client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011097requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011098run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11099 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011100 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011101 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011102 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011103 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011104 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11105 0 \
11106 -s "a session has been resumed" \
11107 -c "a session has been resumed" \
11108 -s "Extra-header:" \
11109 -c "HTTP/1.0 200 OK"
11110
Janos Follath74537a62016-09-02 13:45:28 +010011111client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011112requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011113run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011114 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011115 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011116 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011117 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011118 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011119 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11120 0 \
11121 -c "=> renegotiate" \
11122 -s "=> renegotiate" \
11123 -s "Extra-header:" \
11124 -c "HTTP/1.0 200 OK"
11125
Janos Follath74537a62016-09-02 13:45:28 +010011126client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011127requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011128run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11129 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011130 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011131 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011132 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011133 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011134 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11135 0 \
11136 -c "=> renegotiate" \
11137 -s "=> renegotiate" \
11138 -s "Extra-header:" \
11139 -c "HTTP/1.0 200 OK"
11140
Janos Follath74537a62016-09-02 13:45:28 +010011141client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011142requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011143run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011144 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011145 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011146 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011147 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011148 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011149 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011150 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11151 0 \
11152 -c "=> renegotiate" \
11153 -s "=> renegotiate" \
11154 -s "Extra-header:" \
11155 -c "HTTP/1.0 200 OK"
11156
Janos Follath74537a62016-09-02 13:45:28 +010011157client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011158requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011159run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011160 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011161 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011162 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011163 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011164 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011165 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011166 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11167 0 \
11168 -c "=> renegotiate" \
11169 -s "=> renegotiate" \
11170 -s "Extra-header:" \
11171 -c "HTTP/1.0 200 OK"
11172
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011173## The three tests below require 1.1.1a or higher version of openssl, otherwise
11174## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11175## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11176requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011177client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011178not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011179requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011180run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011181 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011182 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11183 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011184 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011185 -c "HTTP/1.0 200 OK"
11186
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011187requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011188client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011189not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011191run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11192 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011193 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011194 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011195 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011196 -c "HTTP/1.0 200 OK"
11197
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011198requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011199client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011200not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011202run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11203 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011204 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011205 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011206 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011207 -c "HTTP/1.0 200 OK"
11208
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011209requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011210client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011211not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011213run_test "DTLS proxy: 3d, gnutls server" \
11214 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11215 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011216 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011217 0 \
11218 -s "Extra-header:" \
11219 -c "Extra-header:"
11220
k-stachowiak17a38d32019-02-18 15:29:56 +010011221requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011222client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011223not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011225run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11226 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011227 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011228 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011229 0 \
11230 -s "Extra-header:" \
11231 -c "Extra-header:"
11232
k-stachowiak17a38d32019-02-18 15:29:56 +010011233requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011234client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011235not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011237run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11238 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011239 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011240 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011241 0 \
11242 -s "Extra-header:" \
11243 -c "Extra-header:"
11244
Jerry Yuab082902021-12-23 18:02:22 +080011245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011246run_test "export keys functionality" \
11247 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011248 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011249 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011250 -c "EAP-TLS key material is:"\
11251 -s "EAP-TLS key material is:"\
11252 -c "EAP-TLS IV is:" \
11253 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011254
Jerry Yu04029792021-08-10 16:45:37 +080011255# openssl feature tests: check if tls1.3 exists.
11256requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011257run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011258 "$O_NEXT_SRV -tls1_3 -msg" \
11259 "$O_NEXT_CLI -tls1_3 -msg" \
11260 0 \
11261 -c "TLS 1.3" \
11262 -s "TLS 1.3"
11263
Jerry Yu75261df2021-09-02 17:40:08 +080011264# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011265requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011266requires_gnutls_next_no_ticket
11267requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011268run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011269 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011270 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011271 0 \
11272 -s "Version: TLS1.3" \
11273 -c "Version: TLS1.3"
11274
Jerry Yuc46e9b42021-08-06 11:22:24 +080011275# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11277requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011278requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Ronald Cronb18c67a2023-02-16 16:57:16 +010011279requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
11280requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Ronald Cronb18c67a2023-02-16 16:57:16 +010011281run_test "TLS 1.3: Default" \
11282 "$P_SRV allow_sha1=0 debug_level=3 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
11283 "$P_CLI allow_sha1=0" \
11284 0 \
11285 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011286 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel5e2f8162023-05-23 10:08:18 +020011287 -s "ECDH/FFDH group: x25519" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011288 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11289
Jerry Yued2ef2d2021-08-19 18:11:43 +080011290requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011291requires_config_enabled MBEDTLS_DEBUG_C
11292requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011293requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11294 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011295run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011296 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011297 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011298 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011299 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11300 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11301 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11302 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11303 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11304 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11305 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11306 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11307 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11308 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011309 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011310 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel75a5a9c2023-06-12 11:21:18 +020011311 -c "DHE group name: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011312 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011313 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011314 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011315 -c "=> parse certificate verify" \
11316 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011317 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011318 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011319 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011320 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011321
Jerry Yu76e31ec2021-09-22 21:16:27 +080011322requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011323requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011324requires_config_enabled MBEDTLS_DEBUG_C
11325requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011326requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11327 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011328run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011329 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011330 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011331 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011332 -s "SERVER HELLO was queued" \
11333 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11334 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11335 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11336 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11337 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11338 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11339 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11340 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11341 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11342 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011343 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011344 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel75a5a9c2023-06-12 11:21:18 +020011345 -c "DHE group name: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011346 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011347 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011348 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011349 -c "=> parse certificate verify" \
11350 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011351 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011352 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011353 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011354 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011355
lhuang0486cacac2022-01-21 07:34:27 -080011356requires_openssl_tls1_3
lhuang0486cacac2022-01-21 07:34:27 -080011357requires_config_enabled MBEDTLS_DEBUG_C
11358requires_config_enabled MBEDTLS_SSL_CLI_C
11359requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011360requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11361 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011362run_test "TLS 1.3: alpn - openssl" \
11363 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011364 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011365 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011366 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11367 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11368 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11369 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11370 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11371 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11372 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11373 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11374 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11375 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011376 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011377 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel75a5a9c2023-06-12 11:21:18 +020011378 -c "DHE group name: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011379 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011380 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011381 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011382 -c "=> parse certificate verify" \
11383 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011384 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11385 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011386 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011387 -c "HTTP/1.0 200 ok" \
11388 -c "Application Layer Protocol is h2"
11389
11390requires_gnutls_tls1_3
11391requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011392requires_config_enabled MBEDTLS_DEBUG_C
11393requires_config_enabled MBEDTLS_SSL_CLI_C
11394requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011395requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11396 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011397run_test "TLS 1.3: alpn - gnutls" \
11398 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011399 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011400 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011401 -s "SERVER HELLO was queued" \
11402 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11403 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11404 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11405 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11406 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11407 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11408 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11409 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11410 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11411 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011412 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011413 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel75a5a9c2023-06-12 11:21:18 +020011414 -c "DHE group name: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011415 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011416 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011417 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011418 -c "=> parse certificate verify" \
11419 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011420 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11421 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011422 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011423 -c "HTTP/1.0 200 OK" \
11424 -c "Application Layer Protocol is h2"
11425
XiaokangQianacb39922022-06-17 10:18:48 +000011426requires_openssl_tls1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011427requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011428requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011429requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011430requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011431run_test "TLS 1.3: server alpn - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011432 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000011433 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11434 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011435 -s "found alpn extension" \
11436 -s "server side, adding alpn extension" \
11437 -s "Protocol is TLSv1.3" \
11438 -s "HTTP/1.0 200 OK" \
11439 -s "Application Layer Protocol is h2"
11440
11441requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011442requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011443requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011444requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011445requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011446run_test "TLS 1.3: server alpn - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011447 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000011448 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11449 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011450 -s "found alpn extension" \
11451 -s "server side, adding alpn extension" \
11452 -s "Protocol is TLSv1.3" \
11453 -s "HTTP/1.0 200 OK" \
11454 -s "Application Layer Protocol is h2"
11455
Ronald Cron6f135e12021-12-08 16:57:54 +010011456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011457requires_config_enabled MBEDTLS_DEBUG_C
11458requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011459skip_handshake_stage_check
11460requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011461run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011462 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011463 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011464 1 \
11465 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011466 -S "Version: TLS1.0" \
11467 -C "Protocol is TLSv1.0"
11468
Ronald Cron6f135e12021-12-08 16:57:54 +010011469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011470requires_config_enabled MBEDTLS_DEBUG_C
11471requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011472skip_handshake_stage_check
11473requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011474run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011475 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011476 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011477 1 \
11478 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011479 -S "Version: TLS1.1" \
11480 -C "Protocol is TLSv1.1"
11481
Ronald Cron6f135e12021-12-08 16:57:54 +010011482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011483requires_config_enabled MBEDTLS_DEBUG_C
11484requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011485skip_handshake_stage_check
11486requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011487run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011488 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011489 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011490 1 \
11491 -s "Client's version: 3.3" \
11492 -c "is a fatal alert message (msg 40)" \
11493 -S "Version: TLS1.2" \
11494 -C "Protocol is TLSv1.2"
11495
Ronald Cron6f135e12021-12-08 16:57:54 +010011496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011497requires_config_enabled MBEDTLS_DEBUG_C
11498requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011499skip_handshake_stage_check
11500requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011501run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011502 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011503 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011504 1 \
11505 -s "fatal protocol_version" \
11506 -c "is a fatal alert message (msg 70)" \
11507 -S "Version: TLS1.0" \
11508 -C "Protocol : TLSv1.0"
11509
Ronald Cron6f135e12021-12-08 16:57:54 +010011510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011511requires_config_enabled MBEDTLS_DEBUG_C
11512requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011513skip_handshake_stage_check
11514requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011515run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011516 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011517 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011518 1 \
11519 -s "fatal protocol_version" \
11520 -c "is a fatal alert message (msg 70)" \
11521 -S "Version: TLS1.1" \
11522 -C "Protocol : TLSv1.1"
11523
Ronald Cron6f135e12021-12-08 16:57:54 +010011524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011525requires_config_enabled MBEDTLS_DEBUG_C
11526requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011527skip_handshake_stage_check
11528requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011529run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011530 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011531 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011532 1 \
11533 -s "fatal protocol_version" \
11534 -c "is a fatal alert message (msg 70)" \
11535 -S "Version: TLS1.2" \
11536 -C "Protocol : TLSv1.2"
11537
Jerry Yuaa6214a2022-01-30 19:53:28 +080011538requires_openssl_tls1_3
Jerry Yuaa6214a2022-01-30 19:53:28 +080011539requires_config_enabled MBEDTLS_DEBUG_C
11540requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011541requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11542 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011543run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011544 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011545 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011546 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011547 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011548 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11549 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011550 -c "HTTP/1.0 200 ok" \
11551 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011552
11553requires_gnutls_tls1_3
11554requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011555requires_config_enabled MBEDTLS_DEBUG_C
11556requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011557requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11558 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011559run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011560 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011561 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011562 0 \
11563 -c "got a certificate request" \
11564 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11565 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011566 -c "HTTP/1.0 200 OK" \
11567 -c "Protocol is TLSv1.3"
11568
Jerry Yuaa6214a2022-01-30 19:53:28 +080011569
Jerry Yu960bc282022-01-26 11:12:34 +080011570requires_openssl_tls1_3
Jerry Yu960bc282022-01-26 11:12:34 +080011571requires_config_enabled MBEDTLS_DEBUG_C
11572requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011573requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011574run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011575 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011576 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011577 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011578 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011579 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011580 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11581 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011582
11583requires_gnutls_tls1_3
11584requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011585requires_config_enabled MBEDTLS_DEBUG_C
11586requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011588run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011589 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011590 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011591 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011592 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011593 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011594 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011595 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11596 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011597
11598requires_openssl_tls1_3
Jerry Yu200b47b2022-01-28 14:26:30 +080011599requires_config_enabled MBEDTLS_DEBUG_C
11600requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011601requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11602 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011603run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011604 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011605 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011606 key_file=data_files/ecdsa_secp256r1.key" \
11607 0 \
11608 -c "got a certificate request" \
11609 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011610 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11611 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011612
11613requires_gnutls_tls1_3
11614requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011615requires_config_enabled MBEDTLS_DEBUG_C
11616requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011617requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11618 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011619run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011620 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011621 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011622 key_file=data_files/ecdsa_secp256r1.key" \
11623 0 \
11624 -c "got a certificate request" \
11625 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011626 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11627 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011628
11629requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011630requires_config_enabled MBEDTLS_DEBUG_C
11631requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011632requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11633 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011634run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011635 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011636 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011637 key_file=data_files/ecdsa_secp384r1.key" \
11638 0 \
11639 -c "got a certificate request" \
11640 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011641 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11642 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011643
11644requires_gnutls_tls1_3
11645requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011646requires_config_enabled MBEDTLS_DEBUG_C
11647requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011648requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11649 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011650run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011651 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011652 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011653 key_file=data_files/ecdsa_secp384r1.key" \
11654 0 \
11655 -c "got a certificate request" \
11656 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011657 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11658 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011659
11660requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011661requires_config_enabled MBEDTLS_DEBUG_C
11662requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011663requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11664 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011665run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011666 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011667 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011668 key_file=data_files/ecdsa_secp521r1.key" \
11669 0 \
11670 -c "got a certificate request" \
11671 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011672 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11673 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011674
11675requires_gnutls_tls1_3
11676requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011677requires_config_enabled MBEDTLS_DEBUG_C
11678requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011679requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11680 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011681run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011682 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011683 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011684 key_file=data_files/ecdsa_secp521r1.key" \
11685 0 \
11686 -c "got a certificate request" \
11687 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011688 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11689 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011690
11691requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011692requires_config_enabled MBEDTLS_DEBUG_C
11693requires_config_enabled MBEDTLS_SSL_CLI_C
11694requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011695requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11696 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011697run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011698 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011699 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011700 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011701 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011702 -c "got a certificate request" \
11703 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011704 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011705 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011706
11707requires_gnutls_tls1_3
11708requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011709requires_config_enabled MBEDTLS_DEBUG_C
11710requires_config_enabled MBEDTLS_SSL_CLI_C
11711requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011712requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11713 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011714run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011715 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011716 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011717 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011718 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011719 -c "got a certificate request" \
11720 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011721 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011722 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011723
Jerry Yu2124d052022-02-18 21:07:18 +080011724requires_openssl_tls1_3
Jerry Yu2124d052022-02-18 21:07:18 +080011725requires_config_enabled MBEDTLS_DEBUG_C
11726requires_config_enabled MBEDTLS_SSL_CLI_C
11727requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011728requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11729 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011730run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11731 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011732 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011733 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11734 0 \
11735 -c "got a certificate request" \
11736 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11737 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11738 -c "Protocol is TLSv1.3"
11739
11740requires_gnutls_tls1_3
11741requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011742requires_config_enabled MBEDTLS_DEBUG_C
11743requires_config_enabled MBEDTLS_SSL_CLI_C
11744requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011745requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11746 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011747run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11748 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011749 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011750 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11751 0 \
11752 -c "got a certificate request" \
11753 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11754 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11755 -c "Protocol is TLSv1.3"
11756
11757requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011758requires_config_enabled MBEDTLS_DEBUG_C
11759requires_config_enabled MBEDTLS_SSL_CLI_C
11760requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011761requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11762 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011763run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11764 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011765 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011766 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11767 0 \
11768 -c "got a certificate request" \
11769 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11770 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11771 -c "Protocol is TLSv1.3"
11772
11773requires_gnutls_tls1_3
11774requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011775requires_config_enabled MBEDTLS_DEBUG_C
11776requires_config_enabled MBEDTLS_SSL_CLI_C
11777requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011778requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11779 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011780run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11781 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011782 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011783 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11784 0 \
11785 -c "got a certificate request" \
11786 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11787 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11788 -c "Protocol is TLSv1.3"
11789
11790requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011791requires_config_enabled MBEDTLS_DEBUG_C
11792requires_config_enabled MBEDTLS_SSL_CLI_C
11793requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011794requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11795 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011796run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011797 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011798 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011799 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011800 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011801 1 \
11802 -c "got a certificate request" \
11803 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11804 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000011805 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080011806
11807requires_gnutls_tls1_3
11808requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011809requires_config_enabled MBEDTLS_DEBUG_C
11810requires_config_enabled MBEDTLS_SSL_CLI_C
11811requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011812requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11813 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011814run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11815 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011816 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011817 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011818 1 \
11819 -c "got a certificate request" \
11820 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11821 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000011822 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080011823
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011824# Test using an opaque private key for client authentication
11825requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011826requires_config_enabled MBEDTLS_DEBUG_C
11827requires_config_enabled MBEDTLS_SSL_CLI_C
11828requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011829requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011830run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11831 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11832 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11833 0 \
11834 -c "got a certificate request" \
11835 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11836 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11837 -c "Protocol is TLSv1.3"
11838
11839requires_gnutls_tls1_3
11840requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011841requires_config_enabled MBEDTLS_DEBUG_C
11842requires_config_enabled MBEDTLS_SSL_CLI_C
11843requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011844requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011845run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11846 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11847 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11848 key_file=data_files/cli2.key key_opaque=1" \
11849 0 \
11850 -c "got a certificate request" \
11851 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11852 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11853 -c "Protocol is TLSv1.3"
11854
11855requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011856requires_config_enabled MBEDTLS_DEBUG_C
11857requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011858requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011859requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11860 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011861run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11862 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11863 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11864 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11865 0 \
11866 -c "got a certificate request" \
11867 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11868 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11869 -c "Protocol is TLSv1.3"
11870
11871requires_gnutls_tls1_3
11872requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011873requires_config_enabled MBEDTLS_DEBUG_C
11874requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011875requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011876requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11877 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011878run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11879 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11880 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11881 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11882 0 \
11883 -c "got a certificate request" \
11884 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11885 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11886 -c "Protocol is TLSv1.3"
11887
11888requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011889requires_config_enabled MBEDTLS_DEBUG_C
11890requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011891requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011892requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11893 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011894run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11895 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11896 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11897 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11898 0 \
11899 -c "got a certificate request" \
11900 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11901 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11902 -c "Protocol is TLSv1.3"
11903
11904requires_gnutls_tls1_3
11905requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011906requires_config_enabled MBEDTLS_DEBUG_C
11907requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011908requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011909requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11910 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011911run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11912 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11913 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11914 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11915 0 \
11916 -c "got a certificate request" \
11917 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11918 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11919 -c "Protocol is TLSv1.3"
11920
11921requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011922requires_config_enabled MBEDTLS_DEBUG_C
11923requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011924requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011925requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11926 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011927run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11928 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11929 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11930 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11931 0 \
11932 -c "got a certificate request" \
11933 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11934 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11935 -c "Protocol is TLSv1.3"
11936
11937requires_gnutls_tls1_3
11938requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011939requires_config_enabled MBEDTLS_DEBUG_C
11940requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011941requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011942requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11943 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011944run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11945 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11946 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11947 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11948 0 \
11949 -c "got a certificate request" \
11950 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11951 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11952 -c "Protocol is TLSv1.3"
11953
11954requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011955requires_config_enabled MBEDTLS_DEBUG_C
11956requires_config_enabled MBEDTLS_SSL_CLI_C
11957requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011958requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011959requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11960 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011961run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11962 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11963 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11964 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11965 0 \
11966 -c "got a certificate request" \
11967 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11968 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11969 -c "Protocol is TLSv1.3"
11970
11971requires_gnutls_tls1_3
11972requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011973requires_config_enabled MBEDTLS_DEBUG_C
11974requires_config_enabled MBEDTLS_SSL_CLI_C
11975requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011976requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011977requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11978 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011979run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11980 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11981 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11982 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11983 0 \
11984 -c "got a certificate request" \
11985 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11986 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11987 -c "Protocol is TLSv1.3"
11988
11989requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011990requires_config_enabled MBEDTLS_DEBUG_C
11991requires_config_enabled MBEDTLS_SSL_CLI_C
11992requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011993requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011994requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11995 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011996run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11997 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011998 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011999 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12000 0 \
12001 -c "got a certificate request" \
12002 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12003 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12004 -c "Protocol is TLSv1.3"
12005
12006requires_gnutls_tls1_3
12007requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012008requires_config_enabled MBEDTLS_DEBUG_C
12009requires_config_enabled MBEDTLS_SSL_CLI_C
12010requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012011requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012012requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12013 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012014run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
12015 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012016 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012017 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12018 0 \
12019 -c "got a certificate request" \
12020 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12021 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12022 -c "Protocol is TLSv1.3"
12023
12024requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012025requires_config_enabled MBEDTLS_DEBUG_C
12026requires_config_enabled MBEDTLS_SSL_CLI_C
12027requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012028requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012029requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12030 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012031run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12032 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010012033 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012034 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12035 0 \
12036 -c "got a certificate request" \
12037 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12038 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12039 -c "Protocol is TLSv1.3"
12040
12041requires_gnutls_tls1_3
12042requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012043requires_config_enabled MBEDTLS_DEBUG_C
12044requires_config_enabled MBEDTLS_SSL_CLI_C
12045requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012046requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012047requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12048 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012049run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12050 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012051 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012052 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12053 0 \
12054 -c "got a certificate request" \
12055 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12056 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12057 -c "Protocol is TLSv1.3"
12058
12059requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012060requires_config_enabled MBEDTLS_DEBUG_C
12061requires_config_enabled MBEDTLS_SSL_CLI_C
12062requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012063requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012064requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12065 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012066run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12067 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12068 -sigalgs ecdsa_secp256r1_sha256" \
12069 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12070 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12071 1 \
12072 -c "got a certificate request" \
12073 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12074 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012075 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012076
12077requires_gnutls_tls1_3
12078requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012079requires_config_enabled MBEDTLS_DEBUG_C
12080requires_config_enabled MBEDTLS_SSL_CLI_C
12081requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012082requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012083requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12084 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012085run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12086 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12087 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12088 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12089 1 \
12090 -c "got a certificate request" \
12091 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12092 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012093 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012094
Ronald Cron70ed4172022-10-20 15:48:19 +020012095requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010012096requires_config_enabled MBEDTLS_DEBUG_C
12097requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012098requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12099 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012100run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012101 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012102 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012103 0 \
12104 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012105 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012106 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012107 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012108 -c "HTTP/1.0 200 ok"
12109
Ronald Cron70ed4172022-10-20 15:48:19 +020012110requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000012111requires_config_enabled MBEDTLS_DEBUG_C
12112requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012113requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12114 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012115run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012116 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012117 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012118 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012119 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012120 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012121 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012122 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012123 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012124
12125requires_gnutls_tls1_3
12126requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012127requires_config_enabled MBEDTLS_DEBUG_C
12128requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012129requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12130 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012131run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012132 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012133 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012134 0 \
12135 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012136 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012137 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012138 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012139 -c "HTTP/1.0 200 OK"
12140
12141requires_gnutls_tls1_3
12142requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012143requires_config_enabled MBEDTLS_DEBUG_C
12144requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012145requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12146 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012147run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012148 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012149 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012150 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012151 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012152 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012153 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012154 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012155 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012156
Jerry Yu155493d2022-04-25 13:30:18 +080012157requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000012158requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012159requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012160requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012161run_test "TLS 1.3: Server side check - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012162 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012163 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012164 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012165 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12166 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12167 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012168 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012169 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12170 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012171 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012172 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012173
Ronald Cron70ed4172022-10-20 15:48:19 +020012174requires_openssl_tls1_3
XiaokangQian2f150e12022-04-29 02:01:19 +000012175requires_config_enabled MBEDTLS_DEBUG_C
12176requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012177requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012178run_test "TLS 1.3: Server side check - openssl with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012179 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012180 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012181 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012182 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12183 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12184 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12185 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12186 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012187 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12188 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012189 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012190 -s "=> parse client hello" \
12191 -s "<= parse client hello"
12192
XiaokangQian5e4528c2022-02-17 07:51:12 +000012193requires_gnutls_tls1_3
12194requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012195requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012196requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012197requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012198run_test "TLS 1.3: Server side check - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012199 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012200 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012201 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012202 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12203 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12204 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012205 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012206 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12207 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012208 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12209 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12210 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012211
XiaokangQian2f150e12022-04-29 02:01:19 +000012212requires_gnutls_tls1_3
12213requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012214requires_config_enabled MBEDTLS_DEBUG_C
12215requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012217run_test "TLS 1.3: Server side check - gnutls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012218 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012219 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012220 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012221 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12222 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12223 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12224 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12225 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012226 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12227 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012228 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012229 -s "=> parse client hello" \
12230 -s "<= parse client hello"
12231
Jerry Yu8b9fd372022-04-14 20:55:12 +080012232requires_config_enabled MBEDTLS_DEBUG_C
12233requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012234requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012235requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012236run_test "TLS 1.3: Server side check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012237 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012238 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012239 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012240 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12241 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12242 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012243 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012244 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012245 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12246 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12247 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12248 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12249 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012250
XiaokangQian45c22202022-05-06 06:54:09 +000012251requires_config_enabled MBEDTLS_DEBUG_C
12252requires_config_enabled MBEDTLS_SSL_SRV_C
12253requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012254requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012255run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012256 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012257 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012258 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012259 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12260 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12261 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12262 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012263 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012264 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012265 -s "=> parse client hello" \
12266 -s "<= parse client hello"
12267
XiaokangQianaca90482022-05-19 07:19:31 +000012268requires_config_enabled MBEDTLS_DEBUG_C
12269requires_config_enabled MBEDTLS_SSL_SRV_C
12270requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012272run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012273 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012274 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012275 1 \
12276 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12277 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12278 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12279 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12280 -s "=> write certificate request" \
12281 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12282 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12283 -s "=> parse client hello" \
12284 -s "<= parse client hello"
12285
XiaokangQianaca90482022-05-19 07:19:31 +000012286requires_config_enabled MBEDTLS_DEBUG_C
12287requires_config_enabled MBEDTLS_SSL_SRV_C
12288requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012290run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012291 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012292 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012293 0 \
12294 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12295 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12296 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12297 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12298 -s "=> write certificate request" \
12299 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12300 -s "=> parse client hello" \
12301 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012302
12303requires_config_enabled MBEDTLS_DEBUG_C
12304requires_config_enabled MBEDTLS_SSL_CLI_C
12305requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012306requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuede50ea2022-05-05 11:21:20 +080012307run_test "TLS 1.3: server: HRR check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012308 "$P_SRV debug_level=4 curves=secp384r1" \
Ronald Cron65f90292023-03-13 17:38:12 +010012309 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012310 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012311 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12312 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12313 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12314 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12315 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12316 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012317 -s "=> write hello retry request" \
12318 -s "<= write hello retry request"
12319
Jerry Yub89125b2022-05-13 15:45:49 +080012320requires_config_enabled MBEDTLS_DEBUG_C
12321requires_config_enabled MBEDTLS_SSL_SRV_C
12322requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012324run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012325 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010012326 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012327 1 \
12328 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12329 -s "No certificate available."
12330
XiaokangQianf4f0f692022-06-01 00:42:27 +000012331requires_openssl_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012332requires_config_enabled MBEDTLS_DEBUG_C
12333requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012334requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12335 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012336run_test "TLS 1.3: Server side check - openssl with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012337 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012338 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012339 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12340 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012341 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012342 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012343
XiaokangQianac41edf2022-05-31 13:22:13 +000012344requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012345requires_config_enabled MBEDTLS_DEBUG_C
12346requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012347requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12348 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012349run_test "TLS 1.3: Server side check - gnutls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012350 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012351 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012352 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12353 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012354 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012355 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012356
XiaokangQian40a35232022-05-07 09:02:40 +000012357requires_config_enabled MBEDTLS_DEBUG_C
12358requires_config_enabled MBEDTLS_SSL_SRV_C
12359requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012360requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12361 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012362run_test "TLS 1.3: Server side check - mbedtls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012363 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian40a35232022-05-07 09:02:40 +000012364 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Ronald Cron65f90292023-03-13 17:38:12 +010012365 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012366 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012367 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012368 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012369
Gilles Peskine2baaf602022-01-07 15:46:12 +010012370for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012371do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012372 TEST_SUITE_NAME=${i##*/}
12373 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12374 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012375done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012376unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012377
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012378# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012379requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12380requires_config_enabled MBEDTLS_DEBUG_C
12381requires_config_enabled MBEDTLS_SSL_SRV_C
12382requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012383requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012384run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012385 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012386 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012387 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012388 -s "Protocol is TLSv1.3" \
12389 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012390 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12391 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12392
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012393requires_config_enabled MBEDTLS_DEBUG_C
12394requires_config_enabled MBEDTLS_SSL_SRV_C
12395requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012396requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12397 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012398run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012399 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012400 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012401 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012402 -s "Protocol is TLSv1.3" \
12403 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012404 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12405 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12406
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012407requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012408requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012409requires_config_enabled MBEDTLS_DEBUG_C
12410requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012411requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012412run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012413 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012414 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012415 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012416 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012417 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12418 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012419
12420requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012421requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012422requires_config_enabled MBEDTLS_DEBUG_C
12423requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012424requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012425run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012426 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012427 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012428 1 \
12429 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12430
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012431requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012432requires_config_enabled MBEDTLS_DEBUG_C
12433requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012434requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12435 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012436run_test "TLS 1.3 m->O both with middlebox compat support" \
12437 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012438 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012439 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012440 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012441 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12442
Ronald Crona55c5a12021-11-30 09:32:47 +010012443requires_gnutls_tls1_3
12444requires_gnutls_next_no_ticket
12445requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012446requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12447requires_config_enabled MBEDTLS_DEBUG_C
12448requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012450run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12451 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012452 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012453 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012454 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012455 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12456 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012457
12458requires_gnutls_tls1_3
12459requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012460requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12461requires_config_enabled MBEDTLS_DEBUG_C
12462requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012463requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012464run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12465 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012466 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012467 1 \
12468 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12469
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012470requires_gnutls_tls1_3
12471requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012472requires_config_enabled MBEDTLS_DEBUG_C
12473requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012474requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12475 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012476run_test "TLS 1.3 m->G both with middlebox compat support" \
12477 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012478 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012479 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012480 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012481 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12482
12483requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012484requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12485requires_config_enabled MBEDTLS_DEBUG_C
12486requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012487requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012488run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012489 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012490 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012491 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012492 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012493 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12494 -C "14 03 03 00 01"
12495
12496requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012497requires_config_enabled MBEDTLS_DEBUG_C
12498requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012499requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12500 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012501run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012502 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012503 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012504 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012505 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012506 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12507
12508requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012509requires_config_enabled MBEDTLS_DEBUG_C
12510requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012511requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12512 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012513run_test "TLS 1.3 O->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012514 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012515 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012516 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012517 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012518 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12519 -c "14 03 03 00 01"
12520
12521requires_gnutls_tls1_3
12522requires_gnutls_next_no_ticket
12523requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012524requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12525requires_config_enabled MBEDTLS_DEBUG_C
12526requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012527requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012528run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012529 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012530 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012531 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012532 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012533 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12534 -C "SSL 3.3 ChangeCipherSpec packet received"
12535
12536requires_gnutls_tls1_3
12537requires_gnutls_next_no_ticket
12538requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012539requires_config_enabled MBEDTLS_DEBUG_C
12540requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012541requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12542 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012543run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012544 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012545 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012546 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012547 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012548 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12549 -c "SSL 3.3 ChangeCipherSpec packet received" \
12550 -c "discarding change cipher spec in TLS1.3"
12551
12552requires_gnutls_tls1_3
12553requires_gnutls_next_no_ticket
12554requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012555requires_config_enabled MBEDTLS_DEBUG_C
12556requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012557requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12558 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012559run_test "TLS 1.3 G->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012560 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012561 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012562 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012563 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012564 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12565 -c "SSL 3.3 ChangeCipherSpec packet received"
12566
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012567requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12568requires_config_enabled MBEDTLS_DEBUG_C
12569requires_config_enabled MBEDTLS_SSL_SRV_C
12570requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012571requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012572run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012573 "$P_SRV debug_level=4 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012574 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012575 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012576 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012577 -c "Protocol is TLSv1.3" \
12578 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012579 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012580 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12581
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012582requires_config_enabled MBEDTLS_DEBUG_C
12583requires_config_enabled MBEDTLS_SSL_SRV_C
12584requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012585requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12586 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012587run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012588 "$P_SRV debug_level=4 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012589 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012590 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012591 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012592 -c "Protocol is TLSv1.3" \
12593 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012594 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012595 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12596
12597requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012598requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12599requires_config_enabled MBEDTLS_DEBUG_C
12600requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012601requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012602run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12603 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012604 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012605 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012606 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012607 -c "received HelloRetryRequest message" \
12608 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12609 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12610
12611requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012612requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12613requires_config_enabled MBEDTLS_DEBUG_C
12614requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012615requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012616run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12617 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012618 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012619 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012620 -c "received HelloRetryRequest message" \
12621 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12622
12623requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012624requires_config_enabled MBEDTLS_DEBUG_C
12625requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012626requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12627 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012628run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12629 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012630 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012631 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012632 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012633 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12634
12635requires_gnutls_tls1_3
12636requires_gnutls_next_no_ticket
12637requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012638requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12639requires_config_enabled MBEDTLS_DEBUG_C
12640requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012641requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012642run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12643 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012644 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012645 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012646 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012647 -c "received HelloRetryRequest message" \
12648 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12649 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12650
12651requires_gnutls_tls1_3
12652requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012653requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12654requires_config_enabled MBEDTLS_DEBUG_C
12655requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012656requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012657run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12658 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012659 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012660 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012661 -c "received HelloRetryRequest message" \
12662 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12663
12664requires_gnutls_tls1_3
12665requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012666requires_config_enabled MBEDTLS_DEBUG_C
12667requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012668requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12669 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012670run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12671 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012672 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012673 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012674 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012675 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12676
12677requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012678requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12679requires_config_enabled MBEDTLS_DEBUG_C
12680requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012681requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012682run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012683 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012684 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012685 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012686 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012687 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012688 -C "14 03 03 00 01"
12689
12690requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012691requires_config_enabled MBEDTLS_DEBUG_C
12692requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012693requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12694 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012695run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012696 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012697 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012698 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012699 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012700 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012701
12702requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012703requires_config_enabled MBEDTLS_DEBUG_C
12704requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012705requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12706 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012707run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012708 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012709 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012710 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012711 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012712 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012713 -c "14 03 03 00 01"
12714
12715requires_gnutls_tls1_3
12716requires_gnutls_next_no_ticket
12717requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012718requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12719requires_config_enabled MBEDTLS_DEBUG_C
12720requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012721requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012722run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012723 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012724 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012725 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012726 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012727 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012728 -C "SSL 3.3 ChangeCipherSpec packet received"
12729
12730requires_gnutls_tls1_3
12731requires_gnutls_next_no_ticket
12732requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012733requires_config_enabled MBEDTLS_DEBUG_C
12734requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012735requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12736 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012737run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012738 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012739 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012740 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012741 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012742 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012743 -c "SSL 3.3 ChangeCipherSpec packet received" \
12744 -c "discarding change cipher spec in TLS1.3"
12745
12746requires_gnutls_tls1_3
12747requires_gnutls_next_no_ticket
12748requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012749requires_config_enabled MBEDTLS_DEBUG_C
12750requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012751requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12752 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012753run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012754 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012755 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012756 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012757 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012758 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012759 -c "SSL 3.3 ChangeCipherSpec packet received"
12760
Jerry Yuaae28f12022-06-29 16:21:32 +080012761requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012762requires_config_enabled MBEDTLS_DEBUG_C
12763requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012764requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12765 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012766run_test "TLS 1.3: Check signature algorithm order, m->O" \
12767 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12768 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12769 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12770 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012771 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012772 0 \
12773 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012774 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012775 -c "HTTP/1.0 200 [Oo][Kk]"
12776
12777requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012778requires_config_enabled MBEDTLS_DEBUG_C
12779requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012780requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12781 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012782run_test "TLS 1.3: Check signature algorithm order, m->G" \
12783 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12784 -d 4
12785 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12786 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012787 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012788 0 \
12789 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012790 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012791 -c "HTTP/1.0 200 [Oo][Kk]"
12792
Jerry Yuaae28f12022-06-29 16:21:32 +080012793requires_config_enabled MBEDTLS_DEBUG_C
12794requires_config_enabled MBEDTLS_SSL_SRV_C
12795requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012796requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12797 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012798run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012799 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012800 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12801 crt_file=data_files/server5.crt key_file=data_files/server5.key
12802 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12803 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012804 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012805 0 \
12806 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012807 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12808 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012809 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12810 -c "HTTP/1.0 200 [Oo][Kk]"
12811
12812requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012813requires_config_enabled MBEDTLS_DEBUG_C
12814requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012815requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12816 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012817run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012818 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012819 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12820 crt_file=data_files/server5.crt key_file=data_files/server5.key
12821 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12822 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12823 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12824 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12825 0 \
12826 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012827 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012828 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12829
12830requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012831requires_config_enabled MBEDTLS_DEBUG_C
12832requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012833requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12834 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012835run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012836 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012837 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12838 crt_file=data_files/server5.crt key_file=data_files/server5.key
12839 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12840 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12841 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12842 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12843 0 \
12844 -c "Negotiated version: 3.4" \
12845 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012846 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012847 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12848
12849requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012850requires_config_enabled MBEDTLS_DEBUG_C
12851requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012852requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12853 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012854run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012855 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012856 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12857 crt_file=data_files/server5.crt key_file=data_files/server5.key
12858 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12859 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12860 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12861 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12862 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012863 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012864
12865requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012866requires_config_enabled MBEDTLS_DEBUG_C
12867requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012868requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12869 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012870run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012871 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012872 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12873 crt_file=data_files/server5.crt key_file=data_files/server5.key
12874 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12875 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12876 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12877 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12878 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012879 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012880
Jerry Yuaae28f12022-06-29 16:21:32 +080012881requires_config_enabled MBEDTLS_DEBUG_C
12882requires_config_enabled MBEDTLS_SSL_SRV_C
12883requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012884requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12885 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012886run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012887 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012888 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12889 crt_file=data_files/server5.crt key_file=data_files/server5.key
12890 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12891 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012892 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012893 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012894 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012895
12896requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012897requires_config_enabled MBEDTLS_DEBUG_C
12898requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012899requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12900 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012901run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012902 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012903 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12904 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12905 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12906 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12907 1 \
12908 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12909
12910requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012911requires_config_enabled MBEDTLS_DEBUG_C
12912requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012913requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12914 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012915run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012916 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012917 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12918 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12919 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12920 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12921 1 \
12922 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12923
Jerry Yuaae28f12022-06-29 16:21:32 +080012924requires_config_enabled MBEDTLS_DEBUG_C
12925requires_config_enabled MBEDTLS_SSL_SRV_C
12926requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012927requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12928 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012929run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012930 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012931 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12932 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12933 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012934 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012935 1 \
12936 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12937
12938requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012939requires_config_enabled MBEDTLS_DEBUG_C
12940requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012941requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12942 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012943run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12944 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12945 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12946 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12947 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012948 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012949 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012950 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012951
12952requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012953requires_config_enabled MBEDTLS_DEBUG_C
12954requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012955requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12956 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012957run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12958 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12959 -d 4
12960 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12961 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012962 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012963 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012964 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012965
Jerry Yuaae28f12022-06-29 16:21:32 +080012966requires_config_enabled MBEDTLS_DEBUG_C
12967requires_config_enabled MBEDTLS_SSL_SRV_C
12968requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012969requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12970 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012971run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012972 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012973 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12974 crt_file=data_files/server5.crt key_file=data_files/server5.key
12975 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
12976 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012977 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012978 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012979 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012980
Jerry Yu29ab32d2022-07-07 11:33:35 +000012981requires_openssl_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012982requires_config_enabled MBEDTLS_DEBUG_C
12983requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012984requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12985 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12986 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012987run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080012988 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
12989 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012990 0 \
12991 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012992 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012993 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012994 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012995 -c "HTTP/1.0 200 ok"
12996
12997requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012998requires_config_enabled MBEDTLS_DEBUG_C
12999requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013000requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13001 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13002 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013003run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020013004 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080013005 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013006 0 \
13007 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013008 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013009 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013010 -c "Reconnecting with saved session" \
13011 -c "HTTP/1.0 200 OK" \
13012 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013013
Jerry Yu7a513052022-08-09 13:34:21 +080013014requires_openssl_tls1_3
Jerry Yu7a513052022-08-09 13:34:21 +080013015requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13016requires_config_enabled MBEDTLS_SSL_SRV_C
13017requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013018requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13019 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13020 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080013021# https://github.com/openssl/openssl/issues/10714
13022# Until now, OpenSSL client does not support reconnect.
13023skip_next_test
13024run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013025 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013026 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
13027 0 \
13028 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013029 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13030 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080013031
Jerry Yuf7b5b592022-07-07 07:55:53 +000013032requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000013033requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13034requires_config_enabled MBEDTLS_SSL_SRV_C
13035requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013036requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13037 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13038 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013039run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013040 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013041 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013042 0 \
Jerry Yue9764922022-08-03 14:34:24 +080013043 -c "Connecting again- trying to resume previous session" \
13044 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013045 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013046 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13047 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013048 -s "key exchange mode: ephemeral" \
13049 -s "key exchange mode: psk_ephemeral" \
13050 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013051
Ronald Cron0a1c5042023-02-20 10:44:22 +010013052requires_gnutls_tls1_3
13053requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13054requires_config_enabled MBEDTLS_SSL_SRV_C
13055requires_config_enabled MBEDTLS_DEBUG_C
13056requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13057 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13058 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Ronald Crond89360b2023-02-21 08:53:33 +010013059# Test the session resumption when the cipher suite for the original session is
13060# TLS1-3-AES-256-GCM-SHA384. In that case, the PSK is 384 bits long and not
13061# 256 bits long as with all the other TLS 1.3 cipher suites.
Ronald Cron0a1c5042023-02-20 10:44:22 +010013062requires_ciphersuite_enabled TLS1-3-AES-256-GCM-SHA384
13063run_test "TLS 1.3: NewSessionTicket: Basic check with AES-256-GCM only, G->m" \
13064 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13065 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM -V -r" \
13066 0 \
13067 -c "Connecting again- trying to resume previous session" \
13068 -c "NEW SESSION TICKET (4) was received" \
13069 -s "Ciphersuite is TLS1-3-AES-256-GCM-SHA384" \
13070 -s "=> write NewSessionTicket msg" \
13071 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13072 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
13073 -s "key exchange mode: ephemeral" \
13074 -s "key exchange mode: psk_ephemeral" \
13075 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013076
Jerry Yuf7b5b592022-07-07 07:55:53 +000013077requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13078requires_config_enabled MBEDTLS_SSL_SRV_C
13079requires_config_enabled MBEDTLS_SSL_CLI_C
13080requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013081requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13082 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13083 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013084run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013085 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013086 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013087 0 \
13088 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013089 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013090 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013091 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013092 -c "HTTP/1.0 200 OK" \
13093 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013094 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13095 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013096 -s "key exchange mode: ephemeral" \
13097 -s "key exchange mode: psk_ephemeral" \
13098 -s "found pre_shared_key extension"
13099
Jerry Yu6455b682022-06-27 14:18:29 +080013100requires_openssl_tls1_3
13101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13102requires_config_enabled MBEDTLS_DEBUG_C
13103requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013104run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013105 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13106 -msg -tls1_2
13107 -Verify 10 " \
13108 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13109 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13110 min_version=tls12 max_version=tls13 " \
13111 0 \
13112 -c "Protocol is TLSv1.2" \
13113 -c "HTTP/1.0 200 [Oo][Kk]"
13114
13115
13116requires_gnutls_tls1_3
13117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13118requires_config_enabled MBEDTLS_DEBUG_C
13119requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013120run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013121 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13122 -d 4
13123 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13124 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13125 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13126 min_version=tls12 max_version=tls13 " \
13127 0 \
13128 -c "Protocol is TLSv1.2" \
13129 -c "HTTP/1.0 200 [Oo][Kk]"
13130
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013131requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13132requires_config_enabled MBEDTLS_SSL_SRV_C
13133requires_config_enabled MBEDTLS_SSL_CLI_C
13134requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013135requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13136 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13137 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013138run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013139 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013140 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13141 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13142 0 \
13143 -c "Protocol is TLSv1.3" \
13144 -c "got new session ticket." \
13145 -c "Saving session for reuse... ok" \
13146 -c "Reconnecting with saved session" \
13147 -c "HTTP/1.0 200 OK" \
13148 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013149 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13150 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013151 -s "key exchange mode: ephemeral" \
13152 -s "key exchange mode: psk_ephemeral" \
13153 -s "found pre_shared_key extension"
13154
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013155requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13156requires_config_enabled MBEDTLS_SSL_SRV_C
13157requires_config_enabled MBEDTLS_SSL_CLI_C
13158requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013159requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13160 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13161 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013162run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013163 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013164 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013165 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013166 1 \
13167 -c "Protocol is TLSv1.3" \
13168 -c "got new session ticket." \
13169 -c "Saving session for reuse... ok" \
13170 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013171 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013172 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013173 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13174 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013175
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013176# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013178requires_config_enabled MBEDTLS_MEMORY_DEBUG
13179requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13180requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013181requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013182run_tests_memory_after_hanshake
13183
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013184# Final report
13185
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013186echo "------------------------------------------------------------------------"
13187
13188if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013189 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013190else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013191 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013192fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013193PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013194echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013195
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013196if [ $FAILS -gt 255 ]; then
13197 # Clamp at 255 as caller gets exit code & 0xFF
13198 # (so 256 would be 0, or success, etc)
13199 FAILS=255
13200fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013201exit $FAILS