blob: 9e14af15bbcfa1e038ddef78cd9036a5c3a31fb3 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020055 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020056 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Jerry Yu04029792021-08-10 16:45:37 +080081if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000082 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080083 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080084 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000085 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080086else
87 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080088 O_NEXT_SRV_NO_CERT=false
XiaokangQianb1847a22022-06-08 07:49:31 +000089 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080090 O_NEXT_CLI=false
91fi
92
Hanno Becker58e9dc32018-08-17 15:53:21 +010093if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020094 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096else
97 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080098 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020099fi
100
Hanno Becker58e9dc32018-08-17 15:53:21 +0100101if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200102 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000103 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200104else
105 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000106 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107fi
108
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100109TESTS=0
110FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200111SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100112
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200113CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200114
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100115MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100116FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200117EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100118
Paul Bakkere20310a2016-05-10 11:18:17 +0100119SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100120RUN_TEST_NUMBER=''
121
Paul Bakkeracaac852016-05-10 11:47:13 +0100122PRESERVE_LOGS=0
123
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200124# Pick a "unique" server port in the range 10000-19999, and a proxy
125# port which is this plus 10000. Each port number may be independently
126# overridden by a command line option.
127SRV_PORT=$(($$ % 10000 + 10000))
128PXY_PORT=$((SRV_PORT + 10000))
129
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100130print_usage() {
131 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100132 printf " -h|--help\tPrint this help.\n"
133 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200134 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
135 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100136 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100137 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100138 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200139 printf " --outcome-file\tFile where test outcomes are written\n"
140 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
141 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200142 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200143 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100144}
145
146get_options() {
147 while [ $# -gt 0 ]; do
148 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100149 -f|--filter)
150 shift; FILTER=$1
151 ;;
152 -e|--exclude)
153 shift; EXCLUDE=$1
154 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100155 -m|--memcheck)
156 MEMCHECK=1
157 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100158 -n|--number)
159 shift; RUN_TEST_NUMBER=$1
160 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100161 -s|--show-numbers)
162 SHOW_TEST_NUMBER=1
163 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100164 -p|--preserve-logs)
165 PRESERVE_LOGS=1
166 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200167 --port)
168 shift; SRV_PORT=$1
169 ;;
170 --proxy-port)
171 shift; PXY_PORT=$1
172 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100173 --seed)
174 shift; SEED="$1"
175 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100176 -h|--help)
177 print_usage
178 exit 0
179 ;;
180 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200181 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100182 print_usage
183 exit 1
184 ;;
185 esac
186 shift
187 done
188}
189
Gilles Peskine560280b2019-09-16 15:17:38 +0200190# Make the outcome file path relative to the original directory, not
191# to .../tests
192case "$MBEDTLS_TEST_OUTCOME_FILE" in
193 [!/]*)
194 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
195 ;;
196esac
197
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200198# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200199# testing. Skip non-boolean options (with something other than spaces
200# and a comment after "#define SYMBOL"). The variable contains a
201# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800202CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100203# Skip next test; use this macro to skip tests which are legitimate
204# in theory and expected to be re-introduced at some point, but
205# aren't expected to succeed at the moment due to problems outside
206# our control (such as bugs in other TLS implementations).
207skip_next_test() {
208 SKIP_NEXT="YES"
209}
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100212requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800214 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 *) SKIP_NEXT="YES";;
216 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100217}
218
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200219# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200220requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200221 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800222 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200223 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200224}
225
Jerry Yu2fcb0562022-07-27 17:30:49 +0800226requires_all_configs_enabled() {
227 if ! $P_QUERY -all $*
228 then
229 SKIP_NEXT="YES"
230 fi
231}
232
233requires_all_configs_disabled() {
234 if $P_QUERY -any $*
235 then
236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_any_configs_enabled() {
241 if ! $P_QUERY -any $*
242 then
243 SKIP_NEXT="YES"
244 fi
245}
246
247requires_any_configs_disabled() {
248 if $P_QUERY -all $*
249 then
250 SKIP_NEXT="YES"
251 fi
252}
253
Hanno Becker7c48dd12018-08-28 16:09:22 +0100254get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100255 # This function uses the query_config command line option to query the
256 # required Mbed TLS compile time configuration from the ssl_server2
257 # program. The command will always return a success value if the
258 # configuration is defined and the value will be printed to stdout.
259 #
260 # Note that if the configuration is not defined or is defined to nothing,
261 # the output of this function will be an empty string.
262 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100263}
264
265requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100266 VAL="$( get_config_value_or_default "$1" )"
267 if [ -z "$VAL" ]; then
268 # Should never happen
269 echo "Mbed TLS configuration $1 is not defined"
270 exit 1
271 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100272 SKIP_NEXT="YES"
273 fi
274}
275
276requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100277 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100278 if [ -z "$VAL" ]; then
279 # Should never happen
280 echo "Mbed TLS configuration $1 is not defined"
281 exit 1
282 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100283 SKIP_NEXT="YES"
284 fi
285}
286
Yuto Takano6f657432021-07-02 13:10:41 +0100287requires_config_value_equals() {
288 VAL=$( get_config_value_or_default "$1" )
289 if [ -z "$VAL" ]; then
290 # Should never happen
291 echo "Mbed TLS configuration $1 is not defined"
292 exit 1
293 elif [ "$VAL" -ne "$2" ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Gilles Peskinec9126732022-04-08 19:33:07 +0200298# Require Mbed TLS to support the given protocol version.
299#
300# Inputs:
301# * $1: protocol version in mbedtls syntax (argument to force_version=)
302requires_protocol_version() {
303 # Support for DTLS is detected separately in detect_dtls().
304 case "$1" in
305 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
306 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
307 *) echo "Unknown required protocol version: $1"; exit 1;;
308 esac
309}
310
Gilles Peskine64457492020-08-26 21:53:33 +0200311# Space-separated list of ciphersuites supported by this build of
312# Mbed TLS.
313P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000314 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200315 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000316requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200317 case $P_CIPHERSUITES in
318 *" $1 "*) :;;
319 *) SKIP_NEXT="YES";;
320 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000321}
322
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200323# detect_required_features CMD [RUN_TEST_OPTION...]
324# If CMD (call to a TLS client or server program) requires certain features,
325# arrange to only run the following test case if those features are enabled.
326detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200327 case "$1" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200328 *\ force_version=*)
329 tmp="${1##*\ force_version=}"
330 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
331 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200332 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200333
Gilles Peskinec9126732022-04-08 19:33:07 +0200334 case "$1" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200335 *\ force_ciphersuite=*)
336 tmp="${1##*\ force_ciphersuite=}"
337 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
338 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200339 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200340
Gilles Peskine740b7342022-04-08 19:29:27 +0200341 case " $1 " in
342 *[-_\ =]tickets=[^0]*)
343 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
344 esac
345 case " $1 " in
346 *[-_\ =]alpn=*)
347 requires_config_enabled MBEDTLS_SSL_ALPN;;
348 esac
349
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200350 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200351}
352
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100353requires_certificate_authentication () {
354 if [ "$PSK_ONLY" = "YES" ]; then
355 SKIP_NEXT="YES"
356 fi
357}
358
Gilles Peskine6e86e542022-02-25 19:52:52 +0100359adapt_cmd_for_psk () {
360 case "$2" in
361 *openssl*) s='-psk abc123 -nocert';;
362 *gnutls-*) s='--pskkey=abc123';;
363 *) s='psk=abc123';;
364 esac
365 eval $1='"$2 $s"'
366 unset s
367}
368
369# maybe_adapt_for_psk [RUN_TEST_OPTION...]
370# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
371#
372# If not running in a PSK-only build, do nothing.
373# If the test looks like it doesn't use a pre-shared key but can run with a
374# pre-shared key, pass a pre-shared key. If the test looks like it can't run
375# with a pre-shared key, skip it. If the test looks like it's already using
376# a pre-shared key, do nothing.
377#
Gilles Peskine59601d72022-04-05 22:00:17 +0200378# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100379#
380# Inputs:
381# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
382# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
383# * "$@": options passed to run_test.
384#
385# Outputs:
386# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
387# * $SKIP_NEXT: set to YES if the test can't run with PSK.
388maybe_adapt_for_psk() {
389 if [ "$PSK_ONLY" != "YES" ]; then
390 return
391 fi
392 if [ "$SKIP_NEXT" = "YES" ]; then
393 return
394 fi
395 case "$CLI_CMD $SRV_CMD" in
396 *[-_\ =]psk*|*[-_\ =]PSK*)
397 return;;
398 *force_ciphersuite*)
399 # The test case forces a non-PSK cipher suite. In some cases, a
400 # PSK cipher suite could be substituted, but we're not ready for
401 # that yet.
402 SKIP_NEXT="YES"
403 return;;
404 *\ auth_mode=*|*[-_\ =]crt[_=]*)
405 # The test case involves certificates. PSK won't do.
406 SKIP_NEXT="YES"
407 return;;
408 esac
409 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
410 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
411}
412
413case " $CONFIGS_ENABLED " in
414 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
415 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
416 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
417 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
418 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
419 *) PSK_ONLY="NO";;
420esac
421
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400422HAS_ALG_SHA_1="NO"
423HAS_ALG_SHA_224="NO"
424HAS_ALG_SHA_256="NO"
425HAS_ALG_SHA_384="NO"
426HAS_ALG_SHA_512="NO"
427
428check_for_hash_alg()
429{
430 CURR_ALG="INVALID";
431 USE_PSA="NO"
432 case $CONFIGS_ENABLED in
433 *" MBEDTLS_USE_PSA_CRYPTO"[\ =]*)
434 USE_PSA="YES";
435 ;;
436 *) :;;
437 esac
438 if [ $USE_PSA = "YES" ]; then
439 CURR_ALG=PSA_WANT_ALG_${1}
440 else
441 CURR_ALG=MBEDTLS_${1}_C
442 # Remove the second underscore to match MBEDTLS_* naming convention
443 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
444 fi
445
446 case $CONFIGS_ENABLED in
447 *" $CURR_ALG"[\ =]*)
448 return 0
449 ;;
450 *) :;;
451 esac
452 return 1
453}
454
455populate_enabled_hash_algs()
456{
457 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
458 if check_for_hash_alg "$hash_alg"; then
459 hash_alg_variable=HAS_ALG_${hash_alg}
460 eval ${hash_alg_variable}=YES
461 fi
462 done
463}
464
465# skip next test if the given hash alg is not supported
466requires_hash_alg() {
467 HASH_DEFINE="Invalid"
468 HAS_HASH_ALG="NO"
469 case $1 in
470 SHA_1):;;
471 SHA_224):;;
472 SHA_256):;;
473 SHA_384):;;
474 SHA_512):;;
475 *)
476 echo "Unsupported hash alg - $1"
477 exit 1
478 ;;
479 esac
480
481 HASH_DEFINE=HAS_ALG_${1}
482 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
483 if [ "$HAS_HASH_ALG" = "NO" ]
484 then
485 SKIP_NEXT="YES"
486 fi
487}
488
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200489# skip next test if OpenSSL doesn't support FALLBACK_SCSV
490requires_openssl_with_fallback_scsv() {
491 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
492 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
493 then
494 OPENSSL_HAS_FBSCSV="YES"
495 else
496 OPENSSL_HAS_FBSCSV="NO"
497 fi
498 fi
499 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
500 SKIP_NEXT="YES"
501 fi
502}
503
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100504# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
505requires_max_content_len() {
506 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
507 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
508}
509
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200510# skip next test if GnuTLS isn't available
511requires_gnutls() {
512 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200513 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200514 GNUTLS_AVAILABLE="YES"
515 else
516 GNUTLS_AVAILABLE="NO"
517 fi
518 fi
519 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
520 SKIP_NEXT="YES"
521 fi
522}
523
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200524# skip next test if GnuTLS-next isn't available
525requires_gnutls_next() {
526 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
527 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
528 GNUTLS_NEXT_AVAILABLE="YES"
529 else
530 GNUTLS_NEXT_AVAILABLE="NO"
531 fi
532 fi
533 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
534 SKIP_NEXT="YES"
535 fi
536}
537
538# skip next test if OpenSSL-legacy isn't available
539requires_openssl_legacy() {
540 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
541 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
542 OPENSSL_LEGACY_AVAILABLE="YES"
543 else
544 OPENSSL_LEGACY_AVAILABLE="NO"
545 fi
546 fi
547 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
548 SKIP_NEXT="YES"
549 fi
550}
551
Jerry Yu04029792021-08-10 16:45:37 +0800552requires_openssl_next() {
553 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
554 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
555 OPENSSL_NEXT_AVAILABLE="YES"
556 else
557 OPENSSL_NEXT_AVAILABLE="NO"
558 fi
559 fi
560 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
561 SKIP_NEXT="YES"
562 fi
563}
564
565# skip next test if tls1_3 is not available
566requires_openssl_tls1_3() {
567 requires_openssl_next
568 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
569 OPENSSL_TLS1_3_AVAILABLE="NO"
570 fi
571 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
572 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
573 then
574 OPENSSL_TLS1_3_AVAILABLE="YES"
575 else
576 OPENSSL_TLS1_3_AVAILABLE="NO"
577 fi
578 fi
579 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
580 SKIP_NEXT="YES"
581 fi
582}
583
584# skip next test if tls1_3 is not available
585requires_gnutls_tls1_3() {
586 requires_gnutls_next
587 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
588 GNUTLS_TLS1_3_AVAILABLE="NO"
589 fi
590 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
591 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
592 then
593 GNUTLS_TLS1_3_AVAILABLE="YES"
594 else
595 GNUTLS_TLS1_3_AVAILABLE="NO"
596 fi
597 fi
598 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
599 SKIP_NEXT="YES"
600 fi
601}
602
Jerry Yu75261df2021-09-02 17:40:08 +0800603# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800604requires_gnutls_next_no_ticket() {
605 requires_gnutls_next
606 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
607 GNUTLS_NO_TICKETS_AVAILABLE="NO"
608 fi
609 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
610 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
611 then
612 GNUTLS_NO_TICKETS_AVAILABLE="YES"
613 else
614 GNUTLS_NO_TICKETS_AVAILABLE="NO"
615 fi
616 fi
617 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
618 SKIP_NEXT="YES"
619 fi
620}
621
Jerry Yu75261df2021-09-02 17:40:08 +0800622# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800623requires_gnutls_next_disable_tls13_compat() {
624 requires_gnutls_next
625 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
626 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
627 fi
628 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
629 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
630 then
631 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
632 else
633 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
634 fi
635 fi
636 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
637 SKIP_NEXT="YES"
638 fi
639}
640
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200641# skip next test if IPv6 isn't available on this host
642requires_ipv6() {
643 if [ -z "${HAS_IPV6:-}" ]; then
644 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
645 SRV_PID=$!
646 sleep 1
647 kill $SRV_PID >/dev/null 2>&1
648 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
649 HAS_IPV6="NO"
650 else
651 HAS_IPV6="YES"
652 fi
653 rm -r $SRV_OUT
654 fi
655
656 if [ "$HAS_IPV6" = "NO" ]; then
657 SKIP_NEXT="YES"
658 fi
659}
660
Andrzej Kurekb4593462018-10-11 08:43:30 -0400661# skip next test if it's i686 or uname is not available
662requires_not_i686() {
663 if [ -z "${IS_I686:-}" ]; then
664 IS_I686="YES"
665 if which "uname" >/dev/null 2>&1; then
666 if [ -z "$(uname -a | grep i686)" ]; then
667 IS_I686="NO"
668 fi
669 fi
670 fi
671 if [ "$IS_I686" = "YES" ]; then
672 SKIP_NEXT="YES"
673 fi
674}
675
Angus Grattonc4dd0732018-04-11 16:28:39 +1000676# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100677MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100678MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
679MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000680
Yuto Takano0509fea2021-06-21 19:43:33 +0100681# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000682if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
683 MAX_CONTENT_LEN="$MAX_IN_LEN"
684fi
685if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
686 MAX_CONTENT_LEN="$MAX_OUT_LEN"
687fi
688
689# skip the next test if the SSL output buffer is less than 16KB
690requires_full_size_output_buffer() {
691 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
692 SKIP_NEXT="YES"
693 fi
694}
695
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200696# skip the next test if valgrind is in use
697not_with_valgrind() {
698 if [ "$MEMCHECK" -gt 0 ]; then
699 SKIP_NEXT="YES"
700 fi
701}
702
Paul Bakker362689d2016-05-13 10:33:25 +0100703# skip the next test if valgrind is NOT in use
704only_with_valgrind() {
705 if [ "$MEMCHECK" -eq 0 ]; then
706 SKIP_NEXT="YES"
707 fi
708}
709
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200710# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100711client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200712 CLI_DELAY_FACTOR=$1
713}
714
Janos Follath74537a62016-09-02 13:45:28 +0100715# wait for the given seconds after the client finished in the next test
716server_needs_more_time() {
717 SRV_DELAY_SECONDS=$1
718}
719
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100720# print_name <name>
721print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100722 TESTS=$(( $TESTS + 1 ))
723 LINE=""
724
725 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
726 LINE="$TESTS "
727 fi
728
729 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200730 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100731 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100732 for i in `seq 1 $LEN`; do printf '.'; done
733 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100734
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100735}
736
Gilles Peskine560280b2019-09-16 15:17:38 +0200737# record_outcome <outcome> [<failure-reason>]
738# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100739# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200740record_outcome() {
741 echo "$1"
742 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
743 printf '%s;%s;%s;%s;%s;%s\n' \
744 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100745 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200746 "$1" "${2-}" \
747 >>"$MBEDTLS_TEST_OUTCOME_FILE"
748 fi
749}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100750unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200751
Gilles Peskine788ad332021-10-20 14:17:02 +0200752# True if the presence of the given pattern in a log definitely indicates
753# that the test has failed. False if the presence is inconclusive.
754#
755# Inputs:
756# * $1: pattern found in the logs
757# * $TIMES_LEFT: >0 if retrying is an option
758#
759# Outputs:
760# * $outcome: set to a retry reason if the pattern is inconclusive,
761# unchanged otherwise.
762# * Return value: 1 if the pattern is inconclusive,
763# 0 if the failure is definitive.
764log_pattern_presence_is_conclusive() {
765 # If we've run out of attempts, then don't retry no matter what.
766 if [ $TIMES_LEFT -eq 0 ]; then
767 return 0
768 fi
769 case $1 in
770 "resend")
771 # An undesired resend may have been caused by the OS dropping or
772 # delaying a packet at an inopportune time.
773 outcome="RETRY(resend)"
774 return 1;;
775 esac
776}
777
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100778# fail <message>
779fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200780 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100781 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100782
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200783 mv $SRV_OUT o-srv-${TESTS}.log
784 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200785 if [ -n "$PXY_CMD" ]; then
786 mv $PXY_OUT o-pxy-${TESTS}.log
787 fi
788 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100789
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200790 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200791 echo " ! server output:"
792 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200793 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200794 echo " ! client output:"
795 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200796 if [ -n "$PXY_CMD" ]; then
797 echo " ! ========================================================"
798 echo " ! proxy output:"
799 cat o-pxy-${TESTS}.log
800 fi
801 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200802 fi
803
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200804 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100805}
806
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100807# is_polar <cmd_line>
808is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200809 case "$1" in
810 *ssl_client2*) true;;
811 *ssl_server2*) true;;
812 *) false;;
813 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100814}
815
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200816# openssl s_server doesn't have -www with DTLS
817check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200818 case "$SRV_CMD" in
819 *s_server*-dtls*)
820 NEEDS_INPUT=1
821 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
822 *) NEEDS_INPUT=0;;
823 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200824}
825
826# provide input to commands that need it
827provide_input() {
828 if [ $NEEDS_INPUT -eq 0 ]; then
829 return
830 fi
831
832 while true; do
833 echo "HTTP/1.0 200 OK"
834 sleep 1
835 done
836}
837
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100838# has_mem_err <log_file_name>
839has_mem_err() {
840 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
841 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
842 then
843 return 1 # false: does not have errors
844 else
845 return 0 # true: has errors
846 fi
847}
848
Unknownd364f4c2019-09-02 10:42:57 -0400849# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100850if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400851 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100852 newline='
853'
Gilles Peskine418b5362017-12-14 18:58:42 +0100854 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200855 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100856 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200857 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100858 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200859 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100860 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100861 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200862 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100863 # When we use a proxy, it will be listening on the same port we
864 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100865 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200866 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100867 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100868 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400869 echo "$3 START TIMEOUT"
870 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100871 break
872 fi
873 # Linux and *BSD support decimal arguments to sleep. On other
874 # OSes this may be a tight loop.
875 sleep 0.1 2>/dev/null || true
876 done
877 }
878else
Unknownd364f4c2019-09-02 10:42:57 -0400879 echo "Warning: lsof not available, wait_app_start = sleep"
880 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200881 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100882 }
883fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200884
Unknownd364f4c2019-09-02 10:42:57 -0400885# Wait for server process $2 to be listening on port $1.
886wait_server_start() {
887 wait_app_start $1 $2 "SERVER" $SRV_OUT
888}
889
890# Wait for proxy process $2 to be listening on port $1.
891wait_proxy_start() {
892 wait_app_start $1 $2 "PROXY" $PXY_OUT
893}
894
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100895# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100896# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100897# acceptable bounds
898check_server_hello_time() {
899 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100900 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100901 # Get the Unix timestamp for now
902 CUR_TIME=$(date +'%s')
903 THRESHOLD_IN_SECS=300
904
905 # Check if the ServerHello time was printed
906 if [ -z "$SERVER_HELLO_TIME" ]; then
907 return 1
908 fi
909
910 # Check the time in ServerHello is within acceptable bounds
911 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
912 # The time in ServerHello is at least 5 minutes before now
913 return 1
914 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100915 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100916 return 1
917 else
918 return 0
919 fi
920}
921
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100922# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
923handshake_memory_get() {
924 OUTPUT_VARIABLE="$1"
925 OUTPUT_FILE="$2"
926
927 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
928 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
929
930 # Check if memory usage was read
931 if [ -z "$MEM_USAGE" ]; then
932 echo "Error: Can not read the value of handshake memory usage"
933 return 1
934 else
935 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
936 return 0
937 fi
938}
939
940# Get handshake memory usage from server or client output and check if this value
941# is not higher than the maximum given by the first argument
942handshake_memory_check() {
943 MAX_MEMORY="$1"
944 OUTPUT_FILE="$2"
945
946 # Get memory usage
947 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
948 return 1
949 fi
950
951 # Check if memory usage is below max value
952 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
953 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
954 "but should be below $MAX_MEMORY bytes"
955 return 1
956 else
957 return 0
958 fi
959}
960
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200961# wait for client to terminate and set CLI_EXIT
962# must be called right after starting the client
963wait_client_done() {
964 CLI_PID=$!
965
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200966 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
967 CLI_DELAY_FACTOR=1
968
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200969 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200970 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200971
Jerry Yud2d41102022-07-26 17:34:42 +0800972 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
973 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
974 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200975 CLI_EXIT=$?
976
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200977 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +0000978 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200979
980 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100981
982 sleep $SRV_DELAY_SECONDS
983 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200984}
985
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200986# check if the given command uses dtls and sets global variable DTLS
987detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200988 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +0100989 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200990 *) DTLS=0;;
991 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200992}
993
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000994# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
995is_gnutls() {
996 case "$1" in
997 *gnutls-cli*)
998 CMD_IS_GNUTLS=1
999 ;;
1000 *gnutls-serv*)
1001 CMD_IS_GNUTLS=1
1002 ;;
1003 *)
1004 CMD_IS_GNUTLS=0
1005 ;;
1006 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001007}
1008
Gilles Peskine309ca652022-03-14 17:55:04 +01001009# Determine what calc_verify trace is to be expected, if any.
1010#
1011# calc_verify is only called for two things: to calculate the
1012# extended master secret, and to process client authentication.
1013#
1014# Warning: the current implementation assumes that extended_ms is not
1015# disabled on the client or on the server.
1016#
1017# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001018# * $1: the value of the server auth_mode parameter.
1019# 'required' if client authentication is expected,
1020# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001021# * $CONFIGS_ENABLED
1022#
1023# Outputs:
1024# * $maybe_calc_verify: set to a trace expected in the debug logs
1025set_maybe_calc_verify() {
1026 maybe_calc_verify=
1027 case $CONFIGS_ENABLED in
1028 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1029 *)
1030 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001031 ''|none) return;;
1032 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001033 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1034 esac
1035 esac
1036 case $CONFIGS_ENABLED in
1037 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1038 *) maybe_calc_verify="<= calc verify";;
1039 esac
1040}
1041
Johan Pascal9bc50b02020-09-24 12:01:13 +02001042# Compare file content
1043# Usage: find_in_both pattern file1 file2
1044# extract from file1 the first line matching the pattern
1045# check in file2 that the same line can be found
1046find_in_both() {
1047 srv_pattern=$(grep -m 1 "$1" "$2");
1048 if [ -z "$srv_pattern" ]; then
1049 return 1;
1050 fi
1051
1052 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001053 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001054 else
1055 return 1;
1056 fi
1057}
1058
Jerry Yuc46e9b42021-08-06 11:22:24 +08001059SKIP_HANDSHAKE_CHECK="NO"
1060skip_handshake_stage_check() {
1061 SKIP_HANDSHAKE_CHECK="YES"
1062}
1063
Gilles Peskine236bf982021-10-19 16:25:10 +02001064# Analyze the commands that will be used in a test.
1065#
1066# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1067# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001068#
1069# Inputs:
1070# * $@: supplemental options to run_test() (after the mandatory arguments).
1071# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1072# * $DTLS: 1 if DTLS, otherwise 0.
1073#
1074# Outputs:
1075# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001076analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001077 # if the test uses DTLS but no custom proxy, add a simple proxy
1078 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001079 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001080 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001081 case " $SRV_CMD " in
1082 *' server_addr=::1 '*)
1083 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1084 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001085 fi
1086
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001087 # update CMD_IS_GNUTLS variable
1088 is_gnutls "$SRV_CMD"
1089
1090 # if the server uses gnutls but doesn't set priority, explicitly
1091 # set the default priority
1092 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1093 case "$SRV_CMD" in
1094 *--priority*) :;;
1095 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1096 esac
1097 fi
1098
1099 # update CMD_IS_GNUTLS variable
1100 is_gnutls "$CLI_CMD"
1101
1102 # if the client uses gnutls but doesn't set priority, explicitly
1103 # set the default priority
1104 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1105 case "$CLI_CMD" in
1106 *--priority*) :;;
1107 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1108 esac
1109 fi
1110
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001111 # fix client port
1112 if [ -n "$PXY_CMD" ]; then
1113 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1114 else
1115 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1116 fi
1117
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001118 # prepend valgrind to our commands if active
1119 if [ "$MEMCHECK" -gt 0 ]; then
1120 if is_polar "$SRV_CMD"; then
1121 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1122 fi
1123 if is_polar "$CLI_CMD"; then
1124 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1125 fi
1126 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001127}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001128
Gilles Peskine236bf982021-10-19 16:25:10 +02001129# Check for failure conditions after a test case.
1130#
1131# Inputs from run_test:
1132# * positional parameters: test options (see run_test documentation)
1133# * $CLI_EXIT: client return code
1134# * $CLI_EXPECT: expected client return code
1135# * $SRV_RET: server return code
1136# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001137# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001138#
1139# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001140# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001141check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001142 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001143
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001144 if [ $TIMES_LEFT -gt 0 ] &&
1145 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1146 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001147 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001148 return
1149 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001150
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001151 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001152 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001153 # expected client exit to incorrectly succeed in case of catastrophic
1154 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001155 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1156 then
1157 if is_polar "$SRV_CMD"; then
1158 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1159 else
1160 fail "server or client failed to reach handshake stage"
1161 return
1162 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001163 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001164 if is_polar "$CLI_CMD"; then
1165 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1166 else
1167 fail "server or client failed to reach handshake stage"
1168 return
1169 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001170 fi
1171 fi
1172
Jerry Yuc46e9b42021-08-06 11:22:24 +08001173 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001174 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1175 # exit with status 0 when interrupted by a signal, and we don't really
1176 # care anyway), in case e.g. the server reports a memory leak.
1177 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001178 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001179 return
1180 fi
1181
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001182 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001183 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1184 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001185 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001186 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001187 return
1188 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001189
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001190 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001191 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001192 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001193 while [ $# -gt 0 ]
1194 do
1195 case $1 in
1196 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001197 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001198 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001199 return
1200 fi
1201 ;;
1202
1203 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001204 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001205 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001206 return
1207 fi
1208 ;;
1209
1210 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001211 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001212 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001213 fail "pattern '$2' MUST NOT be present in the Server output"
1214 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001215 return
1216 fi
1217 ;;
1218
1219 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001220 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001221 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001222 fail "pattern '$2' MUST NOT be present in the Client output"
1223 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001224 return
1225 fi
1226 ;;
1227
1228 # The filtering in the following two options (-u and -U) do the following
1229 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001230 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001231 # - keep one of each non-unique line
1232 # - count how many lines remain
1233 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1234 # if there were no duplicates.
1235 "-U")
1236 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1237 fail "lines following pattern '$2' must be unique in Server output"
1238 return
1239 fi
1240 ;;
1241
1242 "-u")
1243 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1244 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001245 return
1246 fi
1247 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001248 "-F")
1249 if ! $2 "$SRV_OUT"; then
1250 fail "function call to '$2' failed on Server output"
1251 return
1252 fi
1253 ;;
1254 "-f")
1255 if ! $2 "$CLI_OUT"; then
1256 fail "function call to '$2' failed on Client output"
1257 return
1258 fi
1259 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001260 "-g")
1261 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1262 fail "function call to '$2' failed on Server and Client output"
1263 return
1264 fi
1265 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001266
1267 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001268 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001269 exit 1
1270 esac
1271 shift 2
1272 done
1273
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001274 # check valgrind's results
1275 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001276 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001277 fail "Server has memory errors"
1278 return
1279 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001280 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001281 fail "Client has memory errors"
1282 return
1283 fi
1284 fi
1285
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001286 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001287 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001288}
1289
Gilles Peskine196d73b2021-10-19 16:35:35 +02001290# Run the current test case: start the server and if applicable the proxy, run
1291# the client, wait for all processes to finish or time out.
1292#
1293# Inputs:
1294# * $NAME: test case name
1295# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1296# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1297#
1298# Outputs:
1299# * $CLI_EXIT: client return code
1300# * $SRV_RET: server return code
1301do_run_test_once() {
1302 # run the commands
1303 if [ -n "$PXY_CMD" ]; then
1304 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1305 $PXY_CMD >> $PXY_OUT 2>&1 &
1306 PXY_PID=$!
1307 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1308 fi
1309
1310 check_osrv_dtls
1311 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1312 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1313 SRV_PID=$!
1314 wait_server_start "$SRV_PORT" "$SRV_PID"
1315
1316 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001317 # The client must be a subprocess of the script in order for killing it to
1318 # work properly, that's why the ampersand is placed inside the eval command,
1319 # not at the end of the line: the latter approach will spawn eval as a
1320 # subprocess, and the $CLI_CMD as a grandchild.
1321 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001322 wait_client_done
1323
1324 sleep 0.05
1325
1326 # terminate the server (and the proxy)
1327 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001328 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001329 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001330 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001331 SRV_RET=$?
1332
1333 if [ -n "$PXY_CMD" ]; then
1334 kill $PXY_PID >/dev/null 2>&1
1335 wait $PXY_PID
1336 fi
1337}
1338
Gilles Peskine236bf982021-10-19 16:25:10 +02001339# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1340# Options: -s pattern pattern that must be present in server output
1341# -c pattern pattern that must be present in client output
1342# -u pattern lines after pattern must be unique in client output
1343# -f call shell function on client output
1344# -S pattern pattern that must be absent in server output
1345# -C pattern pattern that must be absent in client output
1346# -U pattern lines after pattern must be unique in server output
1347# -F call shell function on server output
1348# -g call shell function on server and client output
1349run_test() {
1350 NAME="$1"
1351 shift 1
1352
1353 if is_excluded "$NAME"; then
1354 SKIP_NEXT="NO"
1355 # There was no request to run the test, so don't record its outcome.
1356 return
1357 fi
1358
1359 print_name "$NAME"
1360
1361 # Do we only run numbered tests?
1362 if [ -n "$RUN_TEST_NUMBER" ]; then
1363 case ",$RUN_TEST_NUMBER," in
1364 *",$TESTS,"*) :;;
1365 *) SKIP_NEXT="YES";;
1366 esac
1367 fi
1368
1369 # does this test use a proxy?
1370 if [ "X$1" = "X-p" ]; then
1371 PXY_CMD="$2"
1372 shift 2
1373 else
1374 PXY_CMD=""
1375 fi
1376
1377 # get commands and client output
1378 SRV_CMD="$1"
1379 CLI_CMD="$2"
1380 CLI_EXPECT="$3"
1381 shift 3
1382
1383 # Check if test uses files
1384 case "$SRV_CMD $CLI_CMD" in
1385 *data_files/*)
1386 requires_config_enabled MBEDTLS_FS_IO;;
1387 esac
1388
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001389 # Check if the test uses DTLS.
1390 detect_dtls "$SRV_CMD"
1391 if [ "$DTLS" -eq 1 ]; then
1392 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1393 fi
1394
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001395 # If the client or server requires certain features that can be detected
1396 # from their command-line arguments, check that they're enabled.
1397 detect_required_features "$SRV_CMD" "$@"
1398 detect_required_features "$CLI_CMD" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001399
Gilles Peskine6e86e542022-02-25 19:52:52 +01001400 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1401 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001402
1403 # should we skip?
1404 if [ "X$SKIP_NEXT" = "XYES" ]; then
1405 SKIP_NEXT="NO"
1406 record_outcome "SKIP"
1407 SKIPS=$(( $SKIPS + 1 ))
1408 return
1409 fi
1410
1411 analyze_test_commands "$@"
1412
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001413 # One regular run and two retries
1414 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001415 while [ $TIMES_LEFT -gt 0 ]; do
1416 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1417
Gilles Peskine196d73b2021-10-19 16:35:35 +02001418 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001419
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001420 check_test_failure "$@"
1421 case $outcome in
1422 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001423 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001424 FAIL) return;;
1425 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001426 done
1427
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001428 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001429 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001430 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1431 mv $SRV_OUT o-srv-${TESTS}.log
1432 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001433 if [ -n "$PXY_CMD" ]; then
1434 mv $PXY_OUT o-pxy-${TESTS}.log
1435 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001436 fi
1437
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001438 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001439}
1440
Hanno Becker9b5853c2018-11-16 17:28:40 +00001441run_test_psa() {
1442 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001443 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001444 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001445 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001446 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001447 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001448 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001449 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001450 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001451 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001452 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001453 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001454 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001455 -S "error" \
1456 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001457 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001458}
1459
Hanno Becker354e2482019-01-08 11:40:25 +00001460run_test_psa_force_curve() {
1461 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001462 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001463 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001464 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001465 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001466 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001467 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001468 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001469 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001470 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001471 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001472 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001473 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001474 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001475 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001476 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001477}
1478
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001479# Test that the server's memory usage after a handshake is reduced when a client specifies
1480# a maximum fragment length.
1481# first argument ($1) is MFL for SSL client
1482# second argument ($2) is memory usage for SSL client with default MFL (16k)
1483run_test_memory_after_hanshake_with_mfl()
1484{
1485 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001486 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001487
1488 # Leave some margin for robustness
1489 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1490
1491 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001492 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001493 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001494 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1495 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1496 0 \
1497 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1498}
1499
1500
1501# Test that the server's memory usage after a handshake is reduced when a client specifies
1502# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1503run_tests_memory_after_hanshake()
1504{
1505 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1506 SKIP_THIS_TESTS="$SKIP_NEXT"
1507
1508 # first test with default MFU is to get reference memory usage
1509 MEMORY_USAGE_MFL_16K=0
1510 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001511 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001512 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001513 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1514 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1515 0 \
1516 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1517
1518 SKIP_NEXT="$SKIP_THIS_TESTS"
1519 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1520
1521 SKIP_NEXT="$SKIP_THIS_TESTS"
1522 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1523
1524 SKIP_NEXT="$SKIP_THIS_TESTS"
1525 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1526
1527 SKIP_NEXT="$SKIP_THIS_TESTS"
1528 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1529}
1530
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001531cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001532 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001533 rm -f context_srv.txt
1534 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001535 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1536 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1537 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1538 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001539 exit 1
1540}
1541
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001542#
1543# MAIN
1544#
1545
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001546get_options "$@"
1547
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001548populate_enabled_hash_algs
1549
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001550# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1551# patterns rather than regular expressions, use a case statement instead
1552# of calling grep. To keep the optimizer simple, it is incomplete and only
1553# detects simple cases: plain substring, everything, nothing.
1554#
1555# As an exception, the character '.' is treated as an ordinary character
1556# if it is the only special character in the string. This is because it's
1557# rare to need "any one character", but needing a literal '.' is common
1558# (e.g. '-f "DTLS 1.2"').
1559need_grep=
1560case "$FILTER" in
1561 '^$') simple_filter=;;
1562 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001563 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001564 need_grep=1;;
1565 *) # No regexp or shell-pattern special character
1566 simple_filter="*$FILTER*";;
1567esac
1568case "$EXCLUDE" in
1569 '^$') simple_exclude=;;
1570 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001571 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001572 need_grep=1;;
1573 *) # No regexp or shell-pattern special character
1574 simple_exclude="*$EXCLUDE*";;
1575esac
1576if [ -n "$need_grep" ]; then
1577 is_excluded () {
1578 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1579 }
1580else
1581 is_excluded () {
1582 case "$1" in
1583 $simple_exclude) true;;
1584 $simple_filter) false;;
1585 *) true;;
1586 esac
1587 }
1588fi
1589
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001590# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001591P_SRV_BIN="${P_SRV%%[ ]*}"
1592P_CLI_BIN="${P_CLI%%[ ]*}"
1593P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001594if [ ! -x "$P_SRV_BIN" ]; then
1595 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001596 exit 1
1597fi
Hanno Becker17c04932017-10-10 14:44:53 +01001598if [ ! -x "$P_CLI_BIN" ]; then
1599 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001600 exit 1
1601fi
Hanno Becker17c04932017-10-10 14:44:53 +01001602if [ ! -x "$P_PXY_BIN" ]; then
1603 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001604 exit 1
1605fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001606if [ "$MEMCHECK" -gt 0 ]; then
1607 if which valgrind >/dev/null 2>&1; then :; else
1608 echo "Memcheck not possible. Valgrind not found"
1609 exit 1
1610 fi
1611fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001612if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1613 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001614 exit 1
1615fi
1616
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001617# used by watchdog
1618MAIN_PID="$$"
1619
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001620# We use somewhat arbitrary delays for tests:
1621# - how long do we wait for the server to start (when lsof not available)?
1622# - how long do we allow for the client to finish?
1623# (not to check performance, just to avoid waiting indefinitely)
1624# Things are slower with valgrind, so give extra time here.
1625#
1626# Note: without lsof, there is a trade-off between the running time of this
1627# script and the risk of spurious errors because we didn't wait long enough.
1628# The watchdog delay on the other hand doesn't affect normal running time of
1629# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001630if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001631 START_DELAY=6
1632 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001633else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001634 START_DELAY=2
1635 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001636fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001637
1638# some particular tests need more time:
1639# - for the client, we multiply the usual watchdog limit by a factor
1640# - for the server, we sleep for a number of seconds after the client exits
1641# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001642CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001643SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001644
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001645# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001646# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001647# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1648# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001649P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1650P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001651P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001652O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001653O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001654G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001655G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001656
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001657if [ -n "${OPENSSL_LEGACY:-}" ]; then
1658 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001659 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001660fi
1661
Jerry Yued2ef2d2021-08-19 18:11:43 +08001662if [ -n "${OPENSSL_NEXT:-}" ]; then
1663 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001664 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001665 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001666 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001667fi
1668
Hanno Becker58e9dc32018-08-17 15:53:21 +01001669if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001670 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001671 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001672fi
1673
Hanno Becker58e9dc32018-08-17 15:53:21 +01001674if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001675 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001676 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001677fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001678
Gilles Peskine62469d92017-05-10 10:13:59 +02001679# Allow SHA-1, because many of our test certificates use it
1680P_SRV="$P_SRV allow_sha1=1"
1681P_CLI="$P_CLI allow_sha1=1"
1682
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001683# Also pick a unique name for intermediate files
1684SRV_OUT="srv_out.$$"
1685CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001686PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001687SESSION="session.$$"
1688
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001689SKIP_NEXT="NO"
1690
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001691trap cleanup INT TERM HUP
1692
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001693# Basic test
1694
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001695# Checks that:
1696# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001697# - the expected parameters are selected
Jerry Yuab082902021-12-23 18:02:22 +08001698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001699requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001700requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001701requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001702run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001703 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001704 "$P_CLI" \
1705 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001706 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001707 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001708 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001709 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001710 -S "error" \
1711 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001712
Jerry Yuab082902021-12-23 18:02:22 +08001713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001714requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001715run_test "Default, DTLS" \
1716 "$P_SRV dtls=1" \
1717 "$P_CLI dtls=1" \
1718 0 \
1719 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001720 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001721
Jerry Yuab082902021-12-23 18:02:22 +08001722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001723run_test "TLS client auth: required" \
1724 "$P_SRV auth_mode=required" \
1725 "$P_CLI" \
1726 0 \
1727 -s "Verifying peer X.509 certificate... ok"
1728
Jerry Yuab082902021-12-23 18:02:22 +08001729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001730run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1731 "$P_SRV" \
1732 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1733 0 \
1734 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1735 -c "Key size is 256"
1736
Jerry Yuab082902021-12-23 18:02:22 +08001737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001738run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1739 "$P_SRV" \
1740 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1741 0 \
1742 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1743 -c "Key size is 128"
1744
Jerry Yuab082902021-12-23 18:02:22 +08001745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001746requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1747requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001748requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001749run_test "TLS: password protected client key" \
1750 "$P_SRV auth_mode=required" \
1751 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1752 0
1753
Jerry Yuab082902021-12-23 18:02:22 +08001754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001755requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1756requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001757requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001758run_test "TLS: password protected server key" \
1759 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1760 "$P_CLI" \
1761 0
1762
Jerry Yuab082902021-12-23 18:02:22 +08001763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001764requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1765requires_config_enabled MBEDTLS_ECDSA_C
1766requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001767requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001768run_test "TLS: password protected server key, two certificates" \
1769 "$P_SRV \
1770 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1771 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1772 "$P_CLI" \
1773 0
1774
Jerry Yuab082902021-12-23 18:02:22 +08001775requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001776requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1777run_test "CA callback on client" \
1778 "$P_SRV debug_level=3" \
1779 "$P_CLI ca_callback=1 debug_level=3 " \
1780 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001781 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001782 -S "error" \
1783 -C "error"
1784
Jerry Yuab082902021-12-23 18:02:22 +08001785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001786requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1787requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1788requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001789requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00001790run_test "CA callback on server" \
1791 "$P_SRV auth_mode=required" \
1792 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1793 key_file=data_files/server5.key" \
1794 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001795 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001796 -s "Verifying peer X.509 certificate... ok" \
1797 -S "error" \
1798 -C "error"
1799
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001800# Test using an EC opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001802requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1803requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1804requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001805requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001806run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001807 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1808 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001809 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001810 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001811 0 \
1812 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001813 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001814 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001815 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001816 -S "error" \
1817 -C "error"
1818
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001819# Test using a RSA opaque private key for client authentication
1820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1821requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1822requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1823requires_config_enabled MBEDTLS_ECDSA_C
1824requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001825requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001826run_test "Opaque key for client authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001827 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1828 key_file=data_files/server2.key" \
1829 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001830 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001831 0 \
1832 -c "key type: Opaque" \
1833 -c "Ciphersuite is TLS-ECDHE-RSA" \
1834 -s "Verifying peer X.509 certificate... ok" \
1835 -s "Ciphersuite is TLS-ECDHE-RSA" \
1836 -S "error" \
1837 -C "error"
1838
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1840requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1841requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1842requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001843requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001844run_test "Opaque key for client authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001845 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1846 key_file=data_files/server2.key" \
1847 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001848 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
1849 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001850 0 \
1851 -c "key type: Opaque" \
1852 -c "Ciphersuite is TLS-DHE-RSA" \
1853 -s "Verifying peer X.509 certificate... ok" \
1854 -s "Ciphersuite is TLS-DHE-RSA" \
1855 -S "error" \
1856 -C "error"
1857
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001858# Test using an EC opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001860requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1861requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1862requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001863requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001864run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001865 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001866 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001867 "$P_CLI" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001868 0 \
1869 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001870 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001871 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001872 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001873 -S "error" \
1874 -C "error"
1875
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1877requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1878requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1879requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001880requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001881run_test "Opaque key for server authentication: ECDH-" \
Neil Armstrongb7b549a2022-03-25 15:13:02 +01001882 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1\
1883 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02001884 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001885 "$P_CLI" \
1886 0 \
1887 -c "Verifying peer X.509 certificate... ok" \
1888 -c "Ciphersuite is TLS-ECDH-" \
1889 -s "key types: Opaque, none" \
1890 -s "Ciphersuite is TLS-ECDH-" \
1891 -S "error" \
1892 -C "error"
1893
Neil Armstrong1948a202022-06-30 18:05:57 +02001894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1895requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1896requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1897requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04001898requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001899requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04001900run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
1901 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
1902 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
1903 debug_level=1" \
1904 "$P_CLI" \
1905 1 \
1906 -s "key types: Opaque, none" \
1907 -s "error" \
1908 -c "error" \
1909 -c "Public key type mismatch"
1910
1911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1912requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1913requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1914requires_config_enabled MBEDTLS_ECDSA_C
1915requires_config_enabled MBEDTLS_RSA_C
1916requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
1917requires_hash_alg SHA_256
1918run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
1919 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
1920 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
1921 debug_level=1" \
1922 "$P_CLI" \
1923 1 \
1924 -s "key types: Opaque, none" \
1925 -s "error" \
1926 -c "error" \
1927 -c "Public key type mismatch"
1928
1929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1930requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1931requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1932requires_config_enabled MBEDTLS_ECDSA_C
1933requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
1934requires_hash_alg SHA_256
1935run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001936 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001937 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
1938 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001939 "$P_CLI" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001940 1 \
1941 -s "key types: Opaque, none" \
1942 -s "got ciphersuites in common, but none of them usable" \
1943 -s "error" \
1944 -c "error"
1945
1946requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1947requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1948requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1949requires_config_enabled MBEDTLS_ECDSA_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001950requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04001951requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001952requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04001953run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001954 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001955 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
1956 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001957 "$P_CLI" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001958 1 \
1959 -s "key types: Opaque, none" \
1960 -s "got ciphersuites in common, but none of them usable" \
1961 -s "error" \
1962 -c "error"
1963
1964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1965requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1966requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1967requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001968requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02001969requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001970run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001971 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001972 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
1973 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001974 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001975 1 \
1976 -s "key types: Opaque, none" \
1977 -s "got ciphersuites in common, but none of them usable" \
1978 -s "error" \
1979 -c "error"
1980
Neil Armstrong167d82c2022-06-30 11:32:00 +02001981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1982requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1983requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1984requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001985requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02001986requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02001987run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001988 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02001989 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001990 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
1991 key_opaque_algs2=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001992 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001993 0 \
1994 -c "Verifying peer X.509 certificate... ok" \
1995 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02001996 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001997 -s "key types: Opaque, Opaque" \
1998 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
1999 -S "error" \
2000 -C "error"
2001
2002requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2003requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2004requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2005requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002006requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002007requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002008run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002009 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002010 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2011 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2012 key_opaque_algs2=ecdh,none debug_level=3" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002013 "$P_CLI force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002014 0 \
2015 -c "Verifying peer X.509 certificate... ok" \
2016 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2017 -c "CN=Polarssl Test EC CA" \
2018 -s "key types: Opaque, Opaque" \
2019 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2020 -S "error" \
2021 -C "error"
2022
2023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2024requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2025requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2026requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002027requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002028requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002029requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002030run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002031 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002032 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2033 crt_file2=data_files/server2-sha256.crt \
2034 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002035 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002036 0 \
2037 -c "Verifying peer X.509 certificate... ok" \
2038 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002039 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002040 -s "key types: Opaque, Opaque" \
2041 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2042 -S "error" \
2043 -C "error"
2044
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002045# Test using a RSA opaque private key for server authentication
2046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2047requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2048requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2049requires_config_enabled MBEDTLS_ECDSA_C
2050requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002051requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002052run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002053 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002054 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002055 "$P_CLI" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002056 0 \
2057 -c "Verifying peer X.509 certificate... ok" \
2058 -c "Ciphersuite is TLS-ECDHE-RSA" \
2059 -s "key types: Opaque, none" \
2060 -s "Ciphersuite is TLS-ECDHE-RSA" \
2061 -S "error" \
2062 -C "error"
2063
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2065requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2066requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2067requires_config_enabled MBEDTLS_ECDSA_C
2068requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002069requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002070run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002071 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002072 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002073 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002074 0 \
2075 -c "Verifying peer X.509 certificate... ok" \
2076 -c "Ciphersuite is TLS-DHE-RSA" \
2077 -s "key types: Opaque, none" \
2078 -s "Ciphersuite is TLS-DHE-RSA" \
2079 -S "error" \
2080 -C "error"
2081
Neil Armstrong36b02232022-06-30 11:16:53 +02002082requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2083requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2084requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002085requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002086requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002087run_test "Opaque key for server authentication: RSA-PSK" \
2088 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2089 psk=abc123 psk_identity=foo" \
2090 "$P_CLI force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
2091 psk=abc123 psk_identity=foo" \
2092 0 \
2093 -c "Verifying peer X.509 certificate... ok" \
2094 -c "Ciphersuite is TLS-RSA-PSK-" \
2095 -s "key types: Opaque, Opaque" \
2096 -s "Ciphersuite is TLS-RSA-PSK-" \
2097 -S "error" \
2098 -C "error"
2099
2100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2101requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2102requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2103requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002104requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002105run_test "Opaque key for server authentication: RSA-" \
2106 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
2107 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
2108 0 \
2109 -c "Verifying peer X.509 certificate... ok" \
2110 -c "Ciphersuite is TLS-RSA-" \
2111 -s "key types: Opaque, Opaque" \
2112 -s "Ciphersuite is TLS-RSA-" \
2113 -S "error" \
2114 -C "error"
2115
2116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2117requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2118requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002119requires_config_enabled MBEDTLS_ECDSA_C
2120requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002121requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002122run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002123 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2124 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2125 "$P_CLI crt_file=data_files/server2-sha256.crt \
2126 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2127 1 \
2128 -s "key types: Opaque, none" \
2129 -s "got ciphersuites in common, but none of them usable" \
2130 -s "error" \
2131 -c "error"
2132
Neil Armstrong167d82c2022-06-30 11:32:00 +02002133requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2134requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2135requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2136requires_config_enabled MBEDTLS_ECDSA_C
2137requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002138requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002139requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002140run_test "Opaque keys for server authentication: RSA keys with different algs" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002141 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2142 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002143 crt_file2=data_files/server4.crt \
2144 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2145 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002146 0 \
2147 -c "Verifying peer X.509 certificate... ok" \
2148 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002149 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002150 -s "key types: Opaque, Opaque" \
2151 -s "Ciphersuite is TLS-ECDHE-RSA" \
2152 -S "error" \
2153 -C "error"
2154
2155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2156requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2157requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2158requires_config_enabled MBEDTLS_ECDSA_C
2159requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002160requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002161requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002162requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002163run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002164 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2165 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002166 crt_file2=data_files/server4.crt \
2167 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2168 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002169 0 \
2170 -c "Verifying peer X.509 certificate... ok" \
2171 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002172 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002173 -s "key types: Opaque, Opaque" \
2174 -s "Ciphersuite is TLS-DHE-RSA" \
2175 -S "error" \
2176 -C "error"
2177
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002178# Test using an EC opaque private key for client/server authentication
Jerry Yuab082902021-12-23 18:02:22 +08002179requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002180requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2181requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2182requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002183requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002184run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002185 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002186 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002187 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002188 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002189 0 \
2190 -c "key type: Opaque" \
2191 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002192 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002193 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002194 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002195 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002196 -S "error" \
2197 -C "error"
2198
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002199# Test using a RSA opaque private key for client/server authentication
2200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2201requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2202requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2203requires_config_enabled MBEDTLS_ECDSA_C
2204requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002205requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002206run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002207 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002208 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002209 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002210 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002211 0 \
2212 -c "key type: Opaque" \
2213 -c "Verifying peer X.509 certificate... ok" \
2214 -c "Ciphersuite is TLS-ECDHE-RSA" \
2215 -s "key types: Opaque, none" \
2216 -s "Verifying peer X.509 certificate... ok" \
2217 -s "Ciphersuite is TLS-ECDHE-RSA" \
2218 -S "error" \
2219 -C "error"
2220
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2222requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2223requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2224requires_config_enabled MBEDTLS_ECDSA_C
2225requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002226requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002227run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002228 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002229 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002230 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002231 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2232 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002233 0 \
2234 -c "key type: Opaque" \
2235 -c "Verifying peer X.509 certificate... ok" \
2236 -c "Ciphersuite is TLS-DHE-RSA" \
2237 -s "key types: Opaque, none" \
2238 -s "Verifying peer X.509 certificate... ok" \
2239 -s "Ciphersuite is TLS-DHE-RSA" \
2240 -S "error" \
2241 -C "error"
2242
Neil Armstrong36b02232022-06-30 11:16:53 +02002243
Hanno Becker9b5853c2018-11-16 17:28:40 +00002244# Test ciphersuites which we expect to be fully supported by PSA Crypto
2245# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2246run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2247run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2248run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2249run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2250run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2251run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2252run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2253run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2254run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2255
Hanno Becker354e2482019-01-08 11:40:25 +00002256requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2257run_test_psa_force_curve "secp521r1"
2258requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2259run_test_psa_force_curve "brainpoolP512r1"
2260requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2261run_test_psa_force_curve "secp384r1"
2262requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2263run_test_psa_force_curve "brainpoolP384r1"
2264requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2265run_test_psa_force_curve "secp256r1"
2266requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2267run_test_psa_force_curve "secp256k1"
2268requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2269run_test_psa_force_curve "brainpoolP256r1"
2270requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2271run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002272## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002273## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002274## so it is disabled in PSA even when it's enabled in Mbed TLS.
2275## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2276## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2277#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2278#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002279requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2280run_test_psa_force_curve "secp192r1"
2281requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2282run_test_psa_force_curve "secp192k1"
2283
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002284# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08002285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002286requires_config_enabled MBEDTLS_HAVE_TIME
2287run_test "ServerHello contains gmt_unix_time" \
2288 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002289 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002290 0 \
2291 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002292 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002293
2294# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08002295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002296run_test "Unique IV in GCM" \
2297 "$P_SRV exchanges=20 debug_level=4" \
2298 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2299 0 \
2300 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002301 -U "IV used"
2302
Janos Follathee11be62019-04-04 12:03:30 +01002303# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08002304requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01002305run_test "Configuration-specific CRT verification callback" \
2306 "$P_SRV debug_level=3" \
2307 "$P_CLI context_crt_cb=0 debug_level=3" \
2308 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002309 -S "error" \
2310 -c "Verify requested for " \
2311 -c "Use configuration-specific verification callback" \
2312 -C "Use context-specific verification callback" \
2313 -C "error"
2314
Jerry Yuab082902021-12-23 18:02:22 +08002315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01002316run_test "Context-specific CRT verification callback" \
2317 "$P_SRV debug_level=3" \
2318 "$P_CLI context_crt_cb=1 debug_level=3" \
2319 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002320 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002321 -c "Verify requested for " \
2322 -c "Use context-specific verification callback" \
2323 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002324 -C "error"
2325
Gilles Peskinebc70a182017-05-09 15:59:24 +02002326# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08002327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002328run_test "SHA-1 forbidden by default in server certificate" \
2329 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2330 "$P_CLI debug_level=2 allow_sha1=0" \
2331 1 \
2332 -c "The certificate is signed with an unacceptable hash"
2333
Jerry Yuab082902021-12-23 18:02:22 +08002334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002335run_test "SHA-1 explicitly allowed in server certificate" \
2336 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2337 "$P_CLI allow_sha1=1" \
2338 0
2339
Jerry Yuab082902021-12-23 18:02:22 +08002340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002341run_test "SHA-256 allowed by default in server certificate" \
2342 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
2343 "$P_CLI allow_sha1=0" \
2344 0
2345
Jerry Yuab082902021-12-23 18:02:22 +08002346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002347run_test "SHA-1 forbidden by default in client certificate" \
2348 "$P_SRV auth_mode=required allow_sha1=0" \
2349 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2350 1 \
2351 -s "The certificate is signed with an unacceptable hash"
2352
Jerry Yuab082902021-12-23 18:02:22 +08002353requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002354run_test "SHA-1 explicitly allowed in client certificate" \
2355 "$P_SRV auth_mode=required allow_sha1=1" \
2356 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2357 0
2358
Jerry Yuab082902021-12-23 18:02:22 +08002359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002360run_test "SHA-256 allowed by default in client certificate" \
2361 "$P_SRV auth_mode=required allow_sha1=0" \
2362 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2363 0
2364
Hanno Becker932064d2021-07-24 06:45:50 +01002365# Dummy TLS 1.3 test
2366# Currently only checking that passing TLS 1.3 key exchange modes to
2367# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08002368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002370requires_config_enabled MBEDTLS_SSL_CLI_C
2371requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002372run_test "TLS 1.3: key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08002373 "$P_SRV tls13_kex_modes=psk debug_level=4" \
2374 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01002375 0
Jerry Yue36397d2022-07-09 04:20:59 +00002376
Jerry Yuc10f6b42021-12-23 17:16:42 +08002377requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002378requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002379requires_config_enabled MBEDTLS_SSL_CLI_C
2380requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002381run_test "TLS 1.3: key exchange mode parameter passing: PSK-ephemeral only" \
Hanno Becker932064d2021-07-24 06:45:50 +01002382 "$P_SRV tls13_kex_modes=psk_ephemeral" \
2383 "$P_CLI tls13_kex_modes=psk_ephemeral" \
2384 0
Jerry Yue36397d2022-07-09 04:20:59 +00002385
Jerry Yuc10f6b42021-12-23 17:16:42 +08002386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002388requires_config_enabled MBEDTLS_SSL_CLI_C
2389requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002390run_test "TLS 1.3: key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08002391 "$P_SRV tls13_kex_modes=ephemeral" \
2392 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002393 0
Jerry Yue36397d2022-07-09 04:20:59 +00002394
Jerry Yuc10f6b42021-12-23 17:16:42 +08002395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002396requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002397requires_config_enabled MBEDTLS_SSL_CLI_C
2398requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002399run_test "TLS 1.3: key exchange mode parameter passing: All ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002400 "$P_SRV tls13_kex_modes=ephemeral_all" \
2401 "$P_CLI tls13_kex_modes=ephemeral_all" \
2402 0
Jerry Yue36397d2022-07-09 04:20:59 +00002403
Jerry Yuc10f6b42021-12-23 17:16:42 +08002404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002406requires_config_enabled MBEDTLS_SSL_CLI_C
2407requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002408run_test "TLS 1.3: key exchange mode parameter passing: All PSK" \
Hanno Becker932064d2021-07-24 06:45:50 +01002409 "$P_SRV tls13_kex_modes=psk_all" \
2410 "$P_CLI tls13_kex_modes=psk_all" \
2411 0
Jerry Yue36397d2022-07-09 04:20:59 +00002412
Jerry Yuc10f6b42021-12-23 17:16:42 +08002413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002415requires_config_enabled MBEDTLS_SSL_CLI_C
2416requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002417run_test "TLS 1.3: key exchange mode parameter passing: All" \
Hanno Becker932064d2021-07-24 06:45:50 +01002418 "$P_SRV tls13_kex_modes=all" \
2419 "$P_CLI tls13_kex_modes=all" \
2420 0
2421
Hanno Becker7ae8a762018-08-14 15:43:35 +01002422# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002424run_test "DTLS: multiple records in same datagram, client and server" \
2425 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2426 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2427 0 \
2428 -c "next record in same datagram" \
2429 -s "next record in same datagram"
2430
Jerry Yuab082902021-12-23 18:02:22 +08002431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002432run_test "DTLS: multiple records in same datagram, client only" \
2433 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2434 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2435 0 \
2436 -s "next record in same datagram" \
2437 -C "next record in same datagram"
2438
Jerry Yuab082902021-12-23 18:02:22 +08002439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002440run_test "DTLS: multiple records in same datagram, server only" \
2441 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2442 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2443 0 \
2444 -S "next record in same datagram" \
2445 -c "next record in same datagram"
2446
Jerry Yuab082902021-12-23 18:02:22 +08002447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002448run_test "DTLS: multiple records in same datagram, neither client nor server" \
2449 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2450 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2451 0 \
2452 -S "next record in same datagram" \
2453 -C "next record in same datagram"
2454
Jarno Lamsa2937d812019-06-04 11:33:23 +03002455# Tests for Context serialization
2456
Jerry Yuab082902021-12-23 18:02:22 +08002457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002458requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002459run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002460 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002461 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2462 0 \
2463 -c "Deserializing connection..." \
2464 -S "Deserializing connection..."
2465
Jerry Yuab082902021-12-23 18:02:22 +08002466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002467requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2468run_test "Context serialization, client serializes, ChaChaPoly" \
2469 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2470 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2471 0 \
2472 -c "Deserializing connection..." \
2473 -S "Deserializing connection..."
2474
Jerry Yuab082902021-12-23 18:02:22 +08002475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002476requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2477run_test "Context serialization, client serializes, GCM" \
2478 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2479 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002480 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002481 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002482 -S "Deserializing connection..."
2483
Jerry Yuab082902021-12-23 18:02:22 +08002484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002485requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002486requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2487run_test "Context serialization, client serializes, with CID" \
2488 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2489 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2490 0 \
2491 -c "Deserializing connection..." \
2492 -S "Deserializing connection..."
2493
Jerry Yuab082902021-12-23 18:02:22 +08002494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002495requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002496run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002497 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002498 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2499 0 \
2500 -C "Deserializing connection..." \
2501 -s "Deserializing connection..."
2502
Jerry Yuab082902021-12-23 18:02:22 +08002503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002504requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2505run_test "Context serialization, server serializes, ChaChaPoly" \
2506 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2507 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2508 0 \
2509 -C "Deserializing connection..." \
2510 -s "Deserializing connection..."
2511
Jerry Yuab082902021-12-23 18:02:22 +08002512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002513requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2514run_test "Context serialization, server serializes, GCM" \
2515 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2516 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002517 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002518 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002519 -s "Deserializing connection..."
2520
Jerry Yuab082902021-12-23 18:02:22 +08002521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002522requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002523requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2524run_test "Context serialization, server serializes, with CID" \
2525 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2526 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2527 0 \
2528 -C "Deserializing connection..." \
2529 -s "Deserializing connection..."
2530
Jerry Yuab082902021-12-23 18:02:22 +08002531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002532requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002533run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002534 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002535 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2536 0 \
2537 -c "Deserializing connection..." \
2538 -s "Deserializing connection..."
2539
Jerry Yuab082902021-12-23 18:02:22 +08002540requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002541requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2542run_test "Context serialization, both serialize, ChaChaPoly" \
2543 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2544 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2545 0 \
2546 -c "Deserializing connection..." \
2547 -s "Deserializing connection..."
2548
Jerry Yuab082902021-12-23 18:02:22 +08002549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002550requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2551run_test "Context serialization, both serialize, GCM" \
2552 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2553 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002554 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002555 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002556 -s "Deserializing connection..."
2557
Jerry Yuab082902021-12-23 18:02:22 +08002558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002559requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002560requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2561run_test "Context serialization, both serialize, with CID" \
2562 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2563 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2564 0 \
2565 -c "Deserializing connection..." \
2566 -s "Deserializing connection..."
2567
Jerry Yuab082902021-12-23 18:02:22 +08002568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002569requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002570run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002571 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002572 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2573 0 \
2574 -c "Deserializing connection..." \
2575 -S "Deserializing connection..."
2576
Jerry Yuab082902021-12-23 18:02:22 +08002577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002578requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2579run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2580 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2581 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2582 0 \
2583 -c "Deserializing connection..." \
2584 -S "Deserializing connection..."
2585
Jerry Yuab082902021-12-23 18:02:22 +08002586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002587requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2588run_test "Context serialization, re-init, client serializes, GCM" \
2589 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2590 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002591 0 \
2592 -c "Deserializing connection..." \
2593 -S "Deserializing connection..."
2594
Jerry Yuab082902021-12-23 18:02:22 +08002595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002596requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002597requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2598run_test "Context serialization, re-init, client serializes, with CID" \
2599 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2600 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2601 0 \
2602 -c "Deserializing connection..." \
2603 -S "Deserializing connection..."
2604
Jerry Yuab082902021-12-23 18:02:22 +08002605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002606requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002607run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002608 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002609 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2610 0 \
2611 -C "Deserializing connection..." \
2612 -s "Deserializing connection..."
2613
Jerry Yuab082902021-12-23 18:02:22 +08002614requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002615requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2616run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2617 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2618 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2619 0 \
2620 -C "Deserializing connection..." \
2621 -s "Deserializing connection..."
2622
Jerry Yuab082902021-12-23 18:02:22 +08002623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002624requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2625run_test "Context serialization, re-init, server serializes, GCM" \
2626 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2627 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002628 0 \
2629 -C "Deserializing connection..." \
2630 -s "Deserializing connection..."
2631
Jerry Yuab082902021-12-23 18:02:22 +08002632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002633requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002634requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2635run_test "Context serialization, re-init, server serializes, with CID" \
2636 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2637 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2638 0 \
2639 -C "Deserializing connection..." \
2640 -s "Deserializing connection..."
2641
Jerry Yuab082902021-12-23 18:02:22 +08002642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002643requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002644run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002645 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002646 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2647 0 \
2648 -c "Deserializing connection..." \
2649 -s "Deserializing connection..."
2650
Jerry Yuab082902021-12-23 18:02:22 +08002651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002652requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2653run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2654 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2655 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2656 0 \
2657 -c "Deserializing connection..." \
2658 -s "Deserializing connection..."
2659
Jerry Yuab082902021-12-23 18:02:22 +08002660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002661requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2662run_test "Context serialization, re-init, both serialize, GCM" \
2663 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2664 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002665 0 \
2666 -c "Deserializing connection..." \
2667 -s "Deserializing connection..."
2668
Jerry Yuab082902021-12-23 18:02:22 +08002669requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002670requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2671requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2672run_test "Context serialization, re-init, both serialize, with CID" \
2673 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2674 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2675 0 \
2676 -c "Deserializing connection..." \
2677 -s "Deserializing connection..."
2678
Jerry Yuab082902021-12-23 18:02:22 +08002679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002680requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2681run_test "Saving the serialized context to a file" \
2682 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2683 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2684 0 \
2685 -s "Save serialized context to a file... ok" \
2686 -c "Save serialized context to a file... ok"
2687rm -f context_srv.txt
2688rm -f context_cli.txt
2689
Hanno Becker7cf463e2019-04-09 18:08:47 +01002690# Tests for DTLS Connection ID extension
2691
Hanno Becker7cf463e2019-04-09 18:08:47 +01002692# So far, the CID API isn't implemented, so we can't
2693# grep for output witnessing its use. This needs to be
2694# changed once the CID extension is implemented.
2695
Jerry Yuab082902021-12-23 18:02:22 +08002696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002697requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002698run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002699 "$P_SRV debug_level=3 dtls=1 cid=0" \
2700 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2701 0 \
2702 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002703 -s "found CID extension" \
2704 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002705 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002706 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002707 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002708 -C "found CID extension" \
2709 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002710 -C "Copy CIDs into SSL transform" \
2711 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002712
Jerry Yuab082902021-12-23 18:02:22 +08002713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002714requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002715run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002716 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2717 "$P_CLI debug_level=3 dtls=1 cid=0" \
2718 0 \
2719 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002720 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002721 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002722 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002723 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002724 -C "found CID extension" \
2725 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002726 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002727 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002728
Jerry Yuab082902021-12-23 18:02:22 +08002729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002730requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002731run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002732 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2733 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2734 0 \
2735 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002736 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002737 -c "client hello, adding CID extension" \
2738 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002739 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002740 -s "server hello, adding CID extension" \
2741 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002742 -c "Use of CID extension negotiated" \
2743 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002744 -c "Copy CIDs into SSL transform" \
2745 -c "Peer CID (length 2 Bytes): de ad" \
2746 -s "Peer CID (length 2 Bytes): be ef" \
2747 -s "Use of Connection ID has been negotiated" \
2748 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002749
Jerry Yuab082902021-12-23 18:02:22 +08002750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002751requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002752run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002753 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002754 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2755 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2756 0 \
2757 -c "Enable use of CID extension." \
2758 -s "Enable use of CID extension." \
2759 -c "client hello, adding CID extension" \
2760 -s "found CID extension" \
2761 -s "Use of CID extension negotiated" \
2762 -s "server hello, adding CID extension" \
2763 -c "found CID extension" \
2764 -c "Use of CID extension negotiated" \
2765 -s "Copy CIDs into SSL transform" \
2766 -c "Copy CIDs into SSL transform" \
2767 -c "Peer CID (length 2 Bytes): de ad" \
2768 -s "Peer CID (length 2 Bytes): be ef" \
2769 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002770 -c "Use of Connection ID has been negotiated" \
2771 -c "ignoring unexpected CID" \
2772 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002773
Jerry Yuab082902021-12-23 18:02:22 +08002774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002775requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002776run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2777 -p "$P_PXY mtu=800" \
2778 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2779 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2780 0 \
2781 -c "Enable use of CID extension." \
2782 -s "Enable use of CID extension." \
2783 -c "client hello, adding CID extension" \
2784 -s "found CID extension" \
2785 -s "Use of CID extension negotiated" \
2786 -s "server hello, adding CID extension" \
2787 -c "found CID extension" \
2788 -c "Use of CID extension negotiated" \
2789 -s "Copy CIDs into SSL transform" \
2790 -c "Copy CIDs into SSL transform" \
2791 -c "Peer CID (length 2 Bytes): de ad" \
2792 -s "Peer CID (length 2 Bytes): be ef" \
2793 -s "Use of Connection ID has been negotiated" \
2794 -c "Use of Connection ID has been negotiated"
2795
Jerry Yuab082902021-12-23 18:02:22 +08002796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002797requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002798run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002799 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002800 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2801 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2802 0 \
2803 -c "Enable use of CID extension." \
2804 -s "Enable use of CID extension." \
2805 -c "client hello, adding CID extension" \
2806 -s "found CID extension" \
2807 -s "Use of CID extension negotiated" \
2808 -s "server hello, adding CID extension" \
2809 -c "found CID extension" \
2810 -c "Use of CID extension negotiated" \
2811 -s "Copy CIDs into SSL transform" \
2812 -c "Copy CIDs into SSL transform" \
2813 -c "Peer CID (length 2 Bytes): de ad" \
2814 -s "Peer CID (length 2 Bytes): be ef" \
2815 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002816 -c "Use of Connection ID has been negotiated" \
2817 -c "ignoring unexpected CID" \
2818 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002819
Jerry Yuab082902021-12-23 18:02:22 +08002820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002821requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002822run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002823 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2824 "$P_CLI debug_level=3 dtls=1 cid=1" \
2825 0 \
2826 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002827 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002828 -c "client hello, adding CID extension" \
2829 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002830 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002831 -s "server hello, adding CID extension" \
2832 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002833 -c "Use of CID extension negotiated" \
2834 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002835 -c "Copy CIDs into SSL transform" \
2836 -c "Peer CID (length 4 Bytes): de ad be ef" \
2837 -s "Peer CID (length 0 Bytes):" \
2838 -s "Use of Connection ID has been negotiated" \
2839 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002840
Jerry Yuab082902021-12-23 18:02:22 +08002841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002842requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002843run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002844 "$P_SRV debug_level=3 dtls=1 cid=1" \
2845 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2846 0 \
2847 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002848 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002849 -c "client hello, adding CID extension" \
2850 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002851 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002852 -s "server hello, adding CID extension" \
2853 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002854 -c "Use of CID extension negotiated" \
2855 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002856 -c "Copy CIDs into SSL transform" \
2857 -s "Peer CID (length 4 Bytes): de ad be ef" \
2858 -c "Peer CID (length 0 Bytes):" \
2859 -s "Use of Connection ID has been negotiated" \
2860 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002861
Jerry Yuab082902021-12-23 18:02:22 +08002862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002863requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002864run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002865 "$P_SRV debug_level=3 dtls=1 cid=1" \
2866 "$P_CLI debug_level=3 dtls=1 cid=1" \
2867 0 \
2868 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002869 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002870 -c "client hello, adding CID extension" \
2871 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002872 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002873 -s "server hello, adding CID extension" \
2874 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002875 -c "Use of CID extension negotiated" \
2876 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002877 -c "Copy CIDs into SSL transform" \
2878 -S "Use of Connection ID has been negotiated" \
2879 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002880
Jerry Yuab082902021-12-23 18:02:22 +08002881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002882requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002883run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002884 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2885 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2886 0 \
2887 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002888 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002889 -c "client hello, adding CID extension" \
2890 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002891 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002892 -s "server hello, adding CID extension" \
2893 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002894 -c "Use of CID extension negotiated" \
2895 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002896 -c "Copy CIDs into SSL transform" \
2897 -c "Peer CID (length 2 Bytes): de ad" \
2898 -s "Peer CID (length 2 Bytes): be ef" \
2899 -s "Use of Connection ID has been negotiated" \
2900 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002901
Jerry Yuab082902021-12-23 18:02:22 +08002902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002903requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002904run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002905 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2906 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2907 0 \
2908 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002909 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002910 -c "client hello, adding CID extension" \
2911 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002912 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002913 -s "server hello, adding CID extension" \
2914 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002915 -c "Use of CID extension negotiated" \
2916 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002917 -c "Copy CIDs into SSL transform" \
2918 -c "Peer CID (length 4 Bytes): de ad be ef" \
2919 -s "Peer CID (length 0 Bytes):" \
2920 -s "Use of Connection ID has been negotiated" \
2921 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002922
Jerry Yuab082902021-12-23 18:02:22 +08002923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002924requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002925run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002926 "$P_SRV debug_level=3 dtls=1 cid=1" \
2927 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2928 0 \
2929 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002930 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002931 -c "client hello, adding CID extension" \
2932 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002933 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002934 -s "server hello, adding CID extension" \
2935 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002936 -c "Use of CID extension negotiated" \
2937 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002938 -c "Copy CIDs into SSL transform" \
2939 -s "Peer CID (length 4 Bytes): de ad be ef" \
2940 -c "Peer CID (length 0 Bytes):" \
2941 -s "Use of Connection ID has been negotiated" \
2942 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002943
Jerry Yuab082902021-12-23 18:02:22 +08002944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002945requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002946run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002947 "$P_SRV debug_level=3 dtls=1 cid=1" \
2948 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2949 0 \
2950 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002951 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002952 -c "client hello, adding CID extension" \
2953 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002954 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002955 -s "server hello, adding CID extension" \
2956 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002957 -c "Use of CID extension negotiated" \
2958 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002959 -c "Copy CIDs into SSL transform" \
2960 -S "Use of Connection ID has been negotiated" \
2961 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002962
Jerry Yuab082902021-12-23 18:02:22 +08002963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002964requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002965run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002966 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2967 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2968 0 \
2969 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002970 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002971 -c "client hello, adding CID extension" \
2972 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002973 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002974 -s "server hello, adding CID extension" \
2975 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002976 -c "Use of CID extension negotiated" \
2977 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002978 -c "Copy CIDs into SSL transform" \
2979 -c "Peer CID (length 2 Bytes): de ad" \
2980 -s "Peer CID (length 2 Bytes): be ef" \
2981 -s "Use of Connection ID has been negotiated" \
2982 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002983
Jerry Yuab082902021-12-23 18:02:22 +08002984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002985requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002986run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002987 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2988 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2989 0 \
2990 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002991 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002992 -c "client hello, adding CID extension" \
2993 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002994 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002995 -s "server hello, adding CID extension" \
2996 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002997 -c "Use of CID extension negotiated" \
2998 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002999 -c "Copy CIDs into SSL transform" \
3000 -c "Peer CID (length 4 Bytes): de ad be ef" \
3001 -s "Peer CID (length 0 Bytes):" \
3002 -s "Use of Connection ID has been negotiated" \
3003 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003004
Jerry Yuab082902021-12-23 18:02:22 +08003005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003006requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003007run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003008 "$P_SRV debug_level=3 dtls=1 cid=1" \
3009 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3010 0 \
3011 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003012 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003013 -c "client hello, adding CID extension" \
3014 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003015 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003016 -s "server hello, adding CID extension" \
3017 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003018 -c "Use of CID extension negotiated" \
3019 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003020 -c "Copy CIDs into SSL transform" \
3021 -s "Peer CID (length 4 Bytes): de ad be ef" \
3022 -c "Peer CID (length 0 Bytes):" \
3023 -s "Use of Connection ID has been negotiated" \
3024 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003025
Jerry Yuab082902021-12-23 18:02:22 +08003026requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003027requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003028run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003029 "$P_SRV debug_level=3 dtls=1 cid=1" \
3030 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3031 0 \
3032 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003033 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003034 -c "client hello, adding CID extension" \
3035 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003036 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003037 -s "server hello, adding CID extension" \
3038 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003039 -c "Use of CID extension negotiated" \
3040 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003041 -c "Copy CIDs into SSL transform" \
3042 -S "Use of Connection ID has been negotiated" \
3043 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003044
Jerry Yuab082902021-12-23 18:02:22 +08003045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003046requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003047requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003048run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003049 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3050 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3051 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003052 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3053 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3054 -s "(initial handshake) Use of Connection ID has been negotiated" \
3055 -c "(initial handshake) Use of Connection ID has been negotiated" \
3056 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3057 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3058 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3059 -c "(after renegotiation) Use of Connection ID has been negotiated"
3060
Jerry Yuab082902021-12-23 18:02:22 +08003061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003062requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003063requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003064run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003065 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3066 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3067 0 \
3068 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3069 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3070 -s "(initial handshake) Use of Connection ID has been negotiated" \
3071 -c "(initial handshake) Use of Connection ID has been negotiated" \
3072 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3073 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3074 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3075 -c "(after renegotiation) Use of Connection ID has been negotiated"
3076
Jerry Yuab082902021-12-23 18:02:22 +08003077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003078requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003079requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003080run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3081 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3082 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3083 0 \
3084 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3085 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3086 -s "(initial handshake) Use of Connection ID has been negotiated" \
3087 -c "(initial handshake) Use of Connection ID has been negotiated" \
3088 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3089 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3090 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3091 -c "(after renegotiation) Use of Connection ID has been negotiated"
3092
Jerry Yuab082902021-12-23 18:02:22 +08003093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003094requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003095requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003096run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003097 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003098 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3099 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3100 0 \
3101 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3102 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3103 -s "(initial handshake) Use of Connection ID has been negotiated" \
3104 -c "(initial handshake) Use of Connection ID has been negotiated" \
3105 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3106 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3107 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003108 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3109 -c "ignoring unexpected CID" \
3110 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003111
Jerry Yuab082902021-12-23 18:02:22 +08003112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003113requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003114requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3115run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003116 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3117 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3118 0 \
3119 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3120 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3121 -s "(initial handshake) Use of Connection ID has been negotiated" \
3122 -c "(initial handshake) Use of Connection ID has been negotiated" \
3123 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3124 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3125 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3126 -S "(after renegotiation) Use of Connection ID has been negotiated"
3127
Jerry Yuab082902021-12-23 18:02:22 +08003128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003129requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003130requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003131run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3132 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3133 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3134 0 \
3135 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3136 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3137 -s "(initial handshake) Use of Connection ID has been negotiated" \
3138 -c "(initial handshake) Use of Connection ID has been negotiated" \
3139 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3140 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3141 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3142 -S "(after renegotiation) Use of Connection ID has been negotiated"
3143
Jerry Yuab082902021-12-23 18:02:22 +08003144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003145requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003146requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003147run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003148 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003149 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3150 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3151 0 \
3152 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3153 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3154 -s "(initial handshake) Use of Connection ID has been negotiated" \
3155 -c "(initial handshake) Use of Connection ID has been negotiated" \
3156 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3157 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3158 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003159 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3160 -c "ignoring unexpected CID" \
3161 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003162
Jerry Yuab082902021-12-23 18:02:22 +08003163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003164requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003165requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3166run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003167 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3168 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3169 0 \
3170 -S "(initial handshake) Use of Connection ID has been negotiated" \
3171 -C "(initial handshake) Use of Connection ID has been negotiated" \
3172 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3173 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3174 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3175 -s "(after renegotiation) Use of Connection ID has been negotiated"
3176
Jerry Yuab082902021-12-23 18:02:22 +08003177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003178requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003179requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003180run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3181 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3182 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3183 0 \
3184 -S "(initial handshake) Use of Connection ID has been negotiated" \
3185 -C "(initial handshake) Use of Connection ID has been negotiated" \
3186 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3187 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3188 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3189 -s "(after renegotiation) Use of Connection ID has been negotiated"
3190
Jerry Yuab082902021-12-23 18:02:22 +08003191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003192requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003193requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003194run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003195 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003196 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3197 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3198 0 \
3199 -S "(initial handshake) Use of Connection ID has been negotiated" \
3200 -C "(initial handshake) Use of Connection ID has been negotiated" \
3201 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3202 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3203 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003204 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3205 -c "ignoring unexpected CID" \
3206 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003207
Jerry Yuab082902021-12-23 18:02:22 +08003208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003209requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003210requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3211run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003212 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3213 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3214 0 \
3215 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3216 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3217 -s "(initial handshake) Use of Connection ID has been negotiated" \
3218 -c "(initial handshake) Use of Connection ID has been negotiated" \
3219 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3220 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3221 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3222 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3223 -s "(after renegotiation) Use of Connection ID was not offered by client"
3224
Jerry Yuab082902021-12-23 18:02:22 +08003225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003226requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003227requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003228run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003229 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003230 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3231 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3232 0 \
3233 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3234 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3235 -s "(initial handshake) Use of Connection ID has been negotiated" \
3236 -c "(initial handshake) Use of Connection ID has been negotiated" \
3237 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3238 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3239 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3240 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003241 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3242 -c "ignoring unexpected CID" \
3243 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003244
Jerry Yuab082902021-12-23 18:02:22 +08003245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003246requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003247requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3248run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3249 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3250 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3251 0 \
3252 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3253 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3254 -s "(initial handshake) Use of Connection ID has been negotiated" \
3255 -c "(initial handshake) Use of Connection ID has been negotiated" \
3256 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3257 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3258 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3259 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3260 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3261
Jerry Yuab082902021-12-23 18:02:22 +08003262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003263requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003264requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3265run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003266 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003267 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3268 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3269 0 \
3270 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3271 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3272 -s "(initial handshake) Use of Connection ID has been negotiated" \
3273 -c "(initial handshake) Use of Connection ID has been negotiated" \
3274 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3275 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3276 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3277 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003278 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3279 -c "ignoring unexpected CID" \
3280 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003281
Yuto Takano3fa16732021-07-09 11:21:43 +01003282# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003283# tests check that the buffer contents are reallocated when the message is
3284# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08003285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003286requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3287requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003288requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003289run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3290 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3291 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3292 0 \
3293 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3294 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3295 -s "(initial handshake) Use of Connection ID has been negotiated" \
3296 -c "(initial handshake) Use of Connection ID has been negotiated" \
3297 -s "Reallocating in_buf" \
3298 -s "Reallocating out_buf"
3299
Jerry Yuab082902021-12-23 18:02:22 +08003300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003301requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3302requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003303requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003304run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3305 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3306 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3307 0 \
3308 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3309 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3310 -s "(initial handshake) Use of Connection ID has been negotiated" \
3311 -c "(initial handshake) Use of Connection ID has been negotiated" \
3312 -s "Reallocating in_buf" \
3313 -s "Reallocating out_buf"
3314
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003315# Tests for Encrypt-then-MAC extension
3316
Jerry Yuab082902021-12-23 18:02:22 +08003317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003318run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003319 "$P_SRV debug_level=3 \
3320 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003321 "$P_CLI debug_level=3" \
3322 0 \
3323 -c "client hello, adding encrypt_then_mac extension" \
3324 -s "found encrypt then mac extension" \
3325 -s "server hello, adding encrypt then mac extension" \
3326 -c "found encrypt_then_mac extension" \
3327 -c "using encrypt then mac" \
3328 -s "using encrypt then mac"
3329
Jerry Yuab082902021-12-23 18:02:22 +08003330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003331run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003332 "$P_SRV debug_level=3 etm=0 \
3333 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003334 "$P_CLI debug_level=3 etm=1" \
3335 0 \
3336 -c "client hello, adding encrypt_then_mac extension" \
3337 -s "found encrypt then mac extension" \
3338 -S "server hello, adding encrypt then mac extension" \
3339 -C "found encrypt_then_mac extension" \
3340 -C "using encrypt then mac" \
3341 -S "using encrypt then mac"
3342
Jerry Yuab082902021-12-23 18:02:22 +08003343requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003344run_test "Encrypt then MAC: client enabled, aead cipher" \
3345 "$P_SRV debug_level=3 etm=1 \
3346 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3347 "$P_CLI debug_level=3 etm=1" \
3348 0 \
3349 -c "client hello, adding encrypt_then_mac extension" \
3350 -s "found encrypt then mac extension" \
3351 -S "server hello, adding encrypt then mac extension" \
3352 -C "found encrypt_then_mac extension" \
3353 -C "using encrypt then mac" \
3354 -S "using encrypt then mac"
3355
Jerry Yuab082902021-12-23 18:02:22 +08003356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003357run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003358 "$P_SRV debug_level=3 etm=1 \
3359 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003360 "$P_CLI debug_level=3 etm=0" \
3361 0 \
3362 -C "client hello, adding encrypt_then_mac extension" \
3363 -S "found encrypt then mac extension" \
3364 -S "server hello, adding encrypt then mac extension" \
3365 -C "found encrypt_then_mac extension" \
3366 -C "using encrypt then mac" \
3367 -S "using encrypt then mac"
3368
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003369# Tests for Extended Master Secret extension
3370
Jerry Yuab082902021-12-23 18:02:22 +08003371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003372requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003373run_test "Extended Master Secret: default" \
3374 "$P_SRV debug_level=3" \
3375 "$P_CLI debug_level=3" \
3376 0 \
3377 -c "client hello, adding extended_master_secret extension" \
3378 -s "found extended master secret extension" \
3379 -s "server hello, adding extended master secret extension" \
3380 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003381 -c "session hash for extended master secret" \
3382 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003383
Jerry Yuab082902021-12-23 18:02:22 +08003384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003385requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003386run_test "Extended Master Secret: client enabled, server disabled" \
3387 "$P_SRV debug_level=3 extended_ms=0" \
3388 "$P_CLI debug_level=3 extended_ms=1" \
3389 0 \
3390 -c "client hello, adding extended_master_secret extension" \
3391 -s "found extended master secret extension" \
3392 -S "server hello, adding extended master secret extension" \
3393 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003394 -C "session hash for extended master secret" \
3395 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003396
Jerry Yuab082902021-12-23 18:02:22 +08003397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003398requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003399run_test "Extended Master Secret: client disabled, server enabled" \
3400 "$P_SRV debug_level=3 extended_ms=1" \
3401 "$P_CLI debug_level=3 extended_ms=0" \
3402 0 \
3403 -C "client hello, adding extended_master_secret extension" \
3404 -S "found extended master secret extension" \
3405 -S "server hello, adding extended master secret extension" \
3406 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003407 -C "session hash for extended master secret" \
3408 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003409
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003410# Test sending and receiving empty application data records
3411
Jerry Yuab082902021-12-23 18:02:22 +08003412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003413run_test "Encrypt then MAC: empty application data record" \
3414 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3415 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3416 0 \
3417 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3418 -s "dumping 'input payload after decrypt' (0 bytes)" \
3419 -c "0 bytes written in 1 fragments"
3420
Jerry Yuab082902021-12-23 18:02:22 +08003421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003422run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003423 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3424 "$P_CLI auth_mode=none etm=0 request_size=0" \
3425 0 \
3426 -s "dumping 'input payload after decrypt' (0 bytes)" \
3427 -c "0 bytes written in 1 fragments"
3428
Jerry Yuab082902021-12-23 18:02:22 +08003429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003430run_test "Encrypt then MAC, DTLS: empty application data record" \
3431 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3432 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3433 0 \
3434 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3435 -s "dumping 'input payload after decrypt' (0 bytes)" \
3436 -c "0 bytes written in 1 fragments"
3437
Jerry Yuab082902021-12-23 18:02:22 +08003438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003439run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003440 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3441 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3442 0 \
3443 -s "dumping 'input payload after decrypt' (0 bytes)" \
3444 -c "0 bytes written in 1 fragments"
3445
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003446# Tests for CBC 1/n-1 record splitting
3447
3448run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003449 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003450 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003451 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003452 0 \
3453 -s "Read from client: 123 bytes read" \
3454 -S "Read from client: 1 bytes read" \
3455 -S "122 bytes read"
3456
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003457# Tests for Session Tickets
3458
Jerry Yuab082902021-12-23 18:02:22 +08003459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003460run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003461 "$P_SRV debug_level=3 tickets=1" \
3462 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003463 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003464 -c "client hello, adding session ticket extension" \
3465 -s "found session ticket extension" \
3466 -s "server hello, adding session ticket extension" \
3467 -c "found session_ticket extension" \
3468 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003469 -S "session successfully restored from cache" \
3470 -s "session successfully restored from ticket" \
3471 -s "a session has been resumed" \
3472 -c "a session has been resumed"
3473
Jerry Yubaa49342022-02-15 10:26:40 +08003474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05003475run_test "Session resume using tickets: manual rotation" \
3476 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
3477 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3478 0 \
3479 -c "client hello, adding session ticket extension" \
3480 -s "found session ticket extension" \
3481 -s "server hello, adding session ticket extension" \
3482 -c "found session_ticket extension" \
3483 -c "parse new session ticket" \
3484 -S "session successfully restored from cache" \
3485 -s "session successfully restored from ticket" \
3486 -s "a session has been resumed" \
3487 -c "a session has been resumed"
3488
Jerry Yuab082902021-12-23 18:02:22 +08003489requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003490run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003491 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3492 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003493 0 \
3494 -c "client hello, adding session ticket extension" \
3495 -s "found session ticket extension" \
3496 -s "server hello, adding session ticket extension" \
3497 -c "found session_ticket extension" \
3498 -c "parse new session ticket" \
3499 -S "session successfully restored from cache" \
3500 -s "session successfully restored from ticket" \
3501 -s "a session has been resumed" \
3502 -c "a session has been resumed"
3503
Jerry Yuab082902021-12-23 18:02:22 +08003504requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003505run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003506 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3507 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003508 0 \
3509 -c "client hello, adding session ticket extension" \
3510 -s "found session ticket extension" \
3511 -s "server hello, adding session ticket extension" \
3512 -c "found session_ticket extension" \
3513 -c "parse new session ticket" \
3514 -S "session successfully restored from cache" \
3515 -S "session successfully restored from ticket" \
3516 -S "a session has been resumed" \
3517 -C "a session has been resumed"
3518
Jerry Yuab082902021-12-23 18:02:22 +08003519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003520run_test "Session resume using tickets: session copy" \
3521 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3522 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3523 0 \
3524 -c "client hello, adding session ticket extension" \
3525 -s "found session ticket extension" \
3526 -s "server hello, adding session ticket extension" \
3527 -c "found session_ticket extension" \
3528 -c "parse new session ticket" \
3529 -S "session successfully restored from cache" \
3530 -s "session successfully restored from ticket" \
3531 -s "a session has been resumed" \
3532 -c "a session has been resumed"
3533
Jerry Yuab082902021-12-23 18:02:22 +08003534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003535run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003536 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003537 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003538 0 \
3539 -c "client hello, adding session ticket extension" \
3540 -c "found session_ticket extension" \
3541 -c "parse new session ticket" \
3542 -c "a session has been resumed"
3543
Jerry Yuab082902021-12-23 18:02:22 +08003544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003545run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003546 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003547 "( $O_CLI -sess_out $SESSION; \
3548 $O_CLI -sess_in $SESSION; \
3549 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003550 0 \
3551 -s "found session ticket extension" \
3552 -s "server hello, adding session ticket extension" \
3553 -S "session successfully restored from cache" \
3554 -s "session successfully restored from ticket" \
3555 -s "a session has been resumed"
3556
Jerry Yuab082902021-12-23 18:02:22 +08003557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003558run_test "Session resume using tickets: AES-128-GCM" \
3559 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
3560 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3561 0 \
3562 -c "client hello, adding session ticket extension" \
3563 -s "found session ticket extension" \
3564 -s "server hello, adding session ticket extension" \
3565 -c "found session_ticket extension" \
3566 -c "parse new session ticket" \
3567 -S "session successfully restored from cache" \
3568 -s "session successfully restored from ticket" \
3569 -s "a session has been resumed" \
3570 -c "a session has been resumed"
3571
Jerry Yuab082902021-12-23 18:02:22 +08003572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003573run_test "Session resume using tickets: AES-192-GCM" \
3574 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
3575 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3576 0 \
3577 -c "client hello, adding session ticket extension" \
3578 -s "found session ticket extension" \
3579 -s "server hello, adding session ticket extension" \
3580 -c "found session_ticket extension" \
3581 -c "parse new session ticket" \
3582 -S "session successfully restored from cache" \
3583 -s "session successfully restored from ticket" \
3584 -s "a session has been resumed" \
3585 -c "a session has been resumed"
3586
Jerry Yuab082902021-12-23 18:02:22 +08003587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003588run_test "Session resume using tickets: AES-128-CCM" \
3589 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
3590 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3591 0 \
3592 -c "client hello, adding session ticket extension" \
3593 -s "found session ticket extension" \
3594 -s "server hello, adding session ticket extension" \
3595 -c "found session_ticket extension" \
3596 -c "parse new session ticket" \
3597 -S "session successfully restored from cache" \
3598 -s "session successfully restored from ticket" \
3599 -s "a session has been resumed" \
3600 -c "a session has been resumed"
3601
Jerry Yuab082902021-12-23 18:02:22 +08003602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003603run_test "Session resume using tickets: AES-192-CCM" \
3604 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
3605 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3606 0 \
3607 -c "client hello, adding session ticket extension" \
3608 -s "found session ticket extension" \
3609 -s "server hello, adding session ticket extension" \
3610 -c "found session_ticket extension" \
3611 -c "parse new session ticket" \
3612 -S "session successfully restored from cache" \
3613 -s "session successfully restored from ticket" \
3614 -s "a session has been resumed" \
3615 -c "a session has been resumed"
3616
Jerry Yuab082902021-12-23 18:02:22 +08003617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003618run_test "Session resume using tickets: AES-256-CCM" \
3619 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
3620 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3621 0 \
3622 -c "client hello, adding session ticket extension" \
3623 -s "found session ticket extension" \
3624 -s "server hello, adding session ticket extension" \
3625 -c "found session_ticket extension" \
3626 -c "parse new session ticket" \
3627 -S "session successfully restored from cache" \
3628 -s "session successfully restored from ticket" \
3629 -s "a session has been resumed" \
3630 -c "a session has been resumed"
3631
Jerry Yuab082902021-12-23 18:02:22 +08003632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003633run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3634 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
3635 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3636 0 \
3637 -c "client hello, adding session ticket extension" \
3638 -s "found session ticket extension" \
3639 -s "server hello, adding session ticket extension" \
3640 -c "found session_ticket extension" \
3641 -c "parse new session ticket" \
3642 -S "session successfully restored from cache" \
3643 -s "session successfully restored from ticket" \
3644 -s "a session has been resumed" \
3645 -c "a session has been resumed"
3646
Jerry Yuab082902021-12-23 18:02:22 +08003647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003648run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3649 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
3650 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3651 0 \
3652 -c "client hello, adding session ticket extension" \
3653 -s "found session ticket extension" \
3654 -s "server hello, adding session ticket extension" \
3655 -c "found session_ticket extension" \
3656 -c "parse new session ticket" \
3657 -S "session successfully restored from cache" \
3658 -s "session successfully restored from ticket" \
3659 -s "a session has been resumed" \
3660 -c "a session has been resumed"
3661
Jerry Yuab082902021-12-23 18:02:22 +08003662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003663run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3664 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3665 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3666 0 \
3667 -c "client hello, adding session ticket extension" \
3668 -s "found session ticket extension" \
3669 -s "server hello, adding session ticket extension" \
3670 -c "found session_ticket extension" \
3671 -c "parse new session ticket" \
3672 -S "session successfully restored from cache" \
3673 -s "session successfully restored from ticket" \
3674 -s "a session has been resumed" \
3675 -c "a session has been resumed"
3676
Jerry Yuab082902021-12-23 18:02:22 +08003677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003678run_test "Session resume using tickets: ARIA-128-GCM" \
3679 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3680 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3681 0 \
3682 -c "client hello, adding session ticket extension" \
3683 -s "found session ticket extension" \
3684 -s "server hello, adding session ticket extension" \
3685 -c "found session_ticket extension" \
3686 -c "parse new session ticket" \
3687 -S "session successfully restored from cache" \
3688 -s "session successfully restored from ticket" \
3689 -s "a session has been resumed" \
3690 -c "a session has been resumed"
3691
Jerry Yuab082902021-12-23 18:02:22 +08003692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003693run_test "Session resume using tickets: ARIA-192-GCM" \
3694 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3695 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3696 0 \
3697 -c "client hello, adding session ticket extension" \
3698 -s "found session ticket extension" \
3699 -s "server hello, adding session ticket extension" \
3700 -c "found session_ticket extension" \
3701 -c "parse new session ticket" \
3702 -S "session successfully restored from cache" \
3703 -s "session successfully restored from ticket" \
3704 -s "a session has been resumed" \
3705 -c "a session has been resumed"
3706
Jerry Yuab082902021-12-23 18:02:22 +08003707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003708run_test "Session resume using tickets: ARIA-256-GCM" \
3709 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3710 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3711 0 \
3712 -c "client hello, adding session ticket extension" \
3713 -s "found session ticket extension" \
3714 -s "server hello, adding session ticket extension" \
3715 -c "found session_ticket extension" \
3716 -c "parse new session ticket" \
3717 -S "session successfully restored from cache" \
3718 -s "session successfully restored from ticket" \
3719 -s "a session has been resumed" \
3720 -c "a session has been resumed"
3721
Jerry Yuab082902021-12-23 18:02:22 +08003722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003723run_test "Session resume using tickets: ARIA-128-CCM" \
3724 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3725 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3726 0 \
3727 -c "client hello, adding session ticket extension" \
3728 -s "found session ticket extension" \
3729 -s "server hello, adding session ticket extension" \
3730 -c "found session_ticket extension" \
3731 -c "parse new session ticket" \
3732 -S "session successfully restored from cache" \
3733 -s "session successfully restored from ticket" \
3734 -s "a session has been resumed" \
3735 -c "a session has been resumed"
3736
Jerry Yuab082902021-12-23 18:02:22 +08003737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003738run_test "Session resume using tickets: ARIA-192-CCM" \
3739 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3740 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3741 0 \
3742 -c "client hello, adding session ticket extension" \
3743 -s "found session ticket extension" \
3744 -s "server hello, adding session ticket extension" \
3745 -c "found session_ticket extension" \
3746 -c "parse new session ticket" \
3747 -S "session successfully restored from cache" \
3748 -s "session successfully restored from ticket" \
3749 -s "a session has been resumed" \
3750 -c "a session has been resumed"
3751
Jerry Yuab082902021-12-23 18:02:22 +08003752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003753run_test "Session resume using tickets: ARIA-256-CCM" \
3754 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3755 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3756 0 \
3757 -c "client hello, adding session ticket extension" \
3758 -s "found session ticket extension" \
3759 -s "server hello, adding session ticket extension" \
3760 -c "found session_ticket extension" \
3761 -c "parse new session ticket" \
3762 -S "session successfully restored from cache" \
3763 -s "session successfully restored from ticket" \
3764 -s "a session has been resumed" \
3765 -c "a session has been resumed"
3766
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3768run_test "Session resume using tickets: CHACHA20-POLY1305" \
3769 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
3770 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3771 0 \
3772 -c "client hello, adding session ticket extension" \
3773 -s "found session ticket extension" \
3774 -s "server hello, adding session ticket extension" \
3775 -c "found session_ticket extension" \
3776 -c "parse new session ticket" \
3777 -S "session successfully restored from cache" \
3778 -s "session successfully restored from ticket" \
3779 -s "a session has been resumed" \
3780 -c "a session has been resumed"
3781
Hanno Becker1d739932018-08-21 13:55:22 +01003782# Tests for Session Tickets with DTLS
3783
Jerry Yuab082902021-12-23 18:02:22 +08003784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003785run_test "Session resume using tickets, DTLS: basic" \
3786 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003787 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003788 0 \
3789 -c "client hello, adding session ticket extension" \
3790 -s "found session ticket extension" \
3791 -s "server hello, adding session ticket extension" \
3792 -c "found session_ticket extension" \
3793 -c "parse new session ticket" \
3794 -S "session successfully restored from cache" \
3795 -s "session successfully restored from ticket" \
3796 -s "a session has been resumed" \
3797 -c "a session has been resumed"
3798
Jerry Yuab082902021-12-23 18:02:22 +08003799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003800run_test "Session resume using tickets, DTLS: cache disabled" \
3801 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003802 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003803 0 \
3804 -c "client hello, adding session ticket extension" \
3805 -s "found session ticket extension" \
3806 -s "server hello, adding session ticket extension" \
3807 -c "found session_ticket extension" \
3808 -c "parse new session ticket" \
3809 -S "session successfully restored from cache" \
3810 -s "session successfully restored from ticket" \
3811 -s "a session has been resumed" \
3812 -c "a session has been resumed"
3813
Jerry Yuab082902021-12-23 18:02:22 +08003814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003815run_test "Session resume using tickets, DTLS: timeout" \
3816 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003817 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003818 0 \
3819 -c "client hello, adding session ticket extension" \
3820 -s "found session ticket extension" \
3821 -s "server hello, adding session ticket extension" \
3822 -c "found session_ticket extension" \
3823 -c "parse new session ticket" \
3824 -S "session successfully restored from cache" \
3825 -S "session successfully restored from ticket" \
3826 -S "a session has been resumed" \
3827 -C "a session has been resumed"
3828
Jerry Yuab082902021-12-23 18:02:22 +08003829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003830run_test "Session resume using tickets, DTLS: session copy" \
3831 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003832 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003833 0 \
3834 -c "client hello, adding session ticket extension" \
3835 -s "found session ticket extension" \
3836 -s "server hello, adding session ticket extension" \
3837 -c "found session_ticket extension" \
3838 -c "parse new session ticket" \
3839 -S "session successfully restored from cache" \
3840 -s "session successfully restored from ticket" \
3841 -s "a session has been resumed" \
3842 -c "a session has been resumed"
3843
Jerry Yuab082902021-12-23 18:02:22 +08003844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003845run_test "Session resume using tickets, DTLS: openssl server" \
3846 "$O_SRV -dtls" \
3847 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3848 0 \
3849 -c "client hello, adding session ticket extension" \
3850 -c "found session_ticket extension" \
3851 -c "parse new session ticket" \
3852 -c "a session has been resumed"
3853
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003854# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003855# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003856requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003858run_test "Session resume using tickets, DTLS: openssl client" \
3859 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003860 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3861 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003862 rm -f $SESSION )" \
3863 0 \
3864 -s "found session ticket extension" \
3865 -s "server hello, adding session ticket extension" \
3866 -S "session successfully restored from cache" \
3867 -s "session successfully restored from ticket" \
3868 -s "a session has been resumed"
3869
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003870# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003871
Jerry Yuab082902021-12-23 18:02:22 +08003872requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003873requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003874run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003875 "$P_SRV debug_level=3 tickets=0" \
3876 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003877 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003878 -c "client hello, adding session ticket extension" \
3879 -s "found session ticket extension" \
3880 -S "server hello, adding session ticket extension" \
3881 -C "found session_ticket extension" \
3882 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003883 -s "session successfully restored from cache" \
3884 -S "session successfully restored from ticket" \
3885 -s "a session has been resumed" \
3886 -c "a session has been resumed"
3887
Jerry Yuab082902021-12-23 18:02:22 +08003888requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003889requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003890run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003891 "$P_SRV debug_level=3 tickets=1" \
3892 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003893 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003894 -C "client hello, adding session ticket extension" \
3895 -S "found session ticket extension" \
3896 -S "server hello, adding session ticket extension" \
3897 -C "found session_ticket extension" \
3898 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003899 -s "session successfully restored from cache" \
3900 -S "session successfully restored from ticket" \
3901 -s "a session has been resumed" \
3902 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003903
Jerry Yuab082902021-12-23 18:02:22 +08003904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003905requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003906run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003907 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3908 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003909 0 \
3910 -S "session successfully restored from cache" \
3911 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003912 -S "a session has been resumed" \
3913 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003914
Jerry Yuab082902021-12-23 18:02:22 +08003915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003916requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003917run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003918 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3919 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003920 0 \
3921 -s "session successfully restored from cache" \
3922 -S "session successfully restored from ticket" \
3923 -s "a session has been resumed" \
3924 -c "a session has been resumed"
3925
Jerry Yuab082902021-12-23 18:02:22 +08003926requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003927requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003928run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003929 "$P_SRV debug_level=3 tickets=0" \
3930 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003931 0 \
3932 -s "session successfully restored from cache" \
3933 -S "session successfully restored from ticket" \
3934 -s "a session has been resumed" \
3935 -c "a session has been resumed"
3936
Jerry Yuab082902021-12-23 18:02:22 +08003937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003938requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003939run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003940 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3941 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003942 0 \
3943 -S "session successfully restored from cache" \
3944 -S "session successfully restored from ticket" \
3945 -S "a session has been resumed" \
3946 -C "a session has been resumed"
3947
Jerry Yuab082902021-12-23 18:02:22 +08003948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003949requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003950run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003951 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3952 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003953 0 \
3954 -s "session successfully restored from cache" \
3955 -S "session successfully restored from ticket" \
3956 -s "a session has been resumed" \
3957 -c "a session has been resumed"
3958
Jerry Yuab082902021-12-23 18:02:22 +08003959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003960requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003961run_test "Session resume using cache: session copy" \
3962 "$P_SRV debug_level=3 tickets=0" \
3963 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3964 0 \
3965 -s "session successfully restored from cache" \
3966 -S "session successfully restored from ticket" \
3967 -s "a session has been resumed" \
3968 -c "a session has been resumed"
3969
Jerry Yuab082902021-12-23 18:02:22 +08003970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003971requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003972run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003973 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003974 "( $O_CLI -sess_out $SESSION; \
3975 $O_CLI -sess_in $SESSION; \
3976 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003977 0 \
3978 -s "found session ticket extension" \
3979 -S "server hello, adding session ticket extension" \
3980 -s "session successfully restored from cache" \
3981 -S "session successfully restored from ticket" \
3982 -s "a session has been resumed"
3983
Jerry Yuab082902021-12-23 18:02:22 +08003984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003985requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003986run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003987 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003988 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003989 0 \
3990 -C "found session_ticket extension" \
3991 -C "parse new session ticket" \
3992 -c "a session has been resumed"
3993
Andrzej Kurek7cf87252022-06-14 07:12:33 -04003994# Tests for Session resume and extensions
3995
3996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3997requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3998run_test "Session resume and connection ID" \
3999 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4000 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4001 0 \
4002 -c "Enable use of CID extension." \
4003 -s "Enable use of CID extension." \
4004 -c "client hello, adding CID extension" \
4005 -s "found CID extension" \
4006 -s "Use of CID extension negotiated" \
4007 -s "server hello, adding CID extension" \
4008 -c "found CID extension" \
4009 -c "Use of CID extension negotiated" \
4010 -s "Copy CIDs into SSL transform" \
4011 -c "Copy CIDs into SSL transform" \
4012 -c "Peer CID (length 2 Bytes): de ad" \
4013 -s "Peer CID (length 2 Bytes): be ef" \
4014 -s "Use of Connection ID has been negotiated" \
4015 -c "Use of Connection ID has been negotiated"
4016
Hanno Becker1d739932018-08-21 13:55:22 +01004017# Tests for Session Resume based on session-ID and cache, DTLS
4018
Jerry Yuab082902021-12-23 18:02:22 +08004019requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004020requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004021run_test "Session resume using cache, DTLS: tickets enabled on client" \
4022 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004023 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004024 0 \
4025 -c "client hello, adding session ticket extension" \
4026 -s "found session ticket extension" \
4027 -S "server hello, adding session ticket extension" \
4028 -C "found session_ticket extension" \
4029 -C "parse new session ticket" \
4030 -s "session successfully restored from cache" \
4031 -S "session successfully restored from ticket" \
4032 -s "a session has been resumed" \
4033 -c "a session has been resumed"
4034
Jerry Yuab082902021-12-23 18:02:22 +08004035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004036requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004037run_test "Session resume using cache, DTLS: tickets enabled on server" \
4038 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004039 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004040 0 \
4041 -C "client hello, adding session ticket extension" \
4042 -S "found session ticket extension" \
4043 -S "server hello, adding session ticket extension" \
4044 -C "found session_ticket extension" \
4045 -C "parse new session ticket" \
4046 -s "session successfully restored from cache" \
4047 -S "session successfully restored from ticket" \
4048 -s "a session has been resumed" \
4049 -c "a session has been resumed"
4050
Jerry Yuab082902021-12-23 18:02:22 +08004051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004052requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004053run_test "Session resume using cache, DTLS: cache_max=0" \
4054 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004055 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004056 0 \
4057 -S "session successfully restored from cache" \
4058 -S "session successfully restored from ticket" \
4059 -S "a session has been resumed" \
4060 -C "a session has been resumed"
4061
Jerry Yuab082902021-12-23 18:02:22 +08004062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004063requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004064run_test "Session resume using cache, DTLS: cache_max=1" \
4065 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004066 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004067 0 \
4068 -s "session successfully restored from cache" \
4069 -S "session successfully restored from ticket" \
4070 -s "a session has been resumed" \
4071 -c "a session has been resumed"
4072
Jerry Yuab082902021-12-23 18:02:22 +08004073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004074requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004075run_test "Session resume using cache, DTLS: timeout > delay" \
4076 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004077 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004078 0 \
4079 -s "session successfully restored from cache" \
4080 -S "session successfully restored from ticket" \
4081 -s "a session has been resumed" \
4082 -c "a session has been resumed"
4083
Jerry Yuab082902021-12-23 18:02:22 +08004084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004085requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004086run_test "Session resume using cache, DTLS: timeout < delay" \
4087 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004088 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004089 0 \
4090 -S "session successfully restored from cache" \
4091 -S "session successfully restored from ticket" \
4092 -S "a session has been resumed" \
4093 -C "a session has been resumed"
4094
Jerry Yuab082902021-12-23 18:02:22 +08004095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004096requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004097run_test "Session resume using cache, DTLS: no timeout" \
4098 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004099 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004100 0 \
4101 -s "session successfully restored from cache" \
4102 -S "session successfully restored from ticket" \
4103 -s "a session has been resumed" \
4104 -c "a session has been resumed"
4105
Jerry Yuab082902021-12-23 18:02:22 +08004106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004107requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004108run_test "Session resume using cache, DTLS: session copy" \
4109 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004110 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004111 0 \
4112 -s "session successfully restored from cache" \
4113 -S "session successfully restored from ticket" \
4114 -s "a session has been resumed" \
4115 -c "a session has been resumed"
4116
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004117# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004118# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004119requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004121requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004122run_test "Session resume using cache, DTLS: openssl client" \
4123 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004124 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4125 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004126 rm -f $SESSION )" \
4127 0 \
4128 -s "found session ticket extension" \
4129 -S "server hello, adding session ticket extension" \
4130 -s "session successfully restored from cache" \
4131 -S "session successfully restored from ticket" \
4132 -s "a session has been resumed"
4133
Jerry Yuab082902021-12-23 18:02:22 +08004134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004135requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004136run_test "Session resume using cache, DTLS: openssl server" \
4137 "$O_SRV -dtls" \
4138 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4139 0 \
4140 -C "found session_ticket extension" \
4141 -C "parse new session ticket" \
4142 -c "a session has been resumed"
4143
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004144# Tests for Max Fragment Length extension
4145
Hanno Becker4aed27e2017-09-18 15:00:34 +01004146requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004148run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004149 "$P_SRV debug_level=3" \
4150 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004151 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004152 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4153 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4154 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4155 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004156 -C "client hello, adding max_fragment_length extension" \
4157 -S "found max fragment length extension" \
4158 -S "server hello, max_fragment_length extension" \
4159 -C "found max_fragment_length extension"
4160
Hanno Becker4aed27e2017-09-18 15:00:34 +01004161requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004163run_test "Max fragment length: enabled, default, larger message" \
4164 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004165 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004166 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004167 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4168 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4169 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4170 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004171 -C "client hello, adding max_fragment_length extension" \
4172 -S "found max fragment length extension" \
4173 -S "server hello, max_fragment_length extension" \
4174 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004175 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4176 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004177 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004178
4179requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004181run_test "Max fragment length, DTLS: enabled, default, larger message" \
4182 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004183 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004184 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004185 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4186 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4187 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4188 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004189 -C "client hello, adding max_fragment_length extension" \
4190 -S "found max fragment length extension" \
4191 -S "server hello, max_fragment_length extension" \
4192 -C "found max_fragment_length extension" \
4193 -c "fragment larger than.*maximum "
4194
Angus Grattonc4dd0732018-04-11 16:28:39 +10004195# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4196# (session fragment length will be 16384 regardless of mbedtls
4197# content length configuration.)
4198
Hanno Beckerc5266962017-09-18 15:01:50 +01004199requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004201run_test "Max fragment length: disabled, larger message" \
4202 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004203 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004204 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004205 -C "Maximum incoming record payload length is 16384" \
4206 -C "Maximum outgoing record payload length is 16384" \
4207 -S "Maximum incoming record payload length is 16384" \
4208 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004209 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4210 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004211 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004212
4213requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004215run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004216 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004217 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004218 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004219 -C "Maximum incoming record payload length is 16384" \
4220 -C "Maximum outgoing record payload length is 16384" \
4221 -S "Maximum incoming record payload length is 16384" \
4222 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004223 -c "fragment larger than.*maximum "
4224
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004225requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004226requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004228run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004229 "$P_SRV debug_level=3" \
4230 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004231 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004232 -c "Maximum incoming record payload length is 4096" \
4233 -c "Maximum outgoing record payload length is 4096" \
4234 -s "Maximum incoming record payload length is 4096" \
4235 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004236 -c "client hello, adding max_fragment_length extension" \
4237 -s "found max fragment length extension" \
4238 -s "server hello, max_fragment_length extension" \
4239 -c "found max_fragment_length extension"
4240
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004241requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004242requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004244run_test "Max fragment length: client 512, server 1024" \
4245 "$P_SRV debug_level=3 max_frag_len=1024" \
4246 "$P_CLI debug_level=3 max_frag_len=512" \
4247 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004248 -c "Maximum incoming record payload length is 512" \
4249 -c "Maximum outgoing record payload length is 512" \
4250 -s "Maximum incoming record payload length is 512" \
4251 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004252 -c "client hello, adding max_fragment_length extension" \
4253 -s "found max fragment length extension" \
4254 -s "server hello, max_fragment_length extension" \
4255 -c "found max_fragment_length extension"
4256
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004257requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004258requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004260run_test "Max fragment length: client 512, server 2048" \
4261 "$P_SRV debug_level=3 max_frag_len=2048" \
4262 "$P_CLI debug_level=3 max_frag_len=512" \
4263 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004264 -c "Maximum incoming record payload length is 512" \
4265 -c "Maximum outgoing record payload length is 512" \
4266 -s "Maximum incoming record payload length is 512" \
4267 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004268 -c "client hello, adding max_fragment_length extension" \
4269 -s "found max fragment length extension" \
4270 -s "server hello, max_fragment_length extension" \
4271 -c "found max_fragment_length extension"
4272
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004273requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004274requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004276run_test "Max fragment length: client 512, server 4096" \
4277 "$P_SRV debug_level=3 max_frag_len=4096" \
4278 "$P_CLI debug_level=3 max_frag_len=512" \
4279 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004280 -c "Maximum incoming record payload length is 512" \
4281 -c "Maximum outgoing record payload length is 512" \
4282 -s "Maximum incoming record payload length is 512" \
4283 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004284 -c "client hello, adding max_fragment_length extension" \
4285 -s "found max fragment length extension" \
4286 -s "server hello, max_fragment_length extension" \
4287 -c "found max_fragment_length extension"
4288
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004289requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004290requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004292run_test "Max fragment length: client 1024, server 512" \
4293 "$P_SRV debug_level=3 max_frag_len=512" \
4294 "$P_CLI debug_level=3 max_frag_len=1024" \
4295 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004296 -c "Maximum incoming record payload length is 1024" \
4297 -c "Maximum outgoing record payload length is 1024" \
4298 -s "Maximum incoming record payload length is 1024" \
4299 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004300 -c "client hello, adding max_fragment_length extension" \
4301 -s "found max fragment length extension" \
4302 -s "server hello, max_fragment_length extension" \
4303 -c "found max_fragment_length extension"
4304
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004305requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004306requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004308run_test "Max fragment length: client 1024, server 2048" \
4309 "$P_SRV debug_level=3 max_frag_len=2048" \
4310 "$P_CLI debug_level=3 max_frag_len=1024" \
4311 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004312 -c "Maximum incoming record payload length is 1024" \
4313 -c "Maximum outgoing record payload length is 1024" \
4314 -s "Maximum incoming record payload length is 1024" \
4315 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004316 -c "client hello, adding max_fragment_length extension" \
4317 -s "found max fragment length extension" \
4318 -s "server hello, max_fragment_length extension" \
4319 -c "found max_fragment_length extension"
4320
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004321requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004322requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004323requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004324run_test "Max fragment length: client 1024, server 4096" \
4325 "$P_SRV debug_level=3 max_frag_len=4096" \
4326 "$P_CLI debug_level=3 max_frag_len=1024" \
4327 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004328 -c "Maximum incoming record payload length is 1024" \
4329 -c "Maximum outgoing record payload length is 1024" \
4330 -s "Maximum incoming record payload length is 1024" \
4331 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004332 -c "client hello, adding max_fragment_length extension" \
4333 -s "found max fragment length extension" \
4334 -s "server hello, max_fragment_length extension" \
4335 -c "found max_fragment_length extension"
4336
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004337requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004338requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004340run_test "Max fragment length: client 2048, server 512" \
4341 "$P_SRV debug_level=3 max_frag_len=512" \
4342 "$P_CLI debug_level=3 max_frag_len=2048" \
4343 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004344 -c "Maximum incoming record payload length is 2048" \
4345 -c "Maximum outgoing record payload length is 2048" \
4346 -s "Maximum incoming record payload length is 2048" \
4347 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004348 -c "client hello, adding max_fragment_length extension" \
4349 -s "found max fragment length extension" \
4350 -s "server hello, max_fragment_length extension" \
4351 -c "found max_fragment_length extension"
4352
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004353requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004354requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004356run_test "Max fragment length: client 2048, server 1024" \
4357 "$P_SRV debug_level=3 max_frag_len=1024" \
4358 "$P_CLI debug_level=3 max_frag_len=2048" \
4359 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004360 -c "Maximum incoming record payload length is 2048" \
4361 -c "Maximum outgoing record payload length is 2048" \
4362 -s "Maximum incoming record payload length is 2048" \
4363 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004364 -c "client hello, adding max_fragment_length extension" \
4365 -s "found max fragment length extension" \
4366 -s "server hello, max_fragment_length extension" \
4367 -c "found max_fragment_length extension"
4368
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004369requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004370requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004372run_test "Max fragment length: client 2048, server 4096" \
4373 "$P_SRV debug_level=3 max_frag_len=4096" \
4374 "$P_CLI debug_level=3 max_frag_len=2048" \
4375 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004376 -c "Maximum incoming record payload length is 2048" \
4377 -c "Maximum outgoing record payload length is 2048" \
4378 -s "Maximum incoming record payload length is 2048" \
4379 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004380 -c "client hello, adding max_fragment_length extension" \
4381 -s "found max fragment length extension" \
4382 -s "server hello, max_fragment_length extension" \
4383 -c "found max_fragment_length extension"
4384
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004385requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004386requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004388run_test "Max fragment length: client 4096, server 512" \
4389 "$P_SRV debug_level=3 max_frag_len=512" \
4390 "$P_CLI debug_level=3 max_frag_len=4096" \
4391 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004392 -c "Maximum incoming record payload length is 4096" \
4393 -c "Maximum outgoing record payload length is 4096" \
4394 -s "Maximum incoming record payload length is 4096" \
4395 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004396 -c "client hello, adding max_fragment_length extension" \
4397 -s "found max fragment length extension" \
4398 -s "server hello, max_fragment_length extension" \
4399 -c "found max_fragment_length extension"
4400
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004401requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004402requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004404run_test "Max fragment length: client 4096, server 1024" \
4405 "$P_SRV debug_level=3 max_frag_len=1024" \
4406 "$P_CLI debug_level=3 max_frag_len=4096" \
4407 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004408 -c "Maximum incoming record payload length is 4096" \
4409 -c "Maximum outgoing record payload length is 4096" \
4410 -s "Maximum incoming record payload length is 4096" \
4411 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004412 -c "client hello, adding max_fragment_length extension" \
4413 -s "found max fragment length extension" \
4414 -s "server hello, max_fragment_length extension" \
4415 -c "found max_fragment_length extension"
4416
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004417requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004418requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004420run_test "Max fragment length: client 4096, server 2048" \
4421 "$P_SRV debug_level=3 max_frag_len=2048" \
4422 "$P_CLI debug_level=3 max_frag_len=4096" \
4423 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004424 -c "Maximum incoming record payload length is 4096" \
4425 -c "Maximum outgoing record payload length is 4096" \
4426 -s "Maximum incoming record payload length is 4096" \
4427 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004428 -c "client hello, adding max_fragment_length extension" \
4429 -s "found max fragment length extension" \
4430 -s "server hello, max_fragment_length extension" \
4431 -c "found max_fragment_length extension"
4432
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004433requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004434requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004436run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004437 "$P_SRV debug_level=3 max_frag_len=4096" \
4438 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004439 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004440 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4441 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4442 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4443 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004444 -C "client hello, adding max_fragment_length extension" \
4445 -S "found max fragment length extension" \
4446 -S "server hello, max_fragment_length extension" \
4447 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004448
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004449requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004450requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004451requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004453run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004454 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004455 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004456 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004457 -c "Maximum incoming record payload length is 4096" \
4458 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004459 -c "client hello, adding max_fragment_length extension" \
4460 -c "found max_fragment_length extension"
4461
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004462requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004463requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004465run_test "Max fragment length: client, message just fits" \
4466 "$P_SRV debug_level=3" \
4467 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
4468 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004469 -c "Maximum incoming record payload length is 2048" \
4470 -c "Maximum outgoing record payload length is 2048" \
4471 -s "Maximum incoming record payload length is 2048" \
4472 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004473 -c "client hello, adding max_fragment_length extension" \
4474 -s "found max fragment length extension" \
4475 -s "server hello, max_fragment_length extension" \
4476 -c "found max_fragment_length extension" \
4477 -c "2048 bytes written in 1 fragments" \
4478 -s "2048 bytes read"
4479
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004480requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004481requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004483run_test "Max fragment length: client, larger message" \
4484 "$P_SRV debug_level=3" \
4485 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
4486 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004487 -c "Maximum incoming record payload length is 2048" \
4488 -c "Maximum outgoing record payload length is 2048" \
4489 -s "Maximum incoming record payload length is 2048" \
4490 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004491 -c "client hello, adding max_fragment_length extension" \
4492 -s "found max fragment length extension" \
4493 -s "server hello, max_fragment_length extension" \
4494 -c "found max_fragment_length extension" \
4495 -c "2345 bytes written in 2 fragments" \
4496 -s "2048 bytes read" \
4497 -s "297 bytes read"
4498
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004499requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004500requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004502run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004503 "$P_SRV debug_level=3 dtls=1" \
4504 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4505 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004506 -c "Maximum incoming record payload length is 2048" \
4507 -c "Maximum outgoing record payload length is 2048" \
4508 -s "Maximum incoming record payload length is 2048" \
4509 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004510 -c "client hello, adding max_fragment_length extension" \
4511 -s "found max fragment length extension" \
4512 -s "server hello, max_fragment_length extension" \
4513 -c "found max_fragment_length extension" \
4514 -c "fragment larger than.*maximum"
4515
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004516# Tests for renegotiation
4517
Hanno Becker6a243642017-10-12 15:18:45 +01004518# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004520run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004521 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004522 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004523 0 \
4524 -C "client hello, adding renegotiation extension" \
4525 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4526 -S "found renegotiation extension" \
4527 -s "server hello, secure renegotiation extension" \
4528 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004529 -C "=> renegotiate" \
4530 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004531 -S "write hello request"
4532
Hanno Becker6a243642017-10-12 15:18:45 +01004533requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004535run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004536 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004537 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004538 0 \
4539 -c "client hello, adding renegotiation extension" \
4540 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4541 -s "found renegotiation extension" \
4542 -s "server hello, secure renegotiation extension" \
4543 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004544 -c "=> renegotiate" \
4545 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004546 -S "write hello request"
4547
Hanno Becker6a243642017-10-12 15:18:45 +01004548requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004550run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004551 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004552 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004553 0 \
4554 -c "client hello, adding renegotiation extension" \
4555 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4556 -s "found renegotiation extension" \
4557 -s "server hello, secure renegotiation extension" \
4558 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004559 -c "=> renegotiate" \
4560 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004561 -s "write hello request"
4562
Janos Follathb0f148c2017-10-05 12:29:42 +01004563# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4564# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004565# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004566requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004567requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004568run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4569 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
4570 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
4571 0 \
4572 -c "client hello, adding renegotiation extension" \
4573 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4574 -s "found renegotiation extension" \
4575 -s "server hello, secure renegotiation extension" \
4576 -c "found renegotiation extension" \
4577 -c "=> renegotiate" \
4578 -s "=> renegotiate" \
4579 -S "write hello request" \
4580 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4581
4582# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4583# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004584# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004585requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004587run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4588 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4589 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4590 0 \
4591 -c "client hello, adding renegotiation extension" \
4592 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4593 -s "found renegotiation extension" \
4594 -s "server hello, secure renegotiation extension" \
4595 -c "found renegotiation extension" \
4596 -c "=> renegotiate" \
4597 -s "=> renegotiate" \
4598 -s "write hello request" \
4599 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4600
Hanno Becker6a243642017-10-12 15:18:45 +01004601requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004603run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004604 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004605 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004606 0 \
4607 -c "client hello, adding renegotiation extension" \
4608 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4609 -s "found renegotiation extension" \
4610 -s "server hello, secure renegotiation extension" \
4611 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004612 -c "=> renegotiate" \
4613 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004614 -s "write hello request"
4615
Hanno Becker6a243642017-10-12 15:18:45 +01004616requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004617requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004618requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08004619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004620run_test "Renegotiation with max fragment length: client 2048, server 512" \
4621 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4622 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4623 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004624 -c "Maximum incoming record payload length is 2048" \
4625 -c "Maximum outgoing record payload length is 2048" \
4626 -s "Maximum incoming record payload length is 2048" \
4627 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004628 -c "client hello, adding max_fragment_length extension" \
4629 -s "found max fragment length extension" \
4630 -s "server hello, max_fragment_length extension" \
4631 -c "found max_fragment_length extension" \
4632 -c "client hello, adding renegotiation extension" \
4633 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4634 -s "found renegotiation extension" \
4635 -s "server hello, secure renegotiation extension" \
4636 -c "found renegotiation extension" \
4637 -c "=> renegotiate" \
4638 -s "=> renegotiate" \
4639 -s "write hello request"
4640
4641requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004643run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004644 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004645 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004646 1 \
4647 -c "client hello, adding renegotiation extension" \
4648 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4649 -S "found renegotiation extension" \
4650 -s "server hello, secure renegotiation extension" \
4651 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004652 -c "=> renegotiate" \
4653 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004654 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004655 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004656 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004657
Hanno Becker6a243642017-10-12 15:18:45 +01004658requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004660run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004661 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004662 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004663 0 \
4664 -C "client hello, adding renegotiation extension" \
4665 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4666 -S "found renegotiation extension" \
4667 -s "server hello, secure renegotiation extension" \
4668 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004669 -C "=> renegotiate" \
4670 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004671 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004672 -S "SSL - An unexpected message was received from our peer" \
4673 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004674
Hanno Becker6a243642017-10-12 15:18:45 +01004675requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004677run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004678 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004679 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004680 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004681 0 \
4682 -C "client hello, adding renegotiation extension" \
4683 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4684 -S "found renegotiation extension" \
4685 -s "server hello, secure renegotiation extension" \
4686 -c "found renegotiation extension" \
4687 -C "=> renegotiate" \
4688 -S "=> renegotiate" \
4689 -s "write hello request" \
4690 -S "SSL - An unexpected message was received from our peer" \
4691 -S "failed"
4692
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004693# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004694requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004695requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004696run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004697 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004698 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004699 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004700 0 \
4701 -C "client hello, adding renegotiation extension" \
4702 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4703 -S "found renegotiation extension" \
4704 -s "server hello, secure renegotiation extension" \
4705 -c "found renegotiation extension" \
4706 -C "=> renegotiate" \
4707 -S "=> renegotiate" \
4708 -s "write hello request" \
4709 -S "SSL - An unexpected message was received from our peer" \
4710 -S "failed"
4711
Hanno Becker6a243642017-10-12 15:18:45 +01004712requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004714run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004715 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004716 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004717 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004718 0 \
4719 -C "client hello, adding renegotiation extension" \
4720 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4721 -S "found renegotiation extension" \
4722 -s "server hello, secure renegotiation extension" \
4723 -c "found renegotiation extension" \
4724 -C "=> renegotiate" \
4725 -S "=> renegotiate" \
4726 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004727 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004728
Hanno Becker6a243642017-10-12 15:18:45 +01004729requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004731run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004732 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004733 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004734 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004735 0 \
4736 -c "client hello, adding renegotiation extension" \
4737 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4738 -s "found renegotiation extension" \
4739 -s "server hello, secure renegotiation extension" \
4740 -c "found renegotiation extension" \
4741 -c "=> renegotiate" \
4742 -s "=> renegotiate" \
4743 -s "write hello request" \
4744 -S "SSL - An unexpected message was received from our peer" \
4745 -S "failed"
4746
Hanno Becker6a243642017-10-12 15:18:45 +01004747requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004749run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004750 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004751 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4752 0 \
4753 -C "client hello, adding renegotiation extension" \
4754 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4755 -S "found renegotiation extension" \
4756 -s "server hello, secure renegotiation extension" \
4757 -c "found renegotiation extension" \
4758 -S "record counter limit reached: renegotiate" \
4759 -C "=> renegotiate" \
4760 -S "=> renegotiate" \
4761 -S "write hello request" \
4762 -S "SSL - An unexpected message was received from our peer" \
4763 -S "failed"
4764
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004765# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004766requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004768run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004769 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004770 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004771 0 \
4772 -c "client hello, adding renegotiation extension" \
4773 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4774 -s "found renegotiation extension" \
4775 -s "server hello, secure renegotiation extension" \
4776 -c "found renegotiation extension" \
4777 -s "record counter limit reached: renegotiate" \
4778 -c "=> renegotiate" \
4779 -s "=> renegotiate" \
4780 -s "write hello request" \
4781 -S "SSL - An unexpected message was received from our peer" \
4782 -S "failed"
4783
Hanno Becker6a243642017-10-12 15:18:45 +01004784requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004786run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004787 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004788 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004789 0 \
4790 -c "client hello, adding renegotiation extension" \
4791 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4792 -s "found renegotiation extension" \
4793 -s "server hello, secure renegotiation extension" \
4794 -c "found renegotiation extension" \
4795 -s "record counter limit reached: renegotiate" \
4796 -c "=> renegotiate" \
4797 -s "=> renegotiate" \
4798 -s "write hello request" \
4799 -S "SSL - An unexpected message was received from our peer" \
4800 -S "failed"
4801
Hanno Becker6a243642017-10-12 15:18:45 +01004802requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004804run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004805 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004806 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4807 0 \
4808 -C "client hello, adding renegotiation extension" \
4809 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4810 -S "found renegotiation extension" \
4811 -s "server hello, secure renegotiation extension" \
4812 -c "found renegotiation extension" \
4813 -S "record counter limit reached: renegotiate" \
4814 -C "=> renegotiate" \
4815 -S "=> renegotiate" \
4816 -S "write hello request" \
4817 -S "SSL - An unexpected message was received from our peer" \
4818 -S "failed"
4819
Hanno Becker6a243642017-10-12 15:18:45 +01004820requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004822run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004823 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004824 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004825 0 \
4826 -c "client hello, adding renegotiation extension" \
4827 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4828 -s "found renegotiation extension" \
4829 -s "server hello, secure renegotiation extension" \
4830 -c "found renegotiation extension" \
4831 -c "=> renegotiate" \
4832 -s "=> renegotiate" \
4833 -S "write hello request"
4834
Hanno Becker6a243642017-10-12 15:18:45 +01004835requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004837run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004838 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004839 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004840 0 \
4841 -c "client hello, adding renegotiation extension" \
4842 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4843 -s "found renegotiation extension" \
4844 -s "server hello, secure renegotiation extension" \
4845 -c "found renegotiation extension" \
4846 -c "=> renegotiate" \
4847 -s "=> renegotiate" \
4848 -s "write hello request"
4849
Hanno Becker6a243642017-10-12 15:18:45 +01004850requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004852run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004853 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004854 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004855 0 \
4856 -c "client hello, adding renegotiation extension" \
4857 -c "found renegotiation extension" \
4858 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004859 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004860 -C "error" \
4861 -c "HTTP/1.0 200 [Oo][Kk]"
4862
Paul Bakker539d9722015-02-08 16:18:35 +01004863requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004864requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004866run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004867 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004868 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004869 0 \
4870 -c "client hello, adding renegotiation extension" \
4871 -c "found renegotiation extension" \
4872 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004873 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004874 -C "error" \
4875 -c "HTTP/1.0 200 [Oo][Kk]"
4876
Paul Bakker539d9722015-02-08 16:18:35 +01004877requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004878requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004880run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004881 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004882 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4883 1 \
4884 -c "client hello, adding renegotiation extension" \
4885 -C "found renegotiation extension" \
4886 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004887 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004888 -c "error" \
4889 -C "HTTP/1.0 200 [Oo][Kk]"
4890
Paul Bakker539d9722015-02-08 16:18:35 +01004891requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004892requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004894run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004895 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004896 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4897 allow_legacy=0" \
4898 1 \
4899 -c "client hello, adding renegotiation extension" \
4900 -C "found renegotiation extension" \
4901 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004902 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004903 -c "error" \
4904 -C "HTTP/1.0 200 [Oo][Kk]"
4905
Paul Bakker539d9722015-02-08 16:18:35 +01004906requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004907requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004908requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004909run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004910 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004911 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4912 allow_legacy=1" \
4913 0 \
4914 -c "client hello, adding renegotiation extension" \
4915 -C "found renegotiation extension" \
4916 -c "=> renegotiate" \
4917 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004918 -C "error" \
4919 -c "HTTP/1.0 200 [Oo][Kk]"
4920
Hanno Becker6a243642017-10-12 15:18:45 +01004921requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004922requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004923run_test "Renegotiation: DTLS, client-initiated" \
4924 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4925 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4926 0 \
4927 -c "client hello, adding renegotiation extension" \
4928 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4929 -s "found renegotiation extension" \
4930 -s "server hello, secure renegotiation extension" \
4931 -c "found renegotiation extension" \
4932 -c "=> renegotiate" \
4933 -s "=> renegotiate" \
4934 -S "write hello request"
4935
Hanno Becker6a243642017-10-12 15:18:45 +01004936requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004938run_test "Renegotiation: DTLS, server-initiated" \
4939 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004940 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4941 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004942 0 \
4943 -c "client hello, adding renegotiation extension" \
4944 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4945 -s "found renegotiation extension" \
4946 -s "server hello, secure renegotiation extension" \
4947 -c "found renegotiation extension" \
4948 -c "=> renegotiate" \
4949 -s "=> renegotiate" \
4950 -s "write hello request"
4951
Hanno Becker6a243642017-10-12 15:18:45 +01004952requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00004954run_test "Renegotiation: DTLS, renego_period overflow" \
4955 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4956 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4957 0 \
4958 -c "client hello, adding renegotiation extension" \
4959 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4960 -s "found renegotiation extension" \
4961 -s "server hello, secure renegotiation extension" \
4962 -s "record counter limit reached: renegotiate" \
4963 -c "=> renegotiate" \
4964 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004965 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004966
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004967requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004968requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004970run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4971 "$G_SRV -u --mtu 4096" \
4972 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4973 0 \
4974 -c "client hello, adding renegotiation extension" \
4975 -c "found renegotiation extension" \
4976 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004977 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004978 -C "error" \
4979 -s "Extra-header:"
4980
Shaun Case8b0ecbc2021-12-20 21:14:10 -08004981# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004982
Paul Bakker539d9722015-02-08 16:18:35 +01004983requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004985run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004986 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004987 "$P_CLI debug_level=3" \
4988 0 \
4989 -c "found renegotiation extension" \
4990 -C "error" \
4991 -c "HTTP/1.0 200 [Oo][Kk]"
4992
Paul Bakker539d9722015-02-08 16:18:35 +01004993requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004994requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004995run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004996 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004997 "$P_CLI debug_level=3" \
4998 0 \
4999 -C "found renegotiation extension" \
5000 -C "error" \
5001 -c "HTTP/1.0 200 [Oo][Kk]"
5002
Paul Bakker539d9722015-02-08 16:18:35 +01005003requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005005run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005006 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005007 "$P_CLI debug_level=3 allow_legacy=-1" \
5008 1 \
5009 -C "found renegotiation extension" \
5010 -c "error" \
5011 -C "HTTP/1.0 200 [Oo][Kk]"
5012
Paul Bakker539d9722015-02-08 16:18:35 +01005013requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005014requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005015run_test "Renego ext: gnutls client strict, server default" \
5016 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005017 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005018 0 \
5019 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5020 -s "server hello, secure renegotiation extension"
5021
Paul Bakker539d9722015-02-08 16:18:35 +01005022requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005024run_test "Renego ext: gnutls client unsafe, server default" \
5025 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005026 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005027 0 \
5028 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5029 -S "server hello, secure renegotiation extension"
5030
Paul Bakker539d9722015-02-08 16:18:35 +01005031requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005033run_test "Renego ext: gnutls client unsafe, server break legacy" \
5034 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005035 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005036 1 \
5037 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5038 -S "server hello, secure renegotiation extension"
5039
Janos Follath0b242342016-02-17 10:11:21 +00005040# Tests for silently dropping trailing extra bytes in .der certificates
5041
5042requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005044run_test "DER format: no trailing bytes" \
5045 "$P_SRV crt_file=data_files/server5-der0.crt \
5046 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005047 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005048 0 \
5049 -c "Handshake was completed" \
5050
5051requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005053run_test "DER format: with a trailing zero byte" \
5054 "$P_SRV crt_file=data_files/server5-der1a.crt \
5055 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005056 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005057 0 \
5058 -c "Handshake was completed" \
5059
5060requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005062run_test "DER format: with a trailing random byte" \
5063 "$P_SRV crt_file=data_files/server5-der1b.crt \
5064 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005065 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005066 0 \
5067 -c "Handshake was completed" \
5068
5069requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005071run_test "DER format: with 2 trailing random bytes" \
5072 "$P_SRV crt_file=data_files/server5-der2.crt \
5073 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005074 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005075 0 \
5076 -c "Handshake was completed" \
5077
5078requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005080run_test "DER format: with 4 trailing random bytes" \
5081 "$P_SRV crt_file=data_files/server5-der4.crt \
5082 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005083 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005084 0 \
5085 -c "Handshake was completed" \
5086
5087requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005088requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005089run_test "DER format: with 8 trailing random bytes" \
5090 "$P_SRV crt_file=data_files/server5-der8.crt \
5091 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005092 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005093 0 \
5094 -c "Handshake was completed" \
5095
5096requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005098run_test "DER format: with 9 trailing random bytes" \
5099 "$P_SRV crt_file=data_files/server5-der9.crt \
5100 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005101 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005102 0 \
5103 -c "Handshake was completed" \
5104
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005105# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5106# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005107
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005108run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005109 "$P_SRV crt_file=data_files/server5-badsign.crt \
5110 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005111 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005112 1 \
5113 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005114 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005115 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005116 -c "X509 - Certificate verification failed"
5117
Jerry Yuab082902021-12-23 18:02:22 +08005118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005119run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005120 "$P_SRV crt_file=data_files/server5-badsign.crt \
5121 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005122 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005123 0 \
5124 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005125 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005126 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005127 -C "X509 - Certificate verification failed"
5128
Jerry Yuab082902021-12-23 18:02:22 +08005129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005130run_test "Authentication: server goodcert, client optional, no trusted CA" \
5131 "$P_SRV" \
5132 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5133 0 \
5134 -c "x509_verify_cert() returned" \
5135 -c "! The certificate is not correctly signed by the trusted CA" \
5136 -c "! Certificate verification flags"\
5137 -C "! mbedtls_ssl_handshake returned" \
5138 -C "X509 - Certificate verification failed" \
5139 -C "SSL - No CA Chain is set, but required to operate"
5140
5141run_test "Authentication: server goodcert, client required, no trusted CA" \
5142 "$P_SRV" \
5143 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5144 1 \
5145 -c "x509_verify_cert() returned" \
5146 -c "! The certificate is not correctly signed by the trusted CA" \
5147 -c "! Certificate verification flags"\
5148 -c "! mbedtls_ssl_handshake returned" \
5149 -c "SSL - No CA Chain is set, but required to operate"
5150
5151# The purpose of the next two tests is to test the client's behaviour when receiving a server
5152# certificate with an unsupported elliptic curve. This should usually not happen because
5153# the client informs the server about the supported curves - it does, though, in the
5154# corner case of a static ECDH suite, because the server doesn't check the curve on that
5155# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5156# different means to have the server ignoring the client's supported curve list.
5157
5158requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005160run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5161 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5162 crt_file=data_files/server5.ku-ka.crt" \
5163 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
5164 1 \
5165 -c "bad certificate (EC key curve)"\
5166 -c "! Certificate verification flags"\
5167 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5168
5169requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005171run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5172 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5173 crt_file=data_files/server5.ku-ka.crt" \
5174 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
5175 1 \
5176 -c "bad certificate (EC key curve)"\
5177 -c "! Certificate verification flags"\
5178 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5179
Jerry Yuab082902021-12-23 18:02:22 +08005180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005181run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005182 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005183 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005184 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005185 0 \
5186 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005187 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005188 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005189 -C "X509 - Certificate verification failed"
5190
Jerry Yuab082902021-12-23 18:02:22 +08005191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01005192run_test "Authentication: client SHA256, server required" \
5193 "$P_SRV auth_mode=required" \
5194 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5195 key_file=data_files/server6.key \
5196 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5197 0 \
5198 -c "Supported Signature Algorithm found: 4," \
5199 -c "Supported Signature Algorithm found: 5,"
5200
Jerry Yuab082902021-12-23 18:02:22 +08005201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01005202run_test "Authentication: client SHA384, server required" \
5203 "$P_SRV auth_mode=required" \
5204 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5205 key_file=data_files/server6.key \
5206 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5207 0 \
5208 -c "Supported Signature Algorithm found: 4," \
5209 -c "Supported Signature Algorithm found: 5,"
5210
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005211run_test "Authentication: client has no cert, server required (TLS)" \
5212 "$P_SRV debug_level=3 auth_mode=required" \
5213 "$P_CLI debug_level=3 crt_file=none \
5214 key_file=data_files/server5.key" \
5215 1 \
5216 -S "skip write certificate request" \
5217 -C "skip parse certificate request" \
5218 -c "got a certificate request" \
5219 -c "= write certificate$" \
5220 -C "skip write certificate$" \
5221 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005222 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005223 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005224 -s "No client certification received from the client, but required by the authentication mode"
5225
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005226run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005227 "$P_SRV debug_level=3 auth_mode=required" \
5228 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005229 key_file=data_files/server5.key" \
5230 1 \
5231 -S "skip write certificate request" \
5232 -C "skip parse certificate request" \
5233 -c "got a certificate request" \
5234 -C "skip write certificate" \
5235 -C "skip write certificate verify" \
5236 -S "skip parse certificate verify" \
5237 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005238 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005239 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005240 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005241 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005242# We don't check that the client receives the alert because it might
5243# detect that its write end of the connection is closed and abort
5244# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005245
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005246run_test "Authentication: client cert self-signed and trusted, server required" \
5247 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5248 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5249 key_file=data_files/server5.key" \
5250 0 \
5251 -S "skip write certificate request" \
5252 -C "skip parse certificate request" \
5253 -c "got a certificate request" \
5254 -C "skip write certificate" \
5255 -C "skip write certificate verify" \
5256 -S "skip parse certificate verify" \
5257 -S "x509_verify_cert() returned" \
5258 -S "! The certificate is not correctly signed" \
5259 -S "X509 - Certificate verification failed"
5260
Janos Follath89baba22017-04-10 14:34:35 +01005261run_test "Authentication: client cert not trusted, server required" \
5262 "$P_SRV debug_level=3 auth_mode=required" \
5263 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5264 key_file=data_files/server5.key" \
5265 1 \
5266 -S "skip write certificate request" \
5267 -C "skip parse certificate request" \
5268 -c "got a certificate request" \
5269 -C "skip write certificate" \
5270 -C "skip write certificate verify" \
5271 -S "skip parse certificate verify" \
5272 -s "x509_verify_cert() returned" \
5273 -s "! The certificate is not correctly signed by the trusted CA" \
5274 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005275 -s "X509 - Certificate verification failed"
5276
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005277run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005278 "$P_SRV debug_level=3 auth_mode=optional" \
5279 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005280 key_file=data_files/server5.key" \
5281 0 \
5282 -S "skip write certificate request" \
5283 -C "skip parse certificate request" \
5284 -c "got a certificate request" \
5285 -C "skip write certificate" \
5286 -C "skip write certificate verify" \
5287 -S "skip parse certificate verify" \
5288 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005289 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005290 -S "! mbedtls_ssl_handshake returned" \
5291 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005292 -S "X509 - Certificate verification failed"
5293
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005294run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005295 "$P_SRV debug_level=3 auth_mode=none" \
5296 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005297 key_file=data_files/server5.key" \
5298 0 \
5299 -s "skip write certificate request" \
5300 -C "skip parse certificate request" \
5301 -c "got no certificate request" \
5302 -c "skip write certificate" \
5303 -c "skip write certificate verify" \
5304 -s "skip parse certificate verify" \
5305 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005306 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005307 -S "! mbedtls_ssl_handshake returned" \
5308 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005309 -S "X509 - Certificate verification failed"
5310
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005311run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005312 "$P_SRV debug_level=3 auth_mode=optional" \
5313 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005314 0 \
5315 -S "skip write certificate request" \
5316 -C "skip parse certificate request" \
5317 -c "got a certificate request" \
5318 -C "skip write certificate$" \
5319 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005320 -c "skip write certificate verify" \
5321 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005322 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005323 -S "! mbedtls_ssl_handshake returned" \
5324 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005325 -S "X509 - Certificate verification failed"
5326
Jerry Yuab082902021-12-23 18:02:22 +08005327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005328run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005329 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005330 "$O_CLI" \
5331 0 \
5332 -S "skip write certificate request" \
5333 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005334 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005335 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005336 -S "X509 - Certificate verification failed"
5337
Jerry Yuab082902021-12-23 18:02:22 +08005338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005339run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005340 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005341 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005342 0 \
5343 -C "skip parse certificate request" \
5344 -c "got a certificate request" \
5345 -C "skip write certificate$" \
5346 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005347 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005348
Jerry Yuab082902021-12-23 18:02:22 +08005349requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005350run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005351 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005352 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5353 1 \
5354 -C "skip parse certificate request" \
5355 -c "got a certificate request" \
5356 -C "skip write certificate$" \
5357 -c "skip write certificate verify" \
5358 -c "! mbedtls_ssl_handshake returned"
5359
Yuto Takano02485822021-07-02 13:05:15 +01005360# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5361# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5362# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005363
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005364MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005365
Yuto Takano02485822021-07-02 13:05:15 +01005366# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5367# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5368# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5369# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005370requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005371requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005372run_test "Authentication: server max_int chain, client default" \
5373 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5374 key_file=data_files/dir-maxpath/09.key" \
5375 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5376 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005377 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005378
Yuto Takano6f657432021-07-02 13:10:41 +01005379requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005380requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005381run_test "Authentication: server max_int+1 chain, client default" \
5382 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5383 key_file=data_files/dir-maxpath/10.key" \
5384 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5385 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005386 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005387
Yuto Takano6f657432021-07-02 13:10:41 +01005388requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005389requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005391run_test "Authentication: server max_int+1 chain, client optional" \
5392 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5393 key_file=data_files/dir-maxpath/10.key" \
5394 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5395 auth_mode=optional" \
5396 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005397 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005398
Yuto Takano6f657432021-07-02 13:10:41 +01005399requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005400requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005402run_test "Authentication: server max_int+1 chain, client none" \
5403 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5404 key_file=data_files/dir-maxpath/10.key" \
5405 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5406 auth_mode=none" \
5407 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005408 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005409
Yuto Takano6f657432021-07-02 13:10:41 +01005410requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005411requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005412run_test "Authentication: client max_int+1 chain, server default" \
5413 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5414 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5415 key_file=data_files/dir-maxpath/10.key" \
5416 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005417 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005418
Yuto Takano6f657432021-07-02 13:10:41 +01005419requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005420requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005421run_test "Authentication: client max_int+1 chain, server optional" \
5422 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5423 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5424 key_file=data_files/dir-maxpath/10.key" \
5425 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005426 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005427
Yuto Takano6f657432021-07-02 13:10:41 +01005428requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005429requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005430run_test "Authentication: client max_int+1 chain, server required" \
5431 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5432 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5433 key_file=data_files/dir-maxpath/10.key" \
5434 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005435 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005436
Yuto Takano6f657432021-07-02 13:10:41 +01005437requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005438requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005439run_test "Authentication: client max_int chain, server required" \
5440 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5441 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5442 key_file=data_files/dir-maxpath/09.key" \
5443 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005444 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005445
Janos Follath89baba22017-04-10 14:34:35 +01005446# Tests for CA list in CertificateRequest messages
5447
Jerry Yuab082902021-12-23 18:02:22 +08005448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005449run_test "Authentication: send CA list in CertificateRequest (default)" \
5450 "$P_SRV debug_level=3 auth_mode=required" \
5451 "$P_CLI crt_file=data_files/server6.crt \
5452 key_file=data_files/server6.key" \
5453 0 \
5454 -s "requested DN"
5455
Jerry Yuab082902021-12-23 18:02:22 +08005456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005457run_test "Authentication: do not send CA list in CertificateRequest" \
5458 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5459 "$P_CLI crt_file=data_files/server6.crt \
5460 key_file=data_files/server6.key" \
5461 0 \
5462 -S "requested DN"
5463
Jerry Yuab082902021-12-23 18:02:22 +08005464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005465run_test "Authentication: send CA list in CertificateRequest, client self signed" \
5466 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5467 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5468 key_file=data_files/server5.key" \
5469 1 \
5470 -S "requested DN" \
5471 -s "x509_verify_cert() returned" \
5472 -s "! The certificate is not correctly signed by the trusted CA" \
5473 -s "! mbedtls_ssl_handshake returned" \
5474 -c "! mbedtls_ssl_handshake returned" \
5475 -s "X509 - Certificate verification failed"
5476
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5478run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5479 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5480 crt_file2=data_files/server1.crt \
5481 key_file2=data_files/server1.key" \
5482 "$P_CLI debug_level=3 auth_mode=optional \
5483 crt_file=data_files/server6.crt \
5484 key_file=data_files/server6.key" \
5485 0 \
5486 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5487
5488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5489run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5490 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5491 crt_file2=data_files/server2.crt \
5492 key_file2=data_files/server2.key" \
5493 "$P_CLI debug_level=3 auth_mode=optional \
5494 crt_file=data_files/server6.crt \
5495 key_file=data_files/server6.key" \
5496 0 \
5497 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5498
5499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5500run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5501 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5502 crt_file2=data_files/server1.crt \
5503 key_file2=data_files/server1.key" \
5504 "$P_CLI debug_level=3 auth_mode=optional \
5505 crt_file=data_files/server6.crt \
5506 key_file=data_files/server6.key" \
5507 0 \
5508 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5509
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005510# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5511# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005512
5513requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005515run_test "Authentication, CA callback: server badcert, client required" \
5516 "$P_SRV crt_file=data_files/server5-badsign.crt \
5517 key_file=data_files/server5.key" \
5518 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
5519 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005520 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005521 -c "x509_verify_cert() returned" \
5522 -c "! The certificate is not correctly signed by the trusted CA" \
5523 -c "! mbedtls_ssl_handshake returned" \
5524 -c "X509 - Certificate verification failed"
5525
5526requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005528run_test "Authentication, CA callback: server badcert, client optional" \
5529 "$P_SRV crt_file=data_files/server5-badsign.crt \
5530 key_file=data_files/server5.key" \
5531 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
5532 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005533 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005534 -c "x509_verify_cert() returned" \
5535 -c "! The certificate is not correctly signed by the trusted CA" \
5536 -C "! mbedtls_ssl_handshake returned" \
5537 -C "X509 - Certificate verification failed"
5538
5539# The purpose of the next two tests is to test the client's behaviour when receiving a server
5540# certificate with an unsupported elliptic curve. This should usually not happen because
5541# the client informs the server about the supported curves - it does, though, in the
5542# corner case of a static ECDH suite, because the server doesn't check the curve on that
5543# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5544# different means to have the server ignoring the client's supported curve list.
5545
5546requires_config_enabled MBEDTLS_ECP_C
5547requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005549run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5550 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5551 crt_file=data_files/server5.ku-ka.crt" \
5552 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
5553 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005554 -c "use CA callback for X.509 CRT verification" \
5555 -c "bad certificate (EC key curve)" \
5556 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005557 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5558
5559requires_config_enabled MBEDTLS_ECP_C
5560requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005562run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5563 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5564 crt_file=data_files/server5.ku-ka.crt" \
5565 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
5566 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005567 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005568 -c "bad certificate (EC key curve)"\
5569 -c "! Certificate verification flags"\
5570 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5571
5572requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005574run_test "Authentication, CA callback: client SHA256, server required" \
5575 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5576 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5577 key_file=data_files/server6.key \
5578 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5579 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005580 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005581 -c "Supported Signature Algorithm found: 4," \
5582 -c "Supported Signature Algorithm found: 5,"
5583
5584requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005586run_test "Authentication, CA callback: client SHA384, server required" \
5587 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5588 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5589 key_file=data_files/server6.key \
5590 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5591 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005592 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005593 -c "Supported Signature Algorithm found: 4," \
5594 -c "Supported Signature Algorithm found: 5,"
5595
5596requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005598run_test "Authentication, CA callback: client badcert, server required" \
5599 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5600 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5601 key_file=data_files/server5.key" \
5602 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005603 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005604 -S "skip write certificate request" \
5605 -C "skip parse certificate request" \
5606 -c "got a certificate request" \
5607 -C "skip write certificate" \
5608 -C "skip write certificate verify" \
5609 -S "skip parse certificate verify" \
5610 -s "x509_verify_cert() returned" \
5611 -s "! The certificate is not correctly signed by the trusted CA" \
5612 -s "! mbedtls_ssl_handshake returned" \
5613 -s "send alert level=2 message=48" \
5614 -c "! mbedtls_ssl_handshake returned" \
5615 -s "X509 - Certificate verification failed"
5616# We don't check that the client receives the alert because it might
5617# detect that its write end of the connection is closed and abort
5618# before reading the alert message.
5619
5620requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005621requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005622run_test "Authentication, CA callback: client cert not trusted, server required" \
5623 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5624 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5625 key_file=data_files/server5.key" \
5626 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005627 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005628 -S "skip write certificate request" \
5629 -C "skip parse certificate request" \
5630 -c "got a certificate request" \
5631 -C "skip write certificate" \
5632 -C "skip write certificate verify" \
5633 -S "skip parse certificate verify" \
5634 -s "x509_verify_cert() returned" \
5635 -s "! The certificate is not correctly signed by the trusted CA" \
5636 -s "! mbedtls_ssl_handshake returned" \
5637 -c "! mbedtls_ssl_handshake returned" \
5638 -s "X509 - Certificate verification failed"
5639
5640requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005642run_test "Authentication, CA callback: client badcert, server optional" \
5643 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5644 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5645 key_file=data_files/server5.key" \
5646 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005647 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005648 -S "skip write certificate request" \
5649 -C "skip parse certificate request" \
5650 -c "got a certificate request" \
5651 -C "skip write certificate" \
5652 -C "skip write certificate verify" \
5653 -S "skip parse certificate verify" \
5654 -s "x509_verify_cert() returned" \
5655 -s "! The certificate is not correctly signed by the trusted CA" \
5656 -S "! mbedtls_ssl_handshake returned" \
5657 -C "! mbedtls_ssl_handshake returned" \
5658 -S "X509 - Certificate verification failed"
5659
Yuto Takano6f657432021-07-02 13:10:41 +01005660requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005661requires_full_size_output_buffer
5662requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005664run_test "Authentication, CA callback: server max_int chain, client default" \
5665 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5666 key_file=data_files/dir-maxpath/09.key" \
5667 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5668 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005669 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005670 -C "X509 - A fatal error occurred"
5671
Yuto Takano6f657432021-07-02 13:10:41 +01005672requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005673requires_full_size_output_buffer
5674requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005676run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5677 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5678 key_file=data_files/dir-maxpath/10.key" \
5679 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5680 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005681 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005682 -c "X509 - A fatal error occurred"
5683
Yuto Takano6f657432021-07-02 13:10:41 +01005684requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005685requires_full_size_output_buffer
5686requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005688run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5689 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5690 key_file=data_files/dir-maxpath/10.key" \
5691 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5692 debug_level=3 auth_mode=optional" \
5693 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005694 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005695 -c "X509 - A fatal error occurred"
5696
Yuto Takano6f657432021-07-02 13:10:41 +01005697requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005698requires_full_size_output_buffer
5699requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005701run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5702 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5703 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5704 key_file=data_files/dir-maxpath/10.key" \
5705 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005706 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005707 -s "X509 - A fatal error occurred"
5708
Yuto Takano6f657432021-07-02 13:10:41 +01005709requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005710requires_full_size_output_buffer
5711requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005712requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005713run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5714 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5715 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5716 key_file=data_files/dir-maxpath/10.key" \
5717 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005718 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005719 -s "X509 - A fatal error occurred"
5720
Yuto Takano6f657432021-07-02 13:10:41 +01005721requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005722requires_full_size_output_buffer
5723requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005724requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005725run_test "Authentication, CA callback: client max_int chain, server required" \
5726 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5727 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5728 key_file=data_files/dir-maxpath/09.key" \
5729 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005730 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005731 -S "X509 - A fatal error occurred"
5732
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005733# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005734
Hanno Beckerc5722d12020-10-09 11:10:42 +01005735requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005736run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005737 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005738 key_file=data_files/server5.key \
5739 crt_file2=data_files/server5-sha1.crt \
5740 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005741 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005742 0 \
5743 -c "signed using.*ECDSA with SHA256" \
5744 -C "signed using.*ECDSA with SHA1"
5745
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005746# tests for SNI
5747
Hanno Beckerc5722d12020-10-09 11:10:42 +01005748requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005749run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005750 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005751 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005752 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005753 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005754 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5755 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005756
Hanno Beckerc5722d12020-10-09 11:10:42 +01005757requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005758run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005759 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005760 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005761 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005762 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005763 0 \
5764 -s "parse ServerName extension" \
5765 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5766 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005767
Hanno Beckerc5722d12020-10-09 11:10:42 +01005768requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005769run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005770 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005771 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005772 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005773 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005774 0 \
5775 -s "parse ServerName extension" \
5776 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5777 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005778
Hanno Beckerc5722d12020-10-09 11:10:42 +01005779requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005780run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005781 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005782 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005783 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005784 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005785 1 \
5786 -s "parse ServerName extension" \
5787 -s "ssl_sni_wrapper() returned" \
5788 -s "mbedtls_ssl_handshake returned" \
5789 -c "mbedtls_ssl_handshake returned" \
5790 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005791
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005792run_test "SNI: client auth no override: optional" \
5793 "$P_SRV debug_level=3 auth_mode=optional \
5794 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5795 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5796 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005797 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005798 -S "skip write certificate request" \
5799 -C "skip parse certificate request" \
5800 -c "got a certificate request" \
5801 -C "skip write certificate" \
5802 -C "skip write certificate verify" \
5803 -S "skip parse certificate verify"
5804
5805run_test "SNI: client auth override: none -> optional" \
5806 "$P_SRV debug_level=3 auth_mode=none \
5807 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5808 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5809 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005810 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005811 -S "skip write certificate request" \
5812 -C "skip parse certificate request" \
5813 -c "got a certificate request" \
5814 -C "skip write certificate" \
5815 -C "skip write certificate verify" \
5816 -S "skip parse certificate verify"
5817
5818run_test "SNI: client auth override: optional -> none" \
5819 "$P_SRV debug_level=3 auth_mode=optional \
5820 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5821 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5822 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005823 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005824 -s "skip write certificate request" \
5825 -C "skip parse certificate request" \
5826 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00005827 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005828
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005829run_test "SNI: CA no override" \
5830 "$P_SRV debug_level=3 auth_mode=optional \
5831 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5832 ca_file=data_files/test-ca.crt \
5833 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5834 "$P_CLI debug_level=3 server_name=localhost \
5835 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5836 1 \
5837 -S "skip write certificate request" \
5838 -C "skip parse certificate request" \
5839 -c "got a certificate request" \
5840 -C "skip write certificate" \
5841 -C "skip write certificate verify" \
5842 -S "skip parse certificate verify" \
5843 -s "x509_verify_cert() returned" \
5844 -s "! The certificate is not correctly signed by the trusted CA" \
5845 -S "The certificate has been revoked (is on a CRL)"
5846
5847run_test "SNI: CA override" \
5848 "$P_SRV debug_level=3 auth_mode=optional \
5849 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5850 ca_file=data_files/test-ca.crt \
5851 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5852 "$P_CLI debug_level=3 server_name=localhost \
5853 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5854 0 \
5855 -S "skip write certificate request" \
5856 -C "skip parse certificate request" \
5857 -c "got a certificate request" \
5858 -C "skip write certificate" \
5859 -C "skip write certificate verify" \
5860 -S "skip parse certificate verify" \
5861 -S "x509_verify_cert() returned" \
5862 -S "! The certificate is not correctly signed by the trusted CA" \
5863 -S "The certificate has been revoked (is on a CRL)"
5864
5865run_test "SNI: CA override with CRL" \
5866 "$P_SRV debug_level=3 auth_mode=optional \
5867 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5868 ca_file=data_files/test-ca.crt \
5869 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5870 "$P_CLI debug_level=3 server_name=localhost \
5871 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5872 1 \
5873 -S "skip write certificate request" \
5874 -C "skip parse certificate request" \
5875 -c "got a certificate request" \
5876 -C "skip write certificate" \
5877 -C "skip write certificate verify" \
5878 -S "skip parse certificate verify" \
5879 -s "x509_verify_cert() returned" \
5880 -S "! The certificate is not correctly signed by the trusted CA" \
5881 -s "The certificate has been revoked (is on a CRL)"
5882
Andres AG1a834452016-12-07 10:01:30 +00005883# Tests for SNI and DTLS
5884
Hanno Beckerc5722d12020-10-09 11:10:42 +01005885requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005887run_test "SNI: DTLS, no SNI callback" \
5888 "$P_SRV debug_level=3 dtls=1 \
5889 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5890 "$P_CLI server_name=localhost dtls=1" \
5891 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005892 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5893 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5894
Hanno Beckerc5722d12020-10-09 11:10:42 +01005895requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005897run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005898 "$P_SRV debug_level=3 dtls=1 \
5899 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5900 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5901 "$P_CLI server_name=localhost dtls=1" \
5902 0 \
5903 -s "parse ServerName extension" \
5904 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5905 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5906
Hanno Beckerc5722d12020-10-09 11:10:42 +01005907requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005908requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005909run_test "SNI: DTLS, matching cert 2" \
5910 "$P_SRV debug_level=3 dtls=1 \
5911 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5912 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5913 "$P_CLI server_name=polarssl.example dtls=1" \
5914 0 \
5915 -s "parse ServerName extension" \
5916 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5917 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5918
Jerry Yuab082902021-12-23 18:02:22 +08005919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005920run_test "SNI: DTLS, no matching cert" \
5921 "$P_SRV debug_level=3 dtls=1 \
5922 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5923 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5924 "$P_CLI server_name=nonesuch.example dtls=1" \
5925 1 \
5926 -s "parse ServerName extension" \
5927 -s "ssl_sni_wrapper() returned" \
5928 -s "mbedtls_ssl_handshake returned" \
5929 -c "mbedtls_ssl_handshake returned" \
5930 -c "SSL - A fatal alert message was received from our peer"
5931
Jerry Yuab082902021-12-23 18:02:22 +08005932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005933run_test "SNI: DTLS, client auth no override: optional" \
5934 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5935 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5936 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5937 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5938 0 \
5939 -S "skip write certificate request" \
5940 -C "skip parse certificate request" \
5941 -c "got a certificate request" \
5942 -C "skip write certificate" \
5943 -C "skip write certificate verify" \
5944 -S "skip parse certificate verify"
5945
Jerry Yuab082902021-12-23 18:02:22 +08005946requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005947run_test "SNI: DTLS, client auth override: none -> optional" \
5948 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5949 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5950 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5951 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5952 0 \
5953 -S "skip write certificate request" \
5954 -C "skip parse certificate request" \
5955 -c "got a certificate request" \
5956 -C "skip write certificate" \
5957 -C "skip write certificate verify" \
5958 -S "skip parse certificate verify"
5959
Jerry Yuab082902021-12-23 18:02:22 +08005960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005961run_test "SNI: DTLS, client auth override: optional -> none" \
5962 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5963 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5964 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5965 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5966 0 \
5967 -s "skip write certificate request" \
5968 -C "skip parse certificate request" \
5969 -c "got no certificate request" \
5970 -c "skip write certificate" \
5971 -c "skip write certificate verify" \
5972 -s "skip parse certificate verify"
5973
Jerry Yuab082902021-12-23 18:02:22 +08005974requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005975run_test "SNI: DTLS, CA no override" \
5976 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5977 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5978 ca_file=data_files/test-ca.crt \
5979 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5980 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5981 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5982 1 \
5983 -S "skip write certificate request" \
5984 -C "skip parse certificate request" \
5985 -c "got a certificate request" \
5986 -C "skip write certificate" \
5987 -C "skip write certificate verify" \
5988 -S "skip parse certificate verify" \
5989 -s "x509_verify_cert() returned" \
5990 -s "! The certificate is not correctly signed by the trusted CA" \
5991 -S "The certificate has been revoked (is on a CRL)"
5992
Jerry Yuab082902021-12-23 18:02:22 +08005993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005994run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005995 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5996 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5997 ca_file=data_files/test-ca.crt \
5998 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5999 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6000 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6001 0 \
6002 -S "skip write certificate request" \
6003 -C "skip parse certificate request" \
6004 -c "got a certificate request" \
6005 -C "skip write certificate" \
6006 -C "skip write certificate verify" \
6007 -S "skip parse certificate verify" \
6008 -S "x509_verify_cert() returned" \
6009 -S "! The certificate is not correctly signed by the trusted CA" \
6010 -S "The certificate has been revoked (is on a CRL)"
6011
Jerry Yuab082902021-12-23 18:02:22 +08006012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006013run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006014 "$P_SRV debug_level=3 auth_mode=optional \
6015 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6016 ca_file=data_files/test-ca.crt \
6017 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6018 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6019 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6020 1 \
6021 -S "skip write certificate request" \
6022 -C "skip parse certificate request" \
6023 -c "got a certificate request" \
6024 -C "skip write certificate" \
6025 -C "skip write certificate verify" \
6026 -S "skip parse certificate verify" \
6027 -s "x509_verify_cert() returned" \
6028 -S "! The certificate is not correctly signed by the trusted CA" \
6029 -s "The certificate has been revoked (is on a CRL)"
6030
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006031# Tests for non-blocking I/O: exercise a variety of handshake flows
6032
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006033run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006034 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6035 "$P_CLI nbio=2 tickets=0" \
6036 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006037 -S "mbedtls_ssl_handshake returned" \
6038 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006039 -c "Read from server: .* bytes read"
6040
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006041run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006042 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6043 "$P_CLI nbio=2 tickets=0" \
6044 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006045 -S "mbedtls_ssl_handshake returned" \
6046 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006047 -c "Read from server: .* bytes read"
6048
Jerry Yuab082902021-12-23 18:02:22 +08006049requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006050run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006051 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6052 "$P_CLI nbio=2 tickets=1" \
6053 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006054 -S "mbedtls_ssl_handshake returned" \
6055 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006056 -c "Read from server: .* bytes read"
6057
Jerry Yuab082902021-12-23 18:02:22 +08006058requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006059run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006060 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6061 "$P_CLI nbio=2 tickets=1" \
6062 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006063 -S "mbedtls_ssl_handshake returned" \
6064 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006065 -c "Read from server: .* bytes read"
6066
Jerry Yuab082902021-12-23 18:02:22 +08006067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006068run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006069 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6070 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6071 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006072 -S "mbedtls_ssl_handshake returned" \
6073 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006074 -c "Read from server: .* bytes read"
6075
Jerry Yuab082902021-12-23 18:02:22 +08006076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006077run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006078 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6079 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6080 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006081 -S "mbedtls_ssl_handshake returned" \
6082 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006083 -c "Read from server: .* bytes read"
6084
Jerry Yuab082902021-12-23 18:02:22 +08006085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006086run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006087 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6088 "$P_CLI nbio=2 tickets=0 reconnect=1" \
6089 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006090 -S "mbedtls_ssl_handshake returned" \
6091 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006092 -c "Read from server: .* bytes read"
6093
Hanno Becker00076712017-11-15 16:39:08 +00006094# Tests for event-driven I/O: exercise a variety of handshake flows
6095
6096run_test "Event-driven I/O: basic handshake" \
6097 "$P_SRV event=1 tickets=0 auth_mode=none" \
6098 "$P_CLI event=1 tickets=0" \
6099 0 \
6100 -S "mbedtls_ssl_handshake returned" \
6101 -C "mbedtls_ssl_handshake returned" \
6102 -c "Read from server: .* bytes read"
6103
6104run_test "Event-driven I/O: client auth" \
6105 "$P_SRV event=1 tickets=0 auth_mode=required" \
6106 "$P_CLI event=1 tickets=0" \
6107 0 \
6108 -S "mbedtls_ssl_handshake returned" \
6109 -C "mbedtls_ssl_handshake returned" \
6110 -c "Read from server: .* bytes read"
6111
Jerry Yuab082902021-12-23 18:02:22 +08006112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006113run_test "Event-driven I/O: ticket" \
6114 "$P_SRV event=1 tickets=1 auth_mode=none" \
6115 "$P_CLI event=1 tickets=1" \
6116 0 \
6117 -S "mbedtls_ssl_handshake returned" \
6118 -C "mbedtls_ssl_handshake returned" \
6119 -c "Read from server: .* bytes read"
6120
Jerry Yuab082902021-12-23 18:02:22 +08006121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006122run_test "Event-driven I/O: ticket + client auth" \
6123 "$P_SRV event=1 tickets=1 auth_mode=required" \
6124 "$P_CLI event=1 tickets=1" \
6125 0 \
6126 -S "mbedtls_ssl_handshake returned" \
6127 -C "mbedtls_ssl_handshake returned" \
6128 -c "Read from server: .* bytes read"
6129
Jerry Yuab082902021-12-23 18:02:22 +08006130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006131run_test "Event-driven I/O: ticket + client auth + resume" \
6132 "$P_SRV event=1 tickets=1 auth_mode=required" \
6133 "$P_CLI event=1 tickets=1 reconnect=1" \
6134 0 \
6135 -S "mbedtls_ssl_handshake returned" \
6136 -C "mbedtls_ssl_handshake returned" \
6137 -c "Read from server: .* bytes read"
6138
Jerry Yuab082902021-12-23 18:02:22 +08006139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006140run_test "Event-driven I/O: ticket + resume" \
6141 "$P_SRV event=1 tickets=1 auth_mode=none" \
6142 "$P_CLI event=1 tickets=1 reconnect=1" \
6143 0 \
6144 -S "mbedtls_ssl_handshake returned" \
6145 -C "mbedtls_ssl_handshake returned" \
6146 -c "Read from server: .* bytes read"
6147
Jerry Yuab082902021-12-23 18:02:22 +08006148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006149run_test "Event-driven I/O: session-id resume" \
6150 "$P_SRV event=1 tickets=0 auth_mode=none" \
6151 "$P_CLI event=1 tickets=0 reconnect=1" \
6152 0 \
6153 -S "mbedtls_ssl_handshake returned" \
6154 -C "mbedtls_ssl_handshake returned" \
6155 -c "Read from server: .* bytes read"
6156
Jerry Yuab082902021-12-23 18:02:22 +08006157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006158run_test "Event-driven I/O, DTLS: basic handshake" \
6159 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6160 "$P_CLI dtls=1 event=1 tickets=0" \
6161 0 \
6162 -c "Read from server: .* bytes read"
6163
Jerry Yuab082902021-12-23 18:02:22 +08006164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006165run_test "Event-driven I/O, DTLS: client auth" \
6166 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6167 "$P_CLI dtls=1 event=1 tickets=0" \
6168 0 \
6169 -c "Read from server: .* bytes read"
6170
Jerry Yuab082902021-12-23 18:02:22 +08006171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006172run_test "Event-driven I/O, DTLS: ticket" \
6173 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6174 "$P_CLI dtls=1 event=1 tickets=1" \
6175 0 \
6176 -c "Read from server: .* bytes read"
6177
Jerry Yuab082902021-12-23 18:02:22 +08006178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006179run_test "Event-driven I/O, DTLS: ticket + client auth" \
6180 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6181 "$P_CLI dtls=1 event=1 tickets=1" \
6182 0 \
6183 -c "Read from server: .* bytes read"
6184
Jerry Yuab082902021-12-23 18:02:22 +08006185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006186run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6187 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006188 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006189 0 \
6190 -c "Read from server: .* bytes read"
6191
Jerry Yuab082902021-12-23 18:02:22 +08006192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006193run_test "Event-driven I/O, DTLS: ticket + resume" \
6194 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006195 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006196 0 \
6197 -c "Read from server: .* bytes read"
6198
Jerry Yuab082902021-12-23 18:02:22 +08006199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006200run_test "Event-driven I/O, DTLS: session-id resume" \
6201 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006202 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006203 0 \
6204 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006205
6206# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6207# During session resumption, the client will send its ApplicationData record
6208# within the same datagram as the Finished messages. In this situation, the
6209# server MUST NOT idle on the underlying transport after handshake completion,
6210# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006212run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006213 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006214 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006215 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006216 0 \
6217 -c "Read from server: .* bytes read"
6218
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006219# Tests for version negotiation
6220
Jerry Yuab082902021-12-23 18:02:22 +08006221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006222run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006223 "$P_SRV" \
6224 "$P_CLI" \
6225 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006226 -S "mbedtls_ssl_handshake returned" \
6227 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006228 -s "Protocol is TLSv1.2" \
6229 -c "Protocol is TLSv1.2"
6230
Jerry Yuab082902021-12-23 18:02:22 +08006231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006232run_test "Not supported version check: cli TLS 1.0" \
6233 "$P_SRV" \
6234 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6235 1 \
6236 -s "Handshake protocol not within min/max boundaries" \
6237 -c "Error in protocol version" \
6238 -S "Protocol is TLSv1.0" \
6239 -C "Handshake was completed"
6240
Jerry Yuab082902021-12-23 18:02:22 +08006241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006242run_test "Not supported version check: cli TLS 1.1" \
6243 "$P_SRV" \
6244 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6245 1 \
6246 -s "Handshake protocol not within min/max boundaries" \
6247 -c "Error in protocol version" \
6248 -S "Protocol is TLSv1.1" \
6249 -C "Handshake was completed"
6250
Jerry Yuab082902021-12-23 18:02:22 +08006251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006252run_test "Not supported version check: srv max TLS 1.0" \
6253 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6254 "$P_CLI" \
6255 1 \
6256 -s "Error in protocol version" \
6257 -c "Handshake protocol not within min/max boundaries" \
6258 -S "Version: TLS1.0" \
6259 -C "Protocol is TLSv1.0"
6260
Jerry Yuab082902021-12-23 18:02:22 +08006261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006262run_test "Not supported version check: srv max TLS 1.1" \
6263 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6264 "$P_CLI" \
6265 1 \
6266 -s "Error in protocol version" \
6267 -c "Handshake protocol not within min/max boundaries" \
6268 -S "Version: TLS1.1" \
6269 -C "Protocol is TLSv1.1"
6270
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006271# Tests for ALPN extension
6272
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006273run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006274 "$P_SRV debug_level=3" \
6275 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006276 0 \
6277 -C "client hello, adding alpn extension" \
6278 -S "found alpn extension" \
6279 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006280 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006281 -C "found alpn extension " \
6282 -C "Application Layer Protocol is" \
6283 -S "Application Layer Protocol is"
6284
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006285run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006286 "$P_SRV debug_level=3" \
6287 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006288 0 \
6289 -c "client hello, adding alpn extension" \
6290 -s "found alpn extension" \
6291 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006292 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006293 -C "found alpn extension " \
6294 -c "Application Layer Protocol is (none)" \
6295 -S "Application Layer Protocol is"
6296
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006297run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006298 "$P_SRV debug_level=3 alpn=abc,1234" \
6299 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006300 0 \
6301 -C "client hello, adding alpn extension" \
6302 -S "found alpn extension" \
6303 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006304 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006305 -C "found alpn extension " \
6306 -C "Application Layer Protocol is" \
6307 -s "Application Layer Protocol is (none)"
6308
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006309run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006310 "$P_SRV debug_level=3 alpn=abc,1234" \
6311 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006312 0 \
6313 -c "client hello, adding alpn extension" \
6314 -s "found alpn extension" \
6315 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006316 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006317 -c "found alpn extension" \
6318 -c "Application Layer Protocol is abc" \
6319 -s "Application Layer Protocol is abc"
6320
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006321run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006322 "$P_SRV debug_level=3 alpn=abc,1234" \
6323 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006324 0 \
6325 -c "client hello, adding alpn extension" \
6326 -s "found alpn extension" \
6327 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006328 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006329 -c "found alpn extension" \
6330 -c "Application Layer Protocol is abc" \
6331 -s "Application Layer Protocol is abc"
6332
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006333run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006334 "$P_SRV debug_level=3 alpn=abc,1234" \
6335 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006336 0 \
6337 -c "client hello, adding alpn extension" \
6338 -s "found alpn extension" \
6339 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006340 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006341 -c "found alpn extension" \
6342 -c "Application Layer Protocol is 1234" \
6343 -s "Application Layer Protocol is 1234"
6344
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006345run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006346 "$P_SRV debug_level=3 alpn=abc,123" \
6347 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006348 1 \
6349 -c "client hello, adding alpn extension" \
6350 -s "found alpn extension" \
6351 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006352 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006353 -C "found alpn extension" \
6354 -C "Application Layer Protocol is 1234" \
6355 -S "Application Layer Protocol is 1234"
6356
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006357
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006358# Tests for keyUsage in leaf certificates, part 1:
6359# server-side certificate/suite selection
6360
Jerry Yuab082902021-12-23 18:02:22 +08006361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006362run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006363 "$P_SRV key_file=data_files/server2.key \
6364 crt_file=data_files/server2.ku-ds.crt" \
6365 "$P_CLI" \
6366 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006367 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006368
Jerry Yuab082902021-12-23 18:02:22 +08006369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006370run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006371 "$P_SRV key_file=data_files/server2.key \
6372 crt_file=data_files/server2.ku-ke.crt" \
6373 "$P_CLI" \
6374 0 \
6375 -c "Ciphersuite is TLS-RSA-WITH-"
6376
Jerry Yuab082902021-12-23 18:02:22 +08006377requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006378run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006379 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006380 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006381 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006382 1 \
6383 -C "Ciphersuite is "
6384
Jerry Yuab082902021-12-23 18:02:22 +08006385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006386run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006387 "$P_SRV key_file=data_files/server5.key \
6388 crt_file=data_files/server5.ku-ds.crt" \
6389 "$P_CLI" \
6390 0 \
6391 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6392
6393
Jerry Yuab082902021-12-23 18:02:22 +08006394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006395run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006396 "$P_SRV key_file=data_files/server5.key \
6397 crt_file=data_files/server5.ku-ka.crt" \
6398 "$P_CLI" \
6399 0 \
6400 -c "Ciphersuite is TLS-ECDH-"
6401
Jerry Yuab082902021-12-23 18:02:22 +08006402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006403run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006404 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006405 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006406 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006407 1 \
6408 -C "Ciphersuite is "
6409
6410# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006411# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006412
Jerry Yuab082902021-12-23 18:02:22 +08006413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006414run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006415 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006416 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006417 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006418 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6419 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006420 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006421 -C "Processing of the Certificate handshake message failed" \
6422 -c "Ciphersuite is TLS-"
6423
Jerry Yuab082902021-12-23 18:02:22 +08006424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006425run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006426 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006427 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006428 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006429 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6430 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006431 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006432 -C "Processing of the Certificate handshake message failed" \
6433 -c "Ciphersuite is TLS-"
6434
Jerry Yuab082902021-12-23 18:02:22 +08006435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006436run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006437 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006438 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006439 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006440 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6441 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006442 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006443 -C "Processing of the Certificate handshake message failed" \
6444 -c "Ciphersuite is TLS-"
6445
Jerry Yuab082902021-12-23 18:02:22 +08006446requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006447run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006448 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006449 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006450 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006451 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6452 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006453 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006454 -c "Processing of the Certificate handshake message failed" \
6455 -C "Ciphersuite is TLS-"
6456
Jerry Yuab082902021-12-23 18:02:22 +08006457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006458run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006459 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006460 -cert data_files/server2.ku-ke.crt" \
6461 "$P_CLI debug_level=1 auth_mode=optional \
6462 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6463 0 \
6464 -c "bad certificate (usage extensions)" \
6465 -C "Processing of the Certificate handshake message failed" \
6466 -c "Ciphersuite is TLS-" \
6467 -c "! Usage does not match the keyUsage extension"
6468
Jerry Yuab082902021-12-23 18:02:22 +08006469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006470run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006471 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006472 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006473 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006474 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6475 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006476 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006477 -C "Processing of the Certificate handshake message failed" \
6478 -c "Ciphersuite is TLS-"
6479
Jerry Yuab082902021-12-23 18:02:22 +08006480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006481run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006482 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006483 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006484 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006485 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6486 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006487 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006488 -c "Processing of the Certificate handshake message failed" \
6489 -C "Ciphersuite is TLS-"
6490
Jerry Yuab082902021-12-23 18:02:22 +08006491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006492run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006493 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006494 -cert data_files/server2.ku-ds.crt" \
6495 "$P_CLI debug_level=1 auth_mode=optional \
6496 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6497 0 \
6498 -c "bad certificate (usage extensions)" \
6499 -C "Processing of the Certificate handshake message failed" \
6500 -c "Ciphersuite is TLS-" \
6501 -c "! Usage does not match the keyUsage extension"
6502
Ronald Crond28f5a92022-06-16 19:27:25 +02006503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6504requires_openssl_tls1_3
6505requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6506run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6507 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6508 -cert data_files/server2.ku-ds_ke.crt" \
6509 "$P_CLI debug_level=3" \
6510 0 \
6511 -C "bad certificate (usage extensions)" \
6512 -C "Processing of the Certificate handshake message failed" \
6513 -c "Ciphersuite is"
6514
6515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6516requires_openssl_tls1_3
6517requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006518run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006519 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6520 -cert data_files/server2.ku-ke.crt" \
6521 "$P_CLI debug_level=1" \
6522 1 \
6523 -c "bad certificate (usage extensions)" \
6524 -c "Processing of the Certificate handshake message failed" \
6525 -C "Ciphersuite is"
6526
6527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6528requires_openssl_tls1_3
6529requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006530run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006531 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6532 -cert data_files/server2.ku-ka.crt" \
6533 "$P_CLI debug_level=1" \
6534 1 \
6535 -c "bad certificate (usage extensions)" \
6536 -c "Processing of the Certificate handshake message failed" \
6537 -C "Ciphersuite is"
6538
6539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6540requires_openssl_tls1_3
6541requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6542run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6543 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6544 -cert data_files/server5.ku-ds.crt" \
6545 "$P_CLI debug_level=3" \
6546 0 \
6547 -C "bad certificate (usage extensions)" \
6548 -C "Processing of the Certificate handshake message failed" \
6549 -c "Ciphersuite is"
6550
6551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6552requires_openssl_tls1_3
6553requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006554run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006555 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6556 -cert data_files/server5.ku-ke.crt" \
6557 "$P_CLI debug_level=1" \
6558 1 \
6559 -c "bad certificate (usage extensions)" \
6560 -c "Processing of the Certificate handshake message failed" \
6561 -C "Ciphersuite is"
6562
6563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6564requires_openssl_tls1_3
6565requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006566run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006567 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6568 -cert data_files/server5.ku-ka.crt" \
6569 "$P_CLI debug_level=1" \
6570 1 \
6571 -c "bad certificate (usage extensions)" \
6572 -c "Processing of the Certificate handshake message failed" \
6573 -C "Ciphersuite is"
6574
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006575# Tests for keyUsage in leaf certificates, part 3:
6576# server-side checking of client cert
6577
Jerry Yuab082902021-12-23 18:02:22 +08006578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006579run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006580 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006581 "$O_CLI -key data_files/server2.key \
6582 -cert data_files/server2.ku-ds.crt" \
6583 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006584 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006585 -S "bad certificate (usage extensions)" \
6586 -S "Processing of the Certificate handshake message failed"
6587
Jerry Yuab082902021-12-23 18:02:22 +08006588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006589run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006590 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006591 "$O_CLI -key data_files/server2.key \
6592 -cert data_files/server2.ku-ke.crt" \
6593 0 \
6594 -s "bad certificate (usage extensions)" \
6595 -S "Processing of the Certificate handshake message failed"
6596
Jerry Yuab082902021-12-23 18:02:22 +08006597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006598run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006599 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006600 "$O_CLI -key data_files/server2.key \
6601 -cert data_files/server2.ku-ke.crt" \
6602 1 \
6603 -s "bad certificate (usage extensions)" \
6604 -s "Processing of the Certificate handshake message failed"
6605
Jerry Yuab082902021-12-23 18:02:22 +08006606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006607run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006608 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006609 "$O_CLI -key data_files/server5.key \
6610 -cert data_files/server5.ku-ds.crt" \
6611 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006612 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006613 -S "bad certificate (usage extensions)" \
6614 -S "Processing of the Certificate handshake message failed"
6615
Jerry Yuab082902021-12-23 18:02:22 +08006616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006617run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006618 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006619 "$O_CLI -key data_files/server5.key \
6620 -cert data_files/server5.ku-ka.crt" \
6621 0 \
6622 -s "bad certificate (usage extensions)" \
6623 -S "Processing of the Certificate handshake message failed"
6624
Ronald Crond28f5a92022-06-16 19:27:25 +02006625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6626requires_openssl_tls1_3
6627requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6628run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
6629 "$P_SRV debug_level=1 auth_mode=optional" \
6630 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6631 -cert data_files/server2.ku-ds.crt" \
6632 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006633 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006634 -S "bad certificate (usage extensions)" \
6635 -S "Processing of the Certificate handshake message failed"
6636
6637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6638requires_openssl_tls1_3
6639requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6640run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
6641 "$P_SRV debug_level=1 auth_mode=optional" \
6642 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6643 -cert data_files/server2.ku-ke.crt" \
6644 0 \
6645 -s "bad certificate (usage extensions)" \
6646 -S "Processing of the Certificate handshake message failed"
6647
6648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6649requires_openssl_tls1_3
6650requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6651run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
6652 "$P_SRV debug_level=1 auth_mode=optional" \
6653 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6654 -cert data_files/server5.ku-ds.crt" \
6655 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006656 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006657 -S "bad certificate (usage extensions)" \
6658 -S "Processing of the Certificate handshake message failed"
6659
6660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6661requires_openssl_tls1_3
6662requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6663run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
6664 "$P_SRV debug_level=1 auth_mode=optional" \
6665 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6666 -cert data_files/server5.ku-ka.crt" \
6667 0 \
6668 -s "bad certificate (usage extensions)" \
6669 -S "Processing of the Certificate handshake message failed"
6670
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006671# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6672
Jerry Yuab082902021-12-23 18:02:22 +08006673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006674run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006675 "$P_SRV key_file=data_files/server5.key \
6676 crt_file=data_files/server5.eku-srv.crt" \
6677 "$P_CLI" \
6678 0
6679
Jerry Yuab082902021-12-23 18:02:22 +08006680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006681run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006682 "$P_SRV key_file=data_files/server5.key \
6683 crt_file=data_files/server5.eku-srv.crt" \
6684 "$P_CLI" \
6685 0
6686
Jerry Yuab082902021-12-23 18:02:22 +08006687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006688run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006689 "$P_SRV key_file=data_files/server5.key \
6690 crt_file=data_files/server5.eku-cs_any.crt" \
6691 "$P_CLI" \
6692 0
6693
Jerry Yuab082902021-12-23 18:02:22 +08006694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006695run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006696 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006697 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006698 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006699 1
6700
6701# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6702
Jerry Yuab082902021-12-23 18:02:22 +08006703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006704run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006705 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006706 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006707 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006708 0 \
6709 -C "bad certificate (usage extensions)" \
6710 -C "Processing of the Certificate handshake message failed" \
6711 -c "Ciphersuite is TLS-"
6712
Jerry Yuab082902021-12-23 18:02:22 +08006713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006714run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006715 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006716 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006717 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006718 0 \
6719 -C "bad certificate (usage extensions)" \
6720 -C "Processing of the Certificate handshake message failed" \
6721 -c "Ciphersuite is TLS-"
6722
Jerry Yuab082902021-12-23 18:02:22 +08006723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006724run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006725 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006726 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006727 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006728 0 \
6729 -C "bad certificate (usage extensions)" \
6730 -C "Processing of the Certificate handshake message failed" \
6731 -c "Ciphersuite is TLS-"
6732
Jerry Yuab082902021-12-23 18:02:22 +08006733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006734run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006735 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006736 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006737 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006738 1 \
6739 -c "bad certificate (usage extensions)" \
6740 -c "Processing of the Certificate handshake message failed" \
6741 -C "Ciphersuite is TLS-"
6742
Ronald Crond28f5a92022-06-16 19:27:25 +02006743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6744requires_openssl_tls1_3
6745requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6746run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6747 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6748 -cert data_files/server5.eku-srv.crt" \
6749 "$P_CLI debug_level=1" \
6750 0 \
6751 -C "bad certificate (usage extensions)" \
6752 -C "Processing of the Certificate handshake message failed" \
6753 -c "Ciphersuite is"
6754
6755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6756requires_openssl_tls1_3
6757requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6758run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
6759 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6760 -cert data_files/server5.eku-srv_cli.crt" \
6761 "$P_CLI debug_level=1" \
6762 0 \
6763 -C "bad certificate (usage extensions)" \
6764 -C "Processing of the Certificate handshake message failed" \
6765 -c "Ciphersuite is"
6766
6767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6768requires_openssl_tls1_3
6769requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6770run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
6771 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6772 -cert data_files/server5.eku-cs_any.crt" \
6773 "$P_CLI debug_level=1" \
6774 0 \
6775 -C "bad certificate (usage extensions)" \
6776 -C "Processing of the Certificate handshake message failed" \
6777 -c "Ciphersuite is"
6778
6779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6780requires_openssl_tls1_3
6781requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6782run_test "extKeyUsage cli 1.3: codeSign -> fail" \
6783 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6784 -cert data_files/server5.eku-cs.crt" \
6785 "$P_CLI debug_level=1" \
6786 1 \
6787 -c "bad certificate (usage extensions)" \
6788 -c "Processing of the Certificate handshake message failed" \
6789 -C "Ciphersuite is"
6790
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006791# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6792
Jerry Yuab082902021-12-23 18:02:22 +08006793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006794run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006795 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006796 "$O_CLI -key data_files/server5.key \
6797 -cert data_files/server5.eku-cli.crt" \
6798 0 \
6799 -S "bad certificate (usage extensions)" \
6800 -S "Processing of the Certificate handshake message failed"
6801
Jerry Yuab082902021-12-23 18:02:22 +08006802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006803run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006804 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006805 "$O_CLI -key data_files/server5.key \
6806 -cert data_files/server5.eku-srv_cli.crt" \
6807 0 \
6808 -S "bad certificate (usage extensions)" \
6809 -S "Processing of the Certificate handshake message failed"
6810
Jerry Yuab082902021-12-23 18:02:22 +08006811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006812run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006813 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006814 "$O_CLI -key data_files/server5.key \
6815 -cert data_files/server5.eku-cs_any.crt" \
6816 0 \
6817 -S "bad certificate (usage extensions)" \
6818 -S "Processing of the Certificate handshake message failed"
6819
Jerry Yuab082902021-12-23 18:02:22 +08006820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006821run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006822 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006823 "$O_CLI -key data_files/server5.key \
6824 -cert data_files/server5.eku-cs.crt" \
6825 0 \
6826 -s "bad certificate (usage extensions)" \
6827 -S "Processing of the Certificate handshake message failed"
6828
Jerry Yuab082902021-12-23 18:02:22 +08006829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006830run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006831 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006832 "$O_CLI -key data_files/server5.key \
6833 -cert data_files/server5.eku-cs.crt" \
6834 1 \
6835 -s "bad certificate (usage extensions)" \
6836 -s "Processing of the Certificate handshake message failed"
6837
Ronald Crond28f5a92022-06-16 19:27:25 +02006838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6839requires_openssl_tls1_3
6840requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6841run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
6842 "$P_SRV debug_level=1 auth_mode=optional" \
6843 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6844 -cert data_files/server5.eku-cli.crt" \
6845 0 \
6846 -S "bad certificate (usage extensions)" \
6847 -S "Processing of the Certificate handshake message failed"
6848
6849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6850requires_openssl_tls1_3
6851requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6852run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
6853 "$P_SRV debug_level=1 auth_mode=optional" \
6854 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6855 -cert data_files/server5.eku-srv_cli.crt" \
6856 0 \
6857 -S "bad certificate (usage extensions)" \
6858 -S "Processing of the Certificate handshake message failed"
6859
6860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6861requires_openssl_tls1_3
6862requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6863run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
6864 "$P_SRV debug_level=1 auth_mode=optional" \
6865 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6866 -cert data_files/server5.eku-cs_any.crt" \
6867 0 \
6868 -S "bad certificate (usage extensions)" \
6869 -S "Processing of the Certificate handshake message failed"
6870
6871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6872requires_openssl_tls1_3
6873requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6874run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
6875 "$P_SRV debug_level=1 auth_mode=optional" \
6876 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6877 -cert data_files/server5.eku-cs.crt" \
6878 0 \
6879 -s "bad certificate (usage extensions)" \
6880 -S "Processing of the Certificate handshake message failed"
6881
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006882# Tests for DHM parameters loading
6883
Jerry Yuab082902021-12-23 18:02:22 +08006884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006885run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006886 "$P_SRV" \
6887 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6888 debug_level=3" \
6889 0 \
6890 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01006891 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006892
Jerry Yuab082902021-12-23 18:02:22 +08006893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006894run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006895 "$P_SRV dhm_file=data_files/dhparams.pem" \
6896 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6897 debug_level=3" \
6898 0 \
6899 -c "value of 'DHM: P ' (1024 bits)" \
6900 -c "value of 'DHM: G ' (2 bits)"
6901
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006902# Tests for DHM client-side size checking
6903
Jerry Yuab082902021-12-23 18:02:22 +08006904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006905run_test "DHM size: server default, client default, OK" \
6906 "$P_SRV" \
6907 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6908 debug_level=1" \
6909 0 \
6910 -C "DHM prime too short:"
6911
Jerry Yuab082902021-12-23 18:02:22 +08006912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006913run_test "DHM size: server default, client 2048, OK" \
6914 "$P_SRV" \
6915 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6916 debug_level=1 dhmlen=2048" \
6917 0 \
6918 -C "DHM prime too short:"
6919
Jerry Yuab082902021-12-23 18:02:22 +08006920requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006921run_test "DHM size: server 1024, client default, OK" \
6922 "$P_SRV dhm_file=data_files/dhparams.pem" \
6923 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6924 debug_level=1" \
6925 0 \
6926 -C "DHM prime too short:"
6927
Jerry Yuab082902021-12-23 18:02:22 +08006928requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006929run_test "DHM size: server 999, client 999, OK" \
6930 "$P_SRV dhm_file=data_files/dh.999.pem" \
6931 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6932 debug_level=1 dhmlen=999" \
6933 0 \
6934 -C "DHM prime too short:"
6935
Jerry Yuab082902021-12-23 18:02:22 +08006936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006937run_test "DHM size: server 1000, client 1000, OK" \
6938 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6939 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6940 debug_level=1 dhmlen=1000" \
6941 0 \
6942 -C "DHM prime too short:"
6943
Jerry Yuab082902021-12-23 18:02:22 +08006944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006945run_test "DHM size: server 1000, client default, rejected" \
6946 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6947 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6948 debug_level=1" \
6949 1 \
6950 -c "DHM prime too short:"
6951
Jerry Yuab082902021-12-23 18:02:22 +08006952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006953run_test "DHM size: server 1000, client 1001, rejected" \
6954 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6955 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6956 debug_level=1 dhmlen=1001" \
6957 1 \
6958 -c "DHM prime too short:"
6959
Jerry Yuab082902021-12-23 18:02:22 +08006960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006961run_test "DHM size: server 999, client 1000, rejected" \
6962 "$P_SRV dhm_file=data_files/dh.999.pem" \
6963 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6964 debug_level=1 dhmlen=1000" \
6965 1 \
6966 -c "DHM prime too short:"
6967
Jerry Yuab082902021-12-23 18:02:22 +08006968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006969run_test "DHM size: server 998, client 999, rejected" \
6970 "$P_SRV dhm_file=data_files/dh.998.pem" \
6971 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6972 debug_level=1 dhmlen=999" \
6973 1 \
6974 -c "DHM prime too short:"
6975
Jerry Yuab082902021-12-23 18:02:22 +08006976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006977run_test "DHM size: server default, client 2049, rejected" \
6978 "$P_SRV" \
6979 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6980 debug_level=1 dhmlen=2049" \
6981 1 \
6982 -c "DHM prime too short:"
6983
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006984# Tests for PSK callback
6985
Jerry Yuab082902021-12-23 18:02:22 +08006986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006987run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006988 "$P_SRV psk=abc123 psk_identity=foo" \
6989 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6990 psk_identity=foo psk=abc123" \
6991 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006992 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006993 -S "SSL - Unknown identity received" \
6994 -S "SSL - Verification of the message MAC failed"
6995
Hanno Beckerf7027512018-10-23 15:27:39 +01006996requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006998run_test "PSK callback: opaque psk on client, no callback" \
6999 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007000 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007001 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007002 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007003 -C "session hash for extended master secret"\
7004 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007005 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007006 -S "SSL - Unknown identity received" \
7007 -S "SSL - Verification of the message MAC failed"
7008
7009requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007011run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7012 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007013 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007014 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007015 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007016 -C "session hash for extended master secret"\
7017 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007018 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007019 -S "SSL - Unknown identity received" \
7020 -S "SSL - Verification of the message MAC failed"
7021
7022requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007024run_test "PSK callback: opaque psk on client, no callback, EMS" \
7025 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007026 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007027 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007028 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007029 -c "session hash for extended master secret"\
7030 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007031 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007032 -S "SSL - Unknown identity received" \
7033 -S "SSL - Verification of the message MAC failed"
7034
7035requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007037run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7038 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007039 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007040 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007041 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007042 -c "session hash for extended master secret"\
7043 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007044 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007045 -S "SSL - Unknown identity received" \
7046 -S "SSL - Verification of the message MAC failed"
7047
Hanno Becker28c79dc2018-10-26 13:15:08 +01007048requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007049requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007050run_test "PSK callback: opaque rsa-psk on client, no callback" \
7051 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7052 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7053 psk_identity=foo psk=abc123 psk_opaque=1" \
7054 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007055 -C "session hash for extended master secret"\
7056 -S "session hash for extended master secret"\
7057 -S "SSL - The handshake negotiation failed" \
7058 -S "SSL - Unknown identity received" \
7059 -S "SSL - Verification of the message MAC failed"
7060
7061requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7063run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7064 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7065 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7066 psk_identity=foo psk=abc123 psk_opaque=1" \
7067 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007068 -C "session hash for extended master secret"\
7069 -S "session hash for extended master secret"\
7070 -S "SSL - The handshake negotiation failed" \
7071 -S "SSL - Unknown identity received" \
7072 -S "SSL - Verification of the message MAC failed"
7073
7074requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7076run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7077 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7078 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7079 psk_identity=foo psk=abc123 psk_opaque=1" \
7080 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007081 -c "session hash for extended master secret"\
7082 -s "session hash for extended master secret"\
7083 -S "SSL - The handshake negotiation failed" \
7084 -S "SSL - Unknown identity received" \
7085 -S "SSL - Verification of the message MAC failed"
7086
7087requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7088requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7089run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7090 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7091 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7092 psk_identity=foo psk=abc123 psk_opaque=1" \
7093 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007094 -c "session hash for extended master secret"\
7095 -s "session hash for extended master secret"\
7096 -S "SSL - The handshake negotiation failed" \
7097 -S "SSL - Unknown identity received" \
7098 -S "SSL - Verification of the message MAC failed"
7099
7100requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007102run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7103 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7104 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7105 psk_identity=foo psk=abc123 psk_opaque=1" \
7106 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007107 -C "session hash for extended master secret"\
7108 -S "session hash for extended master secret"\
7109 -S "SSL - The handshake negotiation failed" \
7110 -S "SSL - Unknown identity received" \
7111 -S "SSL - Verification of the message MAC failed"
7112
7113requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7115run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7116 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7117 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7118 psk_identity=foo psk=abc123 psk_opaque=1" \
7119 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007120 -C "session hash for extended master secret"\
7121 -S "session hash for extended master secret"\
7122 -S "SSL - The handshake negotiation failed" \
7123 -S "SSL - Unknown identity received" \
7124 -S "SSL - Verification of the message MAC failed"
7125
7126requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7128run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7129 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7130 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7131 psk_identity=foo psk=abc123 psk_opaque=1" \
7132 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007133 -c "session hash for extended master secret"\
7134 -s "session hash for extended master secret"\
7135 -S "SSL - The handshake negotiation failed" \
7136 -S "SSL - Unknown identity received" \
7137 -S "SSL - Verification of the message MAC failed"
7138
7139requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7140requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7141run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7142 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7143 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7144 psk_identity=foo psk=abc123 psk_opaque=1" \
7145 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007146 -c "session hash for extended master secret"\
7147 -s "session hash for extended master secret"\
7148 -S "SSL - The handshake negotiation failed" \
7149 -S "SSL - Unknown identity received" \
7150 -S "SSL - Verification of the message MAC failed"
7151
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007152requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7154run_test "PSK callback: opaque dhe-psk on client, no callback" \
7155 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7156 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7157 psk_identity=foo psk=abc123 psk_opaque=1" \
7158 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007159 -C "session hash for extended master secret"\
7160 -S "session hash for extended master secret"\
7161 -S "SSL - The handshake negotiation failed" \
7162 -S "SSL - Unknown identity received" \
7163 -S "SSL - Verification of the message MAC failed"
7164
7165requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7167run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7168 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7169 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7170 psk_identity=foo psk=abc123 psk_opaque=1" \
7171 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007172 -C "session hash for extended master secret"\
7173 -S "session hash for extended master secret"\
7174 -S "SSL - The handshake negotiation failed" \
7175 -S "SSL - Unknown identity received" \
7176 -S "SSL - Verification of the message MAC failed"
7177
7178requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7179requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7180run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7181 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7182 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7183 psk_identity=foo psk=abc123 psk_opaque=1" \
7184 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007185 -c "session hash for extended master secret"\
7186 -s "session hash for extended master secret"\
7187 -S "SSL - The handshake negotiation failed" \
7188 -S "SSL - Unknown identity received" \
7189 -S "SSL - Verification of the message MAC failed"
7190
7191requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7193run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7194 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7195 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7196 psk_identity=foo psk=abc123 psk_opaque=1" \
7197 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007198 -c "session hash for extended master secret"\
7199 -s "session hash for extended master secret"\
7200 -S "SSL - The handshake negotiation failed" \
7201 -S "SSL - Unknown identity received" \
7202 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007203
7204requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007206run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007207 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7208 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007209 psk_identity=foo psk=abc123" \
7210 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007211 -C "session hash for extended master secret"\
7212 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007213 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007214 -S "SSL - Unknown identity received" \
7215 -S "SSL - Verification of the message MAC failed"
7216
7217requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007219run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007220 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7221 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007222 psk_identity=foo psk=abc123" \
7223 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007224 -C "session hash for extended master secret"\
7225 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007226 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007227 -S "SSL - Unknown identity received" \
7228 -S "SSL - Verification of the message MAC failed"
7229
7230requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007232run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007233 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007234 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007235 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007236 psk_identity=foo psk=abc123 extended_ms=1" \
7237 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007238 -c "session hash for extended master secret"\
7239 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007240 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007241 -S "SSL - Unknown identity received" \
7242 -S "SSL - Verification of the message MAC failed"
7243
7244requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007246run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007247 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007248 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007249 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007250 psk_identity=foo psk=abc123 extended_ms=1" \
7251 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007252 -c "session hash for extended master secret"\
7253 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007254 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007255 -S "SSL - Unknown identity received" \
7256 -S "SSL - Verification of the message MAC failed"
7257
7258requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007260run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7261 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7262 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7263 psk_identity=foo psk=abc123" \
7264 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007265 -C "session hash for extended master secret"\
7266 -S "session hash for extended master secret"\
7267 -S "SSL - The handshake negotiation failed" \
7268 -S "SSL - Unknown identity received" \
7269 -S "SSL - Verification of the message MAC failed"
7270
7271requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7273run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7274 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7275 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7276 psk_identity=foo psk=abc123" \
7277 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007278 -C "session hash for extended master secret"\
7279 -S "session hash for extended master secret"\
7280 -S "SSL - The handshake negotiation failed" \
7281 -S "SSL - Unknown identity received" \
7282 -S "SSL - Verification of the message MAC failed"
7283
7284requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7286run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7287 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7288 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7289 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7290 psk_identity=foo psk=abc123 extended_ms=1" \
7291 0 \
7292 -c "session hash for extended master secret"\
7293 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007294 -S "SSL - The handshake negotiation failed" \
7295 -S "SSL - Unknown identity received" \
7296 -S "SSL - Verification of the message MAC failed"
7297
7298requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7300run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7301 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7302 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7303 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7304 psk_identity=foo psk=abc123 extended_ms=1" \
7305 0 \
7306 -c "session hash for extended master secret"\
7307 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007308 -S "SSL - The handshake negotiation failed" \
7309 -S "SSL - Unknown identity received" \
7310 -S "SSL - Verification of the message MAC failed"
7311
7312requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007314run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7315 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7316 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7317 psk_identity=foo psk=abc123" \
7318 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007319 -C "session hash for extended master secret"\
7320 -S "session hash for extended master secret"\
7321 -S "SSL - The handshake negotiation failed" \
7322 -S "SSL - Unknown identity received" \
7323 -S "SSL - Verification of the message MAC failed"
7324
7325requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7327run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7328 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7329 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7330 psk_identity=foo psk=abc123" \
7331 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007332 -C "session hash for extended master secret"\
7333 -S "session hash for extended master secret"\
7334 -S "SSL - The handshake negotiation failed" \
7335 -S "SSL - Unknown identity received" \
7336 -S "SSL - Verification of the message MAC failed"
7337
7338requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7340run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7341 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7342 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7343 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7344 psk_identity=foo psk=abc123 extended_ms=1" \
7345 0 \
7346 -c "session hash for extended master secret"\
7347 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007348 -S "SSL - The handshake negotiation failed" \
7349 -S "SSL - Unknown identity received" \
7350 -S "SSL - Verification of the message MAC failed"
7351
7352requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7353requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7354run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7355 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7356 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7357 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7358 psk_identity=foo psk=abc123 extended_ms=1" \
7359 0 \
7360 -c "session hash for extended master secret"\
7361 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007362 -S "SSL - The handshake negotiation failed" \
7363 -S "SSL - Unknown identity received" \
7364 -S "SSL - Verification of the message MAC failed"
7365
7366requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007368run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7369 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7370 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7371 psk_identity=foo psk=abc123" \
7372 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007373 -C "session hash for extended master secret"\
7374 -S "session hash for extended master secret"\
7375 -S "SSL - The handshake negotiation failed" \
7376 -S "SSL - Unknown identity received" \
7377 -S "SSL - Verification of the message MAC failed"
7378
7379requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7381run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7382 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7383 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7384 psk_identity=foo psk=abc123" \
7385 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007386 -C "session hash for extended master secret"\
7387 -S "session hash for extended master secret"\
7388 -S "SSL - The handshake negotiation failed" \
7389 -S "SSL - Unknown identity received" \
7390 -S "SSL - Verification of the message MAC failed"
7391
7392requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7394run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7395 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7396 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7397 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7398 psk_identity=foo psk=abc123 extended_ms=1" \
7399 0 \
7400 -c "session hash for extended master secret"\
7401 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007402 -S "SSL - The handshake negotiation failed" \
7403 -S "SSL - Unknown identity received" \
7404 -S "SSL - Verification of the message MAC failed"
7405
7406requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7407requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7408run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7409 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7410 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7411 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7412 psk_identity=foo psk=abc123 extended_ms=1" \
7413 0 \
7414 -c "session hash for extended master secret"\
7415 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007416 -S "SSL - The handshake negotiation failed" \
7417 -S "SSL - Unknown identity received" \
7418 -S "SSL - Verification of the message MAC failed"
7419
7420requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007422run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007423 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7424 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007425 psk_identity=def psk=beef" \
7426 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007427 -C "session hash for extended master secret"\
7428 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007429 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007430 -S "SSL - Unknown identity received" \
7431 -S "SSL - Verification of the message MAC failed"
7432
7433requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007435run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007436 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7437 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007438 psk_identity=def psk=beef" \
7439 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007440 -C "session hash for extended master secret"\
7441 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007442 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007443 -S "SSL - Unknown identity received" \
7444 -S "SSL - Verification of the message MAC failed"
7445
7446requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007448run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007449 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007450 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007451 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007452 psk_identity=abc psk=dead extended_ms=1" \
7453 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007454 -c "session hash for extended master secret"\
7455 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007456 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007457 -S "SSL - Unknown identity received" \
7458 -S "SSL - Verification of the message MAC failed"
7459
7460requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007462run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007463 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007464 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007465 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007466 psk_identity=abc psk=dead extended_ms=1" \
7467 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007468 -c "session hash for extended master secret"\
7469 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007470 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007471 -S "SSL - Unknown identity received" \
7472 -S "SSL - Verification of the message MAC failed"
7473
7474requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007476run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7477 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7478 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7479 psk_identity=def psk=beef" \
7480 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007481 -C "session hash for extended master secret"\
7482 -S "session hash for extended master secret"\
7483 -S "SSL - The handshake negotiation failed" \
7484 -S "SSL - Unknown identity received" \
7485 -S "SSL - Verification of the message MAC failed"
7486
7487requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7489run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7490 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7491 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7492 psk_identity=def psk=beef" \
7493 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007494 -C "session hash for extended master secret"\
7495 -S "session hash for extended master secret"\
7496 -S "SSL - The handshake negotiation failed" \
7497 -S "SSL - Unknown identity received" \
7498 -S "SSL - Verification of the message MAC failed"
7499
7500requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7502run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7503 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7504 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7505 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7506 psk_identity=abc psk=dead extended_ms=1" \
7507 0 \
7508 -c "session hash for extended master secret"\
7509 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007510 -S "SSL - The handshake negotiation failed" \
7511 -S "SSL - Unknown identity received" \
7512 -S "SSL - Verification of the message MAC failed"
7513
7514requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7516run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7517 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7518 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7519 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7520 psk_identity=abc psk=dead extended_ms=1" \
7521 0 \
7522 -c "session hash for extended master secret"\
7523 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007524 -S "SSL - The handshake negotiation failed" \
7525 -S "SSL - Unknown identity received" \
7526 -S "SSL - Verification of the message MAC failed"
7527
7528requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007530run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7531 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7532 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7533 psk_identity=def psk=beef" \
7534 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007535 -C "session hash for extended master secret"\
7536 -S "session hash for extended master secret"\
7537 -S "SSL - The handshake negotiation failed" \
7538 -S "SSL - Unknown identity received" \
7539 -S "SSL - Verification of the message MAC failed"
7540
7541requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7543run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7544 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7545 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7546 psk_identity=def psk=beef" \
7547 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007548 -C "session hash for extended master secret"\
7549 -S "session hash for extended master secret"\
7550 -S "SSL - The handshake negotiation failed" \
7551 -S "SSL - Unknown identity received" \
7552 -S "SSL - Verification of the message MAC failed"
7553
7554requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7556run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7557 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7558 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7559 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7560 psk_identity=abc psk=dead extended_ms=1" \
7561 0 \
7562 -c "session hash for extended master secret"\
7563 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007564 -S "SSL - The handshake negotiation failed" \
7565 -S "SSL - Unknown identity received" \
7566 -S "SSL - Verification of the message MAC failed"
7567
7568requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7570run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7571 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7572 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7573 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7574 psk_identity=abc psk=dead extended_ms=1" \
7575 0 \
7576 -c "session hash for extended master secret"\
7577 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007578 -S "SSL - The handshake negotiation failed" \
7579 -S "SSL - Unknown identity received" \
7580 -S "SSL - Verification of the message MAC failed"
7581
7582requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007584run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7585 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7586 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7587 psk_identity=def psk=beef" \
7588 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007589 -C "session hash for extended master secret"\
7590 -S "session hash for extended master secret"\
7591 -S "SSL - The handshake negotiation failed" \
7592 -S "SSL - Unknown identity received" \
7593 -S "SSL - Verification of the message MAC failed"
7594
7595requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7597run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7598 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7599 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7600 psk_identity=def psk=beef" \
7601 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007602 -C "session hash for extended master secret"\
7603 -S "session hash for extended master secret"\
7604 -S "SSL - The handshake negotiation failed" \
7605 -S "SSL - Unknown identity received" \
7606 -S "SSL - Verification of the message MAC failed"
7607
7608requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7610run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7611 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7612 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7613 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7614 psk_identity=abc psk=dead extended_ms=1" \
7615 0 \
7616 -c "session hash for extended master secret"\
7617 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007618 -S "SSL - The handshake negotiation failed" \
7619 -S "SSL - Unknown identity received" \
7620 -S "SSL - Verification of the message MAC failed"
7621
7622requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7624run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7625 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7626 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7627 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7628 psk_identity=abc psk=dead extended_ms=1" \
7629 0 \
7630 -c "session hash for extended master secret"\
7631 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007632 -S "SSL - The handshake negotiation failed" \
7633 -S "SSL - Unknown identity received" \
7634 -S "SSL - Verification of the message MAC failed"
7635
7636requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007638run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007639 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7640 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007641 psk_identity=def psk=beef" \
7642 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007643 -C "session hash for extended master secret"\
7644 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007645 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007646 -S "SSL - Unknown identity received" \
7647 -S "SSL - Verification of the message MAC failed"
7648
7649requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007651run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007652 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7653 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007654 psk_identity=def psk=beef" \
7655 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007656 -C "session hash for extended master secret"\
7657 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007658 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007659 -S "SSL - Unknown identity received" \
7660 -S "SSL - Verification of the message MAC failed"
7661
7662requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007664run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007665 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7666 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007667 psk_identity=def psk=beef" \
7668 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007669 -C "session hash for extended master secret"\
7670 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007671 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007672 -S "SSL - Unknown identity received" \
7673 -S "SSL - Verification of the message MAC failed"
7674
7675requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007677run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007678 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7679 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007680 psk_identity=def psk=beef" \
7681 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007682 -C "session hash for extended master secret"\
7683 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007684 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007685 -S "SSL - Unknown identity received" \
7686 -S "SSL - Verification of the message MAC failed"
7687
7688requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007690run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007691 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7692 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007693 psk_identity=def psk=beef" \
7694 1 \
7695 -s "SSL - Verification of the message MAC failed"
7696
Jerry Yuab082902021-12-23 18:02:22 +08007697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007698run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007699 "$P_SRV" \
7700 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7701 psk_identity=foo psk=abc123" \
7702 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007703 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007704 -S "SSL - Unknown identity received" \
7705 -S "SSL - Verification of the message MAC failed"
7706
Jerry Yuab082902021-12-23 18:02:22 +08007707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007708run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007709 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7710 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7711 psk_identity=foo psk=abc123" \
7712 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007713 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007714 -s "SSL - Unknown identity received" \
7715 -S "SSL - Verification of the message MAC failed"
7716
Jerry Yuab082902021-12-23 18:02:22 +08007717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007718run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007719 "$P_SRV psk_list=abc,dead,def,beef" \
7720 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7721 psk_identity=abc psk=dead" \
7722 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007723 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007724 -S "SSL - Unknown identity received" \
7725 -S "SSL - Verification of the message MAC failed"
7726
Jerry Yuab082902021-12-23 18:02:22 +08007727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007728run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007729 "$P_SRV psk_list=abc,dead,def,beef" \
7730 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7731 psk_identity=def psk=beef" \
7732 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007733 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007734 -S "SSL - Unknown identity received" \
7735 -S "SSL - Verification of the message MAC failed"
7736
Jerry Yuab082902021-12-23 18:02:22 +08007737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007738run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007739 "$P_SRV psk_list=abc,dead,def,beef" \
7740 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7741 psk_identity=ghi psk=beef" \
7742 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007743 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007744 -s "SSL - Unknown identity received" \
7745 -S "SSL - Verification of the message MAC failed"
7746
Jerry Yuab082902021-12-23 18:02:22 +08007747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007748run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007749 "$P_SRV psk_list=abc,dead,def,beef" \
7750 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7751 psk_identity=abc psk=beef" \
7752 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007753 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007754 -S "SSL - Unknown identity received" \
7755 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007756
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007757# Tests for EC J-PAKE
7758
Hanno Beckerfa452c42020-08-14 15:42:49 +01007759requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007761run_test "ECJPAKE: client not configured" \
7762 "$P_SRV debug_level=3" \
7763 "$P_CLI debug_level=3" \
7764 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007765 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007766 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007767 -S "found ecjpake kkpp extension" \
7768 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007769 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007770 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007771 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007772 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007773
Hanno Beckerfa452c42020-08-14 15:42:49 +01007774requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007775requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007776run_test "ECJPAKE: server not configured" \
7777 "$P_SRV debug_level=3" \
7778 "$P_CLI debug_level=3 ecjpake_pw=bla \
7779 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7780 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007781 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007782 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007783 -s "found ecjpake kkpp extension" \
7784 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007785 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007786 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007787 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007788 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007789
Hanno Beckerfa452c42020-08-14 15:42:49 +01007790requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007792run_test "ECJPAKE: working, TLS" \
7793 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7794 "$P_CLI debug_level=3 ecjpake_pw=bla \
7795 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007796 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007797 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007798 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007799 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007800 -s "found ecjpake kkpp extension" \
7801 -S "skip ecjpake kkpp extension" \
7802 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007803 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007804 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007805 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007806 -S "SSL - Verification of the message MAC failed"
7807
Janos Follath74537a62016-09-02 13:45:28 +01007808server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007809requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007811run_test "ECJPAKE: password mismatch, TLS" \
7812 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7813 "$P_CLI debug_level=3 ecjpake_pw=bad \
7814 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7815 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007816 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007817 -s "SSL - Verification of the message MAC failed"
7818
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007819requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007821run_test "ECJPAKE: working, DTLS" \
7822 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7823 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7824 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7825 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007826 -c "re-using cached ecjpake parameters" \
7827 -S "SSL - Verification of the message MAC failed"
7828
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007829requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007831run_test "ECJPAKE: working, DTLS, no cookie" \
7832 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
7833 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7834 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7835 0 \
7836 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007837 -S "SSL - Verification of the message MAC failed"
7838
Janos Follath74537a62016-09-02 13:45:28 +01007839server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007840requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007842run_test "ECJPAKE: password mismatch, DTLS" \
7843 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7844 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
7845 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7846 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007847 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007848 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007849
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02007850# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007851requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007852requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02007853run_test "ECJPAKE: working, DTLS, nolog" \
7854 "$P_SRV dtls=1 ecjpake_pw=bla" \
7855 "$P_CLI dtls=1 ecjpake_pw=bla \
7856 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7857 0
7858
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02007859# Test for ClientHello without extensions
7860
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02007861requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01007863run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01007864 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007865 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02007866 0 \
7867 -s "dumping 'client hello extensions' (0 bytes)"
7868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007869# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007870
Gilles Peskined2d90af2022-04-06 23:35:56 +02007871# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08007872requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007873run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02007874 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007875 "$P_CLI request_size=100" \
7876 0 \
7877 -s "Read from client: 100 bytes read$"
7878
Jerry Yuab082902021-12-23 18:02:22 +08007879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02007880run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
7881 "$P_SRV buffer_size=100" \
7882 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007883 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02007884 -s "Read from client: 101 bytes read (100 + 1)"
7885
7886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7887requires_max_content_len 200
7888run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
7889 "$P_SRV buffer_size=100" \
7890 "$P_CLI request_size=200" \
7891 0 \
7892 -s "Read from client: 200 bytes read (100 + 100)"
7893
7894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7895run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
7896 "$P_SRV buffer_size=100" \
7897 "$P_CLI request_size=$MAX_CONTENT_LEN" \
7898 0 \
7899 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02007900
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007901# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007902
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007903run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007904 "$P_SRV force_version=tls12" \
7905 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007906 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7907 0 \
7908 -s "Read from client: 1 bytes read"
7909
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007910run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007911 "$P_SRV force_version=tls12" \
7912 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007913 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01007914 0 \
7915 -s "Read from client: 1 bytes read"
7916
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007917run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007918 "$P_SRV force_version=tls12" \
7919 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007920 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007921 0 \
7922 -s "Read from client: 1 bytes read"
7923
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007924run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007925 "$P_SRV force_version=tls12" \
7926 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007927 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7928 0 \
7929 -s "Read from client: 1 bytes read"
7930
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007931run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007932 "$P_SRV force_version=tls12" \
7933 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007934 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7935 0 \
7936 -s "Read from client: 1 bytes read"
7937
Ronald Crona4417c12022-06-23 16:06:28 +02007938run_test "Small client packet TLS 1.3 AEAD" \
7939 "$P_SRV force_version=tls13" \
7940 "$P_CLI request_size=1 \
7941 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
7942 0 \
7943 -s "Read from client: 1 bytes read"
7944
7945run_test "Small client packet TLS 1.3 AEAD shorter tag" \
7946 "$P_SRV force_version=tls13" \
7947 "$P_CLI request_size=1 \
7948 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
7949 0 \
7950 -s "Read from client: 1 bytes read"
7951
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007952# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00007953
7954requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007955run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007956 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00007957 "$P_CLI dtls=1 request_size=1 \
7958 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7959 0 \
7960 -s "Read from client: 1 bytes read"
7961
7962requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007963run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007964 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00007965 "$P_CLI dtls=1 request_size=1 \
7966 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7967 0 \
7968 -s "Read from client: 1 bytes read"
7969
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007970# Tests for small server packets
7971
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007972run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007973 "$P_SRV response_size=1 force_version=tls12" \
7974 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007975 0 \
7976 -c "Read from server: 1 bytes read"
7977
7978run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007979 "$P_SRV response_size=1 force_version=tls12" \
7980 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007981 0 \
7982 -c "Read from server: 1 bytes read"
7983
7984run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007985 "$P_SRV response_size=1 force_version=tls12" \
7986 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007987 0 \
7988 -c "Read from server: 1 bytes read"
7989
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007990run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007991 "$P_SRV response_size=1 force_version=tls12" \
7992 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007993 0 \
7994 -c "Read from server: 1 bytes read"
7995
7996run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007997 "$P_SRV response_size=1 force_version=tls12" \
7998 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007999 0 \
8000 -c "Read from server: 1 bytes read"
8001
Ronald Crona4417c12022-06-23 16:06:28 +02008002run_test "Small server packet TLS 1.3 AEAD" \
8003 "$P_SRV response_size=1 force_version=tls13" \
8004 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8005 0 \
8006 -c "Read from server: 1 bytes read"
8007
8008run_test "Small server packet TLS 1.3 AEAD shorter tag" \
8009 "$P_SRV response_size=1 force_version=tls13" \
8010 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8011 0 \
8012 -c "Read from server: 1 bytes read"
8013
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008014# Tests for small server packets in DTLS
8015
8016requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008017run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008018 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008019 "$P_CLI dtls=1 \
8020 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8021 0 \
8022 -c "Read from server: 1 bytes read"
8023
8024requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8025run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008026 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008027 "$P_CLI dtls=1 \
8028 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8029 0 \
8030 -c "Read from server: 1 bytes read"
8031
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008032# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008033
Angus Grattonc4dd0732018-04-11 16:28:39 +10008034# How many fragments do we expect to write $1 bytes?
8035fragments_for_write() {
8036 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8037}
8038
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008039run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008040 "$P_SRV force_version=tls12" \
8041 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008042 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8043 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008044 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8045 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008046
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008047run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008048 "$P_SRV force_version=tls12" \
8049 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008050 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8051 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008052 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008053
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008054run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008055 "$P_SRV force_version=tls12" \
8056 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008057 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008058 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008059 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8060 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008061
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008062run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008063 "$P_SRV force_version=tls12" \
8064 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008065 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8066 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008067 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8068 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008069
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008070run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008071 "$P_SRV force_version=tls12" \
8072 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008073 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8074 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008075 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8076 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008077
Ronald Crona4417c12022-06-23 16:06:28 +02008078run_test "Large client packet TLS 1.3 AEAD" \
8079 "$P_SRV force_version=tls13" \
8080 "$P_CLI request_size=16384 \
8081 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8082 0 \
8083 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8084 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8085
8086run_test "Large client packet TLS 1.3 AEAD shorter tag" \
8087 "$P_SRV force_version=tls13" \
8088 "$P_CLI request_size=16384 \
8089 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8090 0 \
8091 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8092 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8093
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008094# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008095run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008096 "$P_SRV response_size=16384 force_version=tls12" \
8097 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008098 0 \
8099 -c "Read from server: 16384 bytes read"
8100
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008101run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008102 "$P_SRV response_size=16384 force_version=tls12" \
8103 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008104 0 \
8105 -s "16384 bytes written in 1 fragments" \
8106 -c "Read from server: 16384 bytes read"
8107
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008108run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008109 "$P_SRV response_size=16384 force_version=tls12" \
8110 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008111 0 \
8112 -c "Read from server: 16384 bytes read"
8113
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008114run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008115 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8116 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008117 0 \
8118 -s "16384 bytes written in 1 fragments" \
8119 -c "Read from server: 16384 bytes read"
8120
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008121run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008122 "$P_SRV response_size=16384 force_version=tls12" \
8123 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008124 0 \
8125 -c "Read from server: 16384 bytes read"
8126
8127run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008128 "$P_SRV response_size=16384 force_version=tls12" \
8129 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008130 0 \
8131 -c "Read from server: 16384 bytes read"
8132
Ronald Crona4417c12022-06-23 16:06:28 +02008133run_test "Large server packet TLS 1.3 AEAD" \
8134 "$P_SRV response_size=16384 force_version=tls13" \
8135 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8136 0 \
8137 -c "Read from server: 16384 bytes read"
8138
8139run_test "Large server packet TLS 1.3 AEAD shorter tag" \
8140 "$P_SRV response_size=16384 force_version=tls13" \
8141 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8142 0 \
8143 -c "Read from server: 16384 bytes read"
8144
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008145# Tests for restartable ECC
8146
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008147# Force the use of a curve that supports restartable ECC (secp256r1).
8148
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008149requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008150requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008152run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008153 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008154 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008155 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008156 debug_level=1" \
8157 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008158 -C "x509_verify_cert.*4b00" \
8159 -C "mbedtls_pk_verify.*4b00" \
8160 -C "mbedtls_ecdh_make_public.*4b00" \
8161 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008162
8163requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008164requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008165requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008166run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008167 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008168 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008169 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008170 debug_level=1 ec_max_ops=0" \
8171 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008172 -C "x509_verify_cert.*4b00" \
8173 -C "mbedtls_pk_verify.*4b00" \
8174 -C "mbedtls_ecdh_make_public.*4b00" \
8175 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008176
8177requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008178requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008179requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008180run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008181 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008182 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008183 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008184 debug_level=1 ec_max_ops=65535" \
8185 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008186 -C "x509_verify_cert.*4b00" \
8187 -C "mbedtls_pk_verify.*4b00" \
8188 -C "mbedtls_ecdh_make_public.*4b00" \
8189 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008190
8191requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008192requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008194run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008195 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008196 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008197 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008198 debug_level=1 ec_max_ops=1000" \
8199 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008200 -c "x509_verify_cert.*4b00" \
8201 -c "mbedtls_pk_verify.*4b00" \
8202 -c "mbedtls_ecdh_make_public.*4b00" \
8203 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008204
8205requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008206requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008208run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008209 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008210 crt_file=data_files/server5-badsign.crt \
8211 key_file=data_files/server5.key" \
8212 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8213 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8214 debug_level=1 ec_max_ops=1000" \
8215 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008216 -c "x509_verify_cert.*4b00" \
8217 -C "mbedtls_pk_verify.*4b00" \
8218 -C "mbedtls_ecdh_make_public.*4b00" \
8219 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008220 -c "! The certificate is not correctly signed by the trusted CA" \
8221 -c "! mbedtls_ssl_handshake returned" \
8222 -c "X509 - Certificate verification failed"
8223
8224requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008225requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008227run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008228 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008229 crt_file=data_files/server5-badsign.crt \
8230 key_file=data_files/server5.key" \
8231 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8232 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8233 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8234 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008235 -c "x509_verify_cert.*4b00" \
8236 -c "mbedtls_pk_verify.*4b00" \
8237 -c "mbedtls_ecdh_make_public.*4b00" \
8238 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008239 -c "! The certificate is not correctly signed by the trusted CA" \
8240 -C "! mbedtls_ssl_handshake returned" \
8241 -C "X509 - Certificate verification failed"
8242
8243requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008244requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008246run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008247 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008248 crt_file=data_files/server5-badsign.crt \
8249 key_file=data_files/server5.key" \
8250 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8251 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8252 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8253 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008254 -C "x509_verify_cert.*4b00" \
8255 -c "mbedtls_pk_verify.*4b00" \
8256 -c "mbedtls_ecdh_make_public.*4b00" \
8257 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008258 -C "! The certificate is not correctly signed by the trusted CA" \
8259 -C "! mbedtls_ssl_handshake returned" \
8260 -C "X509 - Certificate verification failed"
8261
8262requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008263requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008265run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008266 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008267 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008268 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008269 dtls=1 debug_level=1 ec_max_ops=1000" \
8270 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008271 -c "x509_verify_cert.*4b00" \
8272 -c "mbedtls_pk_verify.*4b00" \
8273 -c "mbedtls_ecdh_make_public.*4b00" \
8274 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008275
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008276requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008277requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008279run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008280 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008281 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8282 debug_level=1 ec_max_ops=1000" \
8283 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008284 -c "x509_verify_cert.*4b00" \
8285 -c "mbedtls_pk_verify.*4b00" \
8286 -c "mbedtls_ecdh_make_public.*4b00" \
8287 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008288
8289requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008290requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008292run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008293 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008294 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
8295 psk=abc123 debug_level=1 ec_max_ops=1000" \
8296 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008297 -C "x509_verify_cert.*4b00" \
8298 -C "mbedtls_pk_verify.*4b00" \
8299 -C "mbedtls_ecdh_make_public.*4b00" \
8300 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008301
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008302# Tests of asynchronous private key support in SSL
8303
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008304requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008306run_test "SSL async private: sign, delay=0" \
8307 "$P_SRV \
8308 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008309 "$P_CLI" \
8310 0 \
8311 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008312 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008313
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008314requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008316run_test "SSL async private: sign, delay=1" \
8317 "$P_SRV \
8318 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008319 "$P_CLI" \
8320 0 \
8321 -s "Async sign callback: using key slot " \
8322 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008323 -s "Async resume (slot [0-9]): sign done, status=0"
8324
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008325requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008327run_test "SSL async private: sign, delay=2" \
8328 "$P_SRV \
8329 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8330 "$P_CLI" \
8331 0 \
8332 -s "Async sign callback: using key slot " \
8333 -U "Async sign callback: using key slot " \
8334 -s "Async resume (slot [0-9]): call 1 more times." \
8335 -s "Async resume (slot [0-9]): call 0 more times." \
8336 -s "Async resume (slot [0-9]): sign done, status=0"
8337
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008338requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008339requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08008340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02008341run_test "SSL async private: sign, SNI" \
8342 "$P_SRV debug_level=3 \
8343 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8344 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8345 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8346 "$P_CLI server_name=polarssl.example" \
8347 0 \
8348 -s "Async sign callback: using key slot " \
8349 -s "Async resume (slot [0-9]): sign done, status=0" \
8350 -s "parse ServerName extension" \
8351 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8352 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8353
8354requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008356run_test "SSL async private: decrypt, delay=0" \
8357 "$P_SRV \
8358 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8359 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8360 0 \
8361 -s "Async decrypt callback: using key slot " \
8362 -s "Async resume (slot [0-9]): decrypt done, status=0"
8363
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008364requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008366run_test "SSL async private: decrypt, delay=1" \
8367 "$P_SRV \
8368 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8369 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8370 0 \
8371 -s "Async decrypt callback: using key slot " \
8372 -s "Async resume (slot [0-9]): call 0 more times." \
8373 -s "Async resume (slot [0-9]): decrypt done, status=0"
8374
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008375requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008377run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8378 "$P_SRV psk=abc123 \
8379 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8380 "$P_CLI psk=abc123 \
8381 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8382 0 \
8383 -s "Async decrypt callback: using key slot " \
8384 -s "Async resume (slot [0-9]): decrypt done, status=0"
8385
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008386requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008388run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8389 "$P_SRV psk=abc123 \
8390 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8391 "$P_CLI psk=abc123 \
8392 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8393 0 \
8394 -s "Async decrypt callback: using key slot " \
8395 -s "Async resume (slot [0-9]): call 0 more times." \
8396 -s "Async resume (slot [0-9]): decrypt done, status=0"
8397
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008398requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008400run_test "SSL async private: sign callback not present" \
8401 "$P_SRV \
8402 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8403 "$P_CLI; [ \$? -eq 1 ] &&
8404 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8405 0 \
8406 -S "Async sign callback" \
8407 -s "! mbedtls_ssl_handshake returned" \
8408 -s "The own private key or pre-shared key is not set, but needed" \
8409 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8410 -s "Successful connection"
8411
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008412requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008414run_test "SSL async private: decrypt callback not present" \
8415 "$P_SRV debug_level=1 \
8416 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8417 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8418 [ \$? -eq 1 ] && $P_CLI" \
8419 0 \
8420 -S "Async decrypt callback" \
8421 -s "! mbedtls_ssl_handshake returned" \
8422 -s "got no RSA private key" \
8423 -s "Async resume (slot [0-9]): sign done, status=0" \
8424 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008425
8426# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008427requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008429run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008430 "$P_SRV \
8431 async_operations=s async_private_delay1=1 \
8432 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8433 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008434 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8435 0 \
8436 -s "Async sign callback: using key slot 0," \
8437 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008438 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008439
8440# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008441requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008443run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008444 "$P_SRV \
8445 async_operations=s async_private_delay2=1 \
8446 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8447 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008448 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8449 0 \
8450 -s "Async sign callback: using key slot 0," \
8451 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008452 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008453
8454# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008455requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02008457run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008458 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008459 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008460 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8461 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008462 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8463 0 \
8464 -s "Async sign callback: using key slot 1," \
8465 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008466 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008467
8468# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008469requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008471run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008472 "$P_SRV \
8473 async_operations=s async_private_delay1=1 \
8474 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8475 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008476 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8477 0 \
8478 -s "Async sign callback: no key matches this certificate."
8479
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008480requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008482run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008483 "$P_SRV \
8484 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8485 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008486 "$P_CLI" \
8487 1 \
8488 -s "Async sign callback: injected error" \
8489 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008490 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008491 -s "! mbedtls_ssl_handshake returned"
8492
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008493requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008495run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008496 "$P_SRV \
8497 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8498 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008499 "$P_CLI" \
8500 1 \
8501 -s "Async sign callback: using key slot " \
8502 -S "Async resume" \
8503 -s "Async cancel"
8504
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008505requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008507run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008508 "$P_SRV \
8509 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8510 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008511 "$P_CLI" \
8512 1 \
8513 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008514 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008515 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008516 -s "! mbedtls_ssl_handshake returned"
8517
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008518requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008520run_test "SSL async private: decrypt, error in start" \
8521 "$P_SRV \
8522 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8523 async_private_error=1" \
8524 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8525 1 \
8526 -s "Async decrypt callback: injected error" \
8527 -S "Async resume" \
8528 -S "Async cancel" \
8529 -s "! mbedtls_ssl_handshake returned"
8530
8531requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008533run_test "SSL async private: decrypt, cancel after start" \
8534 "$P_SRV \
8535 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8536 async_private_error=2" \
8537 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8538 1 \
8539 -s "Async decrypt callback: using key slot " \
8540 -S "Async resume" \
8541 -s "Async cancel"
8542
8543requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008545run_test "SSL async private: decrypt, error in resume" \
8546 "$P_SRV \
8547 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8548 async_private_error=3" \
8549 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8550 1 \
8551 -s "Async decrypt callback: using key slot " \
8552 -s "Async resume callback: decrypt done but injected error" \
8553 -S "Async cancel" \
8554 -s "! mbedtls_ssl_handshake returned"
8555
8556requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008558run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008559 "$P_SRV \
8560 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8561 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008562 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8563 0 \
8564 -s "Async cancel" \
8565 -s "! mbedtls_ssl_handshake returned" \
8566 -s "Async resume" \
8567 -s "Successful connection"
8568
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008569requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008570requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008571run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008572 "$P_SRV \
8573 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8574 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008575 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8576 0 \
8577 -s "! mbedtls_ssl_handshake returned" \
8578 -s "Async resume" \
8579 -s "Successful connection"
8580
8581# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008582requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008584run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008585 "$P_SRV \
8586 async_operations=s async_private_delay1=1 async_private_error=-2 \
8587 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8588 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008589 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8590 [ \$? -eq 1 ] &&
8591 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8592 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008593 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008594 -S "Async resume" \
8595 -s "Async cancel" \
8596 -s "! mbedtls_ssl_handshake returned" \
8597 -s "Async sign callback: no key matches this certificate." \
8598 -s "Successful connection"
8599
8600# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008601requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008603run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008604 "$P_SRV \
8605 async_operations=s async_private_delay1=1 async_private_error=-3 \
8606 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8607 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008608 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8609 [ \$? -eq 1 ] &&
8610 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8611 0 \
8612 -s "Async resume" \
8613 -s "! mbedtls_ssl_handshake returned" \
8614 -s "Async sign callback: no key matches this certificate." \
8615 -s "Successful connection"
8616
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008617requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008618requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008620run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008621 "$P_SRV \
8622 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008623 exchanges=2 renegotiation=1" \
8624 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8625 0 \
8626 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008627 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008628
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008629requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008630requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008632run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008633 "$P_SRV \
8634 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008635 exchanges=2 renegotiation=1 renegotiate=1" \
8636 "$P_CLI exchanges=2 renegotiation=1" \
8637 0 \
8638 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008639 -s "Async resume (slot [0-9]): sign done, status=0"
8640
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008641requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008642requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008644run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008645 "$P_SRV \
8646 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8647 exchanges=2 renegotiation=1" \
8648 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8649 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8650 0 \
8651 -s "Async decrypt callback: using key slot " \
8652 -s "Async resume (slot [0-9]): decrypt done, status=0"
8653
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008654requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008655requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008657run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008658 "$P_SRV \
8659 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8660 exchanges=2 renegotiation=1 renegotiate=1" \
8661 "$P_CLI exchanges=2 renegotiation=1 \
8662 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8663 0 \
8664 -s "Async decrypt callback: using key slot " \
8665 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008666
Ron Eldor58093c82018-06-28 13:22:05 +03008667# Tests for ECC extensions (rfc 4492)
8668
Ron Eldor643df7c2018-06-28 16:17:00 +03008669requires_config_enabled MBEDTLS_AES_C
8670requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008671requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008672requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008674run_test "Force a non ECC ciphersuite in the client side" \
8675 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008676 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008677 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008678 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008679 -C "client hello, adding supported_point_formats extension" \
8680 -S "found supported elliptic curves extension" \
8681 -S "found supported point formats extension"
8682
Ron Eldor643df7c2018-06-28 16:17:00 +03008683requires_config_enabled MBEDTLS_AES_C
8684requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008685requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008686requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008688run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008689 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008690 "$P_CLI debug_level=3" \
8691 0 \
8692 -C "found supported_point_formats extension" \
8693 -S "server hello, supported_point_formats extension"
8694
Ron Eldor643df7c2018-06-28 16:17:00 +03008695requires_config_enabled MBEDTLS_AES_C
8696requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008697requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008698requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008699requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008700run_test "Force an ECC ciphersuite in the client side" \
8701 "$P_SRV debug_level=3" \
8702 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8703 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008704 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008705 -c "client hello, adding supported_point_formats extension" \
8706 -s "found supported elliptic curves extension" \
8707 -s "found supported point formats extension"
8708
Ron Eldor643df7c2018-06-28 16:17:00 +03008709requires_config_enabled MBEDTLS_AES_C
8710requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008711requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008712requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008714run_test "Force an ECC ciphersuite in the server side" \
8715 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8716 "$P_CLI debug_level=3" \
8717 0 \
8718 -c "found supported_point_formats extension" \
8719 -s "server hello, supported_point_formats extension"
8720
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008721# Tests for DTLS HelloVerifyRequest
8722
Jerry Yuab082902021-12-23 18:02:22 +08008723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008724run_test "DTLS cookie: enabled" \
8725 "$P_SRV dtls=1 debug_level=2" \
8726 "$P_CLI dtls=1 debug_level=2" \
8727 0 \
8728 -s "cookie verification failed" \
8729 -s "cookie verification passed" \
8730 -S "cookie verification skipped" \
8731 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008732 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008733 -S "SSL - The requested feature is not available"
8734
Jerry Yuab082902021-12-23 18:02:22 +08008735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008736run_test "DTLS cookie: disabled" \
8737 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8738 "$P_CLI dtls=1 debug_level=2" \
8739 0 \
8740 -S "cookie verification failed" \
8741 -S "cookie verification passed" \
8742 -s "cookie verification skipped" \
8743 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008744 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008745 -S "SSL - The requested feature is not available"
8746
Jerry Yuab082902021-12-23 18:02:22 +08008747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008748run_test "DTLS cookie: default (failing)" \
8749 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8750 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8751 1 \
8752 -s "cookie verification failed" \
8753 -S "cookie verification passed" \
8754 -S "cookie verification skipped" \
8755 -C "received hello verify request" \
8756 -S "hello verification requested" \
8757 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008758
8759requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08008760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008761run_test "DTLS cookie: enabled, IPv6" \
8762 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
8763 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
8764 0 \
8765 -s "cookie verification failed" \
8766 -s "cookie verification passed" \
8767 -S "cookie verification skipped" \
8768 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008769 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008770 -S "SSL - The requested feature is not available"
8771
Jerry Yuab082902021-12-23 18:02:22 +08008772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008773run_test "DTLS cookie: enabled, nbio" \
8774 "$P_SRV dtls=1 nbio=2 debug_level=2" \
8775 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8776 0 \
8777 -s "cookie verification failed" \
8778 -s "cookie verification passed" \
8779 -S "cookie verification skipped" \
8780 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008781 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008782 -S "SSL - The requested feature is not available"
8783
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008784# Tests for client reconnecting from the same port with DTLS
8785
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008786not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08008787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008788run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008789 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8790 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008791 0 \
8792 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008793 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008794 -S "Client initiated reconnection from same port"
8795
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008796not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08008797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008798run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008799 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8800 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008801 0 \
8802 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008803 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008804 -s "Client initiated reconnection from same port"
8805
Paul Bakker362689d2016-05-13 10:33:25 +01008806not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08008807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01008808run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008809 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
8810 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008811 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008812 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008813 -s "Client initiated reconnection from same port"
8814
Paul Bakker362689d2016-05-13 10:33:25 +01008815only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08008816requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01008817run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
8818 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
8819 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
8820 0 \
8821 -S "The operation timed out" \
8822 -s "Client initiated reconnection from same port"
8823
Jerry Yuab082902021-12-23 18:02:22 +08008824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008825run_test "DTLS client reconnect from same port: no cookies" \
8826 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02008827 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
8828 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008829 -s "The operation timed out" \
8830 -S "Client initiated reconnection from same port"
8831
Jerry Yuab082902021-12-23 18:02:22 +08008832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01008833run_test "DTLS client reconnect from same port: attacker-injected" \
8834 -p "$P_PXY inject_clihlo=1" \
8835 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
8836 "$P_CLI dtls=1 exchanges=2" \
8837 0 \
8838 -s "possible client reconnect from the same port" \
8839 -S "Client initiated reconnection from same port"
8840
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008841# Tests for various cases of client authentication with DTLS
8842# (focused on handshake flows and message parsing)
8843
Jerry Yuab082902021-12-23 18:02:22 +08008844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008845run_test "DTLS client auth: required" \
8846 "$P_SRV dtls=1 auth_mode=required" \
8847 "$P_CLI dtls=1" \
8848 0 \
8849 -s "Verifying peer X.509 certificate... ok"
8850
Jerry Yuab082902021-12-23 18:02:22 +08008851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008852run_test "DTLS client auth: optional, client has no cert" \
8853 "$P_SRV dtls=1 auth_mode=optional" \
8854 "$P_CLI dtls=1 crt_file=none key_file=none" \
8855 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008856 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008857
Jerry Yuab082902021-12-23 18:02:22 +08008858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008859run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008860 "$P_SRV dtls=1 auth_mode=none" \
8861 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8862 0 \
8863 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008864 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008865
Jerry Yuab082902021-12-23 18:02:22 +08008866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008867run_test "DTLS wrong PSK: badmac alert" \
8868 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8869 "$P_CLI dtls=1 psk=abc124" \
8870 1 \
8871 -s "SSL - Verification of the message MAC failed" \
8872 -c "SSL - A fatal alert message was received from our peer"
8873
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008874# Tests for receiving fragmented handshake messages with DTLS
8875
8876requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008878run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8879 "$G_SRV -u --mtu 2048 -a" \
8880 "$P_CLI dtls=1 debug_level=2" \
8881 0 \
8882 -C "found fragmented DTLS handshake message" \
8883 -C "error"
8884
8885requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008887run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8888 "$G_SRV -u --mtu 512" \
8889 "$P_CLI dtls=1 debug_level=2" \
8890 0 \
8891 -c "found fragmented DTLS handshake message" \
8892 -C "error"
8893
8894requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008896run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8897 "$G_SRV -u --mtu 128" \
8898 "$P_CLI dtls=1 debug_level=2" \
8899 0 \
8900 -c "found fragmented DTLS handshake message" \
8901 -C "error"
8902
8903requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008905run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8906 "$G_SRV -u --mtu 128" \
8907 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8908 0 \
8909 -c "found fragmented DTLS handshake message" \
8910 -C "error"
8911
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008912requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008913requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008915run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8916 "$G_SRV -u --mtu 256" \
8917 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8918 0 \
8919 -c "found fragmented DTLS handshake message" \
8920 -c "client hello, adding renegotiation extension" \
8921 -c "found renegotiation extension" \
8922 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008923 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008924 -C "error" \
8925 -s "Extra-header:"
8926
8927requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008928requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008930run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8931 "$G_SRV -u --mtu 256" \
8932 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8933 0 \
8934 -c "found fragmented DTLS handshake message" \
8935 -c "client hello, adding renegotiation extension" \
8936 -c "found renegotiation extension" \
8937 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008938 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008939 -C "error" \
8940 -s "Extra-header:"
8941
Jerry Yuab082902021-12-23 18:02:22 +08008942requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008943run_test "DTLS reassembly: no fragmentation (openssl server)" \
8944 "$O_SRV -dtls -mtu 2048" \
8945 "$P_CLI dtls=1 debug_level=2" \
8946 0 \
8947 -C "found fragmented DTLS handshake message" \
8948 -C "error"
8949
Jerry Yuab082902021-12-23 18:02:22 +08008950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008951run_test "DTLS reassembly: some fragmentation (openssl server)" \
8952 "$O_SRV -dtls -mtu 768" \
8953 "$P_CLI dtls=1 debug_level=2" \
8954 0 \
8955 -c "found fragmented DTLS handshake message" \
8956 -C "error"
8957
Jerry Yuab082902021-12-23 18:02:22 +08008958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008959run_test "DTLS reassembly: more fragmentation (openssl server)" \
8960 "$O_SRV -dtls -mtu 256" \
8961 "$P_CLI dtls=1 debug_level=2" \
8962 0 \
8963 -c "found fragmented DTLS handshake message" \
8964 -C "error"
8965
Jerry Yuab082902021-12-23 18:02:22 +08008966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008967run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8968 "$O_SRV -dtls -mtu 256" \
8969 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8970 0 \
8971 -c "found fragmented DTLS handshake message" \
8972 -C "error"
8973
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008974# Tests for sending fragmented handshake messages with DTLS
8975#
8976# Use client auth when we need the client to send large messages,
8977# and use large cert chains on both sides too (the long chains we have all use
8978# both RSA and ECDSA, but ideally we should have long chains with either).
8979# Sizes reached (UDP payload):
8980# - 2037B for server certificate
8981# - 1542B for client certificate
8982# - 1013B for newsessionticket
8983# - all others below 512B
8984# All those tests assume MAX_CONTENT_LEN is at least 2048
8985
8986requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8987requires_config_enabled MBEDTLS_RSA_C
8988requires_config_enabled MBEDTLS_ECDSA_C
8989requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008990requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08008991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008992run_test "DTLS fragmenting: none (for reference)" \
8993 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8994 crt_file=data_files/server7_int-ca.crt \
8995 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008996 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008997 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008998 "$P_CLI dtls=1 debug_level=2 \
8999 crt_file=data_files/server8_int-ca2.crt \
9000 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009001 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009002 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009003 0 \
9004 -S "found fragmented DTLS handshake message" \
9005 -C "found fragmented DTLS handshake message" \
9006 -C "error"
9007
9008requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9009requires_config_enabled MBEDTLS_RSA_C
9010requires_config_enabled MBEDTLS_ECDSA_C
9011requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009012requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009014run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009015 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9016 crt_file=data_files/server7_int-ca.crt \
9017 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009018 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009019 max_frag_len=1024" \
9020 "$P_CLI dtls=1 debug_level=2 \
9021 crt_file=data_files/server8_int-ca2.crt \
9022 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009023 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009024 max_frag_len=2048" \
9025 0 \
9026 -S "found fragmented DTLS handshake message" \
9027 -c "found fragmented DTLS handshake message" \
9028 -C "error"
9029
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009030# With the MFL extension, the server has no way of forcing
9031# the client to not exceed a certain MTU; hence, the following
9032# test can't be replicated with an MTU proxy such as the one
9033# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009034requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9035requires_config_enabled MBEDTLS_RSA_C
9036requires_config_enabled MBEDTLS_ECDSA_C
9037requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009038requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009040run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009041 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9042 crt_file=data_files/server7_int-ca.crt \
9043 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009044 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009045 max_frag_len=512" \
9046 "$P_CLI dtls=1 debug_level=2 \
9047 crt_file=data_files/server8_int-ca2.crt \
9048 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009049 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009050 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009051 0 \
9052 -S "found fragmented DTLS handshake message" \
9053 -c "found fragmented DTLS handshake message" \
9054 -C "error"
9055
9056requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9057requires_config_enabled MBEDTLS_RSA_C
9058requires_config_enabled MBEDTLS_ECDSA_C
9059requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009060requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009062run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009063 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9064 crt_file=data_files/server7_int-ca.crt \
9065 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009066 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009067 max_frag_len=2048" \
9068 "$P_CLI dtls=1 debug_level=2 \
9069 crt_file=data_files/server8_int-ca2.crt \
9070 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009071 hs_timeout=2500-60000 \
9072 max_frag_len=1024" \
9073 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009074 -S "found fragmented DTLS handshake message" \
9075 -c "found fragmented DTLS handshake message" \
9076 -C "error"
9077
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009078# While not required by the standard defining the MFL extension
9079# (according to which it only applies to records, not to datagrams),
9080# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9081# as otherwise there wouldn't be any means to communicate MTU restrictions
9082# to the peer.
9083# The next test checks that no datagrams significantly larger than the
9084# negotiated MFL are sent.
9085requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9086requires_config_enabled MBEDTLS_RSA_C
9087requires_config_enabled MBEDTLS_ECDSA_C
9088requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009089requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009090requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009091run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009092 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009093 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9094 crt_file=data_files/server7_int-ca.crt \
9095 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009096 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009097 max_frag_len=2048" \
9098 "$P_CLI dtls=1 debug_level=2 \
9099 crt_file=data_files/server8_int-ca2.crt \
9100 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009101 hs_timeout=2500-60000 \
9102 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009103 0 \
9104 -S "found fragmented DTLS handshake message" \
9105 -c "found fragmented DTLS handshake message" \
9106 -C "error"
9107
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009108requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9109requires_config_enabled MBEDTLS_RSA_C
9110requires_config_enabled MBEDTLS_ECDSA_C
9111requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009112requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009113requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009114run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009115 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9116 crt_file=data_files/server7_int-ca.crt \
9117 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009118 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009119 max_frag_len=2048" \
9120 "$P_CLI dtls=1 debug_level=2 \
9121 crt_file=data_files/server8_int-ca2.crt \
9122 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009123 hs_timeout=2500-60000 \
9124 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009125 0 \
9126 -s "found fragmented DTLS handshake message" \
9127 -c "found fragmented DTLS handshake message" \
9128 -C "error"
9129
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009130# While not required by the standard defining the MFL extension
9131# (according to which it only applies to records, not to datagrams),
9132# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9133# as otherwise there wouldn't be any means to communicate MTU restrictions
9134# to the peer.
9135# The next test checks that no datagrams significantly larger than the
9136# negotiated MFL are sent.
9137requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9138requires_config_enabled MBEDTLS_RSA_C
9139requires_config_enabled MBEDTLS_ECDSA_C
9140requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009141requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009143run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009144 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009145 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9146 crt_file=data_files/server7_int-ca.crt \
9147 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009148 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009149 max_frag_len=2048" \
9150 "$P_CLI dtls=1 debug_level=2 \
9151 crt_file=data_files/server8_int-ca2.crt \
9152 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009153 hs_timeout=2500-60000 \
9154 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009155 0 \
9156 -s "found fragmented DTLS handshake message" \
9157 -c "found fragmented DTLS handshake message" \
9158 -C "error"
9159
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009160requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9161requires_config_enabled MBEDTLS_RSA_C
9162requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009163requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009165run_test "DTLS fragmenting: none (for reference) (MTU)" \
9166 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9167 crt_file=data_files/server7_int-ca.crt \
9168 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009169 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009170 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009171 "$P_CLI dtls=1 debug_level=2 \
9172 crt_file=data_files/server8_int-ca2.crt \
9173 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009174 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009175 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009176 0 \
9177 -S "found fragmented DTLS handshake message" \
9178 -C "found fragmented DTLS handshake message" \
9179 -C "error"
9180
9181requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9182requires_config_enabled MBEDTLS_RSA_C
9183requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009184requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009186run_test "DTLS fragmenting: client (MTU)" \
9187 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9188 crt_file=data_files/server7_int-ca.crt \
9189 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009190 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009191 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009192 "$P_CLI dtls=1 debug_level=2 \
9193 crt_file=data_files/server8_int-ca2.crt \
9194 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009195 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009196 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009197 0 \
9198 -s "found fragmented DTLS handshake message" \
9199 -C "found fragmented DTLS handshake message" \
9200 -C "error"
9201
9202requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9203requires_config_enabled MBEDTLS_RSA_C
9204requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009205requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009207run_test "DTLS fragmenting: server (MTU)" \
9208 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9209 crt_file=data_files/server7_int-ca.crt \
9210 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009211 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009212 mtu=512" \
9213 "$P_CLI dtls=1 debug_level=2 \
9214 crt_file=data_files/server8_int-ca2.crt \
9215 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009216 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009217 mtu=2048" \
9218 0 \
9219 -S "found fragmented DTLS handshake message" \
9220 -c "found fragmented DTLS handshake message" \
9221 -C "error"
9222
9223requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9224requires_config_enabled MBEDTLS_RSA_C
9225requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009226requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009228run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009229 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009230 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9231 crt_file=data_files/server7_int-ca.crt \
9232 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009233 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009234 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009235 "$P_CLI dtls=1 debug_level=2 \
9236 crt_file=data_files/server8_int-ca2.crt \
9237 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009238 hs_timeout=2500-60000 \
9239 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009240 0 \
9241 -s "found fragmented DTLS handshake message" \
9242 -c "found fragmented DTLS handshake message" \
9243 -C "error"
9244
Andrzej Kurek77826052018-10-11 07:34:08 -04009245# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009246requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9247requires_config_enabled MBEDTLS_RSA_C
9248requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009249requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009250requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009251requires_config_enabled MBEDTLS_AES_C
9252requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009253requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009255run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009256 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009257 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9258 crt_file=data_files/server7_int-ca.crt \
9259 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009260 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009261 mtu=512" \
9262 "$P_CLI dtls=1 debug_level=2 \
9263 crt_file=data_files/server8_int-ca2.crt \
9264 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009265 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9266 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009267 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009268 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009269 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009270 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009271 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009272
Andrzej Kurek7311c782018-10-11 06:49:41 -04009273# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009274# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009275# The ratio of max/min timeout should ideally equal 4 to accept two
9276# retransmissions, but in some cases (like both the server and client using
9277# fragmentation and auto-reduction) an extra retransmission might occur,
9278# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009279not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009280requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9281requires_config_enabled MBEDTLS_RSA_C
9282requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009283requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009284requires_config_enabled MBEDTLS_AES_C
9285requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009286requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009288run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009289 -p "$P_PXY mtu=508" \
9290 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9291 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009292 key_file=data_files/server7.key \
9293 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009294 "$P_CLI dtls=1 debug_level=2 \
9295 crt_file=data_files/server8_int-ca2.crt \
9296 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009297 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9298 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009299 0 \
9300 -s "found fragmented DTLS handshake message" \
9301 -c "found fragmented DTLS handshake message" \
9302 -C "error"
9303
Andrzej Kurek77826052018-10-11 07:34:08 -04009304# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009305only_with_valgrind
9306requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9307requires_config_enabled MBEDTLS_RSA_C
9308requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009309requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009310requires_config_enabled MBEDTLS_AES_C
9311requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009312requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009314run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009315 -p "$P_PXY mtu=508" \
9316 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9317 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009318 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009319 hs_timeout=250-10000" \
9320 "$P_CLI dtls=1 debug_level=2 \
9321 crt_file=data_files/server8_int-ca2.crt \
9322 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009323 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009324 hs_timeout=250-10000" \
9325 0 \
9326 -s "found fragmented DTLS handshake message" \
9327 -c "found fragmented DTLS handshake message" \
9328 -C "error"
9329
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009330# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009331# OTOH the client might resend if the server is to slow to reset after sending
9332# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009333not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009334requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9335requires_config_enabled MBEDTLS_RSA_C
9336requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009337requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009339run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009340 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009341 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9342 crt_file=data_files/server7_int-ca.crt \
9343 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009344 hs_timeout=10000-60000 \
9345 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009346 "$P_CLI dtls=1 debug_level=2 \
9347 crt_file=data_files/server8_int-ca2.crt \
9348 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009349 hs_timeout=10000-60000 \
9350 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009351 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009352 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009353 -s "found fragmented DTLS handshake message" \
9354 -c "found fragmented DTLS handshake message" \
9355 -C "error"
9356
Andrzej Kurek77826052018-10-11 07:34:08 -04009357# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009358# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9359# OTOH the client might resend if the server is to slow to reset after sending
9360# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009361not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009362requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9363requires_config_enabled MBEDTLS_RSA_C
9364requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009365requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009366requires_config_enabled MBEDTLS_AES_C
9367requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009368requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009370run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009371 -p "$P_PXY mtu=512" \
9372 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9373 crt_file=data_files/server7_int-ca.crt \
9374 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009375 hs_timeout=10000-60000 \
9376 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009377 "$P_CLI dtls=1 debug_level=2 \
9378 crt_file=data_files/server8_int-ca2.crt \
9379 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009380 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9381 hs_timeout=10000-60000 \
9382 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009383 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009384 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009385 -s "found fragmented DTLS handshake message" \
9386 -c "found fragmented DTLS handshake message" \
9387 -C "error"
9388
Andrzej Kurek7311c782018-10-11 06:49:41 -04009389not_with_valgrind # spurious autoreduction due to timeout
9390requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9391requires_config_enabled MBEDTLS_RSA_C
9392requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009393requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009395run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009396 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009397 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9398 crt_file=data_files/server7_int-ca.crt \
9399 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009400 hs_timeout=10000-60000 \
9401 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009402 "$P_CLI dtls=1 debug_level=2 \
9403 crt_file=data_files/server8_int-ca2.crt \
9404 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009405 hs_timeout=10000-60000 \
9406 mtu=1024 nbio=2" \
9407 0 \
9408 -S "autoreduction" \
9409 -s "found fragmented DTLS handshake message" \
9410 -c "found fragmented DTLS handshake message" \
9411 -C "error"
9412
Andrzej Kurek77826052018-10-11 07:34:08 -04009413# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009414not_with_valgrind # spurious autoreduction due to timeout
9415requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9416requires_config_enabled MBEDTLS_RSA_C
9417requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009418requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009419requires_config_enabled MBEDTLS_AES_C
9420requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009421requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009423run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9424 -p "$P_PXY mtu=512" \
9425 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9426 crt_file=data_files/server7_int-ca.crt \
9427 key_file=data_files/server7.key \
9428 hs_timeout=10000-60000 \
9429 mtu=512 nbio=2" \
9430 "$P_CLI dtls=1 debug_level=2 \
9431 crt_file=data_files/server8_int-ca2.crt \
9432 key_file=data_files/server8.key \
9433 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9434 hs_timeout=10000-60000 \
9435 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009436 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009437 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009438 -s "found fragmented DTLS handshake message" \
9439 -c "found fragmented DTLS handshake message" \
9440 -C "error"
9441
Andrzej Kurek77826052018-10-11 07:34:08 -04009442# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009443# This ensures things still work after session_reset().
9444# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009445# Since we don't support reading fragmented ClientHello yet,
9446# up the MTU to 1450 (larger than ClientHello with session ticket,
9447# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009448# An autoreduction on the client-side might happen if the server is
9449# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009450# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009451# resumed listening, which would result in a spurious autoreduction.
9452not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009453requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9454requires_config_enabled MBEDTLS_RSA_C
9455requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009456requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009457requires_config_enabled MBEDTLS_AES_C
9458requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009459requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009461run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9462 -p "$P_PXY mtu=1450" \
9463 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9464 crt_file=data_files/server7_int-ca.crt \
9465 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009466 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009467 mtu=1450" \
9468 "$P_CLI dtls=1 debug_level=2 \
9469 crt_file=data_files/server8_int-ca2.crt \
9470 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009471 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009472 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009473 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009474 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009475 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009476 -s "found fragmented DTLS handshake message" \
9477 -c "found fragmented DTLS handshake message" \
9478 -C "error"
9479
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009480# An autoreduction on the client-side might happen if the server is
9481# slow to reset, therefore omitting '-C "autoreduction"' below.
9482not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009483requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9484requires_config_enabled MBEDTLS_RSA_C
9485requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009486requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009487requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009488requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9489requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009490requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009492run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9493 -p "$P_PXY mtu=512" \
9494 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9495 crt_file=data_files/server7_int-ca.crt \
9496 key_file=data_files/server7.key \
9497 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009498 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009499 mtu=512" \
9500 "$P_CLI dtls=1 debug_level=2 \
9501 crt_file=data_files/server8_int-ca2.crt \
9502 key_file=data_files/server8.key \
9503 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009504 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009505 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009506 mtu=512" \
9507 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009508 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009509 -s "found fragmented DTLS handshake message" \
9510 -c "found fragmented DTLS handshake message" \
9511 -C "error"
9512
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009513# An autoreduction on the client-side might happen if the server is
9514# slow to reset, therefore omitting '-C "autoreduction"' below.
9515not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009516requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9517requires_config_enabled MBEDTLS_RSA_C
9518requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009519requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009520requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009521requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9522requires_config_enabled MBEDTLS_AES_C
9523requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009524requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009526run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9527 -p "$P_PXY mtu=512" \
9528 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9529 crt_file=data_files/server7_int-ca.crt \
9530 key_file=data_files/server7.key \
9531 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009532 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009533 mtu=512" \
9534 "$P_CLI dtls=1 debug_level=2 \
9535 crt_file=data_files/server8_int-ca2.crt \
9536 key_file=data_files/server8.key \
9537 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009538 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009539 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009540 mtu=512" \
9541 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009542 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009543 -s "found fragmented DTLS handshake message" \
9544 -c "found fragmented DTLS handshake message" \
9545 -C "error"
9546
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009547# An autoreduction on the client-side might happen if the server is
9548# slow to reset, therefore omitting '-C "autoreduction"' below.
9549not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009550requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9551requires_config_enabled MBEDTLS_RSA_C
9552requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009553requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009554requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009555requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9556requires_config_enabled MBEDTLS_AES_C
9557requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009558requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009560run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009561 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009562 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9563 crt_file=data_files/server7_int-ca.crt \
9564 key_file=data_files/server7.key \
9565 exchanges=2 renegotiation=1 \
9566 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009567 hs_timeout=10000-60000 \
9568 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009569 "$P_CLI dtls=1 debug_level=2 \
9570 crt_file=data_files/server8_int-ca2.crt \
9571 key_file=data_files/server8.key \
9572 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009573 hs_timeout=10000-60000 \
9574 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009575 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009576 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009577 -s "found fragmented DTLS handshake message" \
9578 -c "found fragmented DTLS handshake message" \
9579 -C "error"
9580
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009581# An autoreduction on the client-side might happen if the server is
9582# slow to reset, therefore omitting '-C "autoreduction"' below.
9583not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009584requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9585requires_config_enabled MBEDTLS_RSA_C
9586requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009587requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009588requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009589requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9590requires_config_enabled MBEDTLS_AES_C
9591requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9592requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009593requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009595run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009596 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009597 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9598 crt_file=data_files/server7_int-ca.crt \
9599 key_file=data_files/server7.key \
9600 exchanges=2 renegotiation=1 \
9601 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009602 hs_timeout=10000-60000 \
9603 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009604 "$P_CLI dtls=1 debug_level=2 \
9605 crt_file=data_files/server8_int-ca2.crt \
9606 key_file=data_files/server8.key \
9607 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009608 hs_timeout=10000-60000 \
9609 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009610 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009611 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009612 -s "found fragmented DTLS handshake message" \
9613 -c "found fragmented DTLS handshake message" \
9614 -C "error"
9615
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009616# An autoreduction on the client-side might happen if the server is
9617# slow to reset, therefore omitting '-C "autoreduction"' below.
9618not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009619requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9620requires_config_enabled MBEDTLS_RSA_C
9621requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009622requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009623requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009624requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9625requires_config_enabled MBEDTLS_AES_C
9626requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009627requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009629run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009630 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009631 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9632 crt_file=data_files/server7_int-ca.crt \
9633 key_file=data_files/server7.key \
9634 exchanges=2 renegotiation=1 \
9635 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009636 hs_timeout=10000-60000 \
9637 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009638 "$P_CLI dtls=1 debug_level=2 \
9639 crt_file=data_files/server8_int-ca2.crt \
9640 key_file=data_files/server8.key \
9641 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009642 hs_timeout=10000-60000 \
9643 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009644 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009645 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009646 -s "found fragmented DTLS handshake message" \
9647 -c "found fragmented DTLS handshake message" \
9648 -C "error"
9649
Andrzej Kurek77826052018-10-11 07:34:08 -04009650# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009651requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9652requires_config_enabled MBEDTLS_RSA_C
9653requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009654requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009655requires_config_enabled MBEDTLS_AES_C
9656requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009657client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009658requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009660run_test "DTLS fragmenting: proxy MTU + 3d" \
9661 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009662 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009663 crt_file=data_files/server7_int-ca.crt \
9664 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009665 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009666 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009667 crt_file=data_files/server8_int-ca2.crt \
9668 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009669 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009670 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009671 0 \
9672 -s "found fragmented DTLS handshake message" \
9673 -c "found fragmented DTLS handshake message" \
9674 -C "error"
9675
Andrzej Kurek77826052018-10-11 07:34:08 -04009676# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009677requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9678requires_config_enabled MBEDTLS_RSA_C
9679requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009680requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009681requires_config_enabled MBEDTLS_AES_C
9682requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009683client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009684requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009686run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9687 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9688 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9689 crt_file=data_files/server7_int-ca.crt \
9690 key_file=data_files/server7.key \
9691 hs_timeout=250-10000 mtu=512 nbio=2" \
9692 "$P_CLI dtls=1 debug_level=2 \
9693 crt_file=data_files/server8_int-ca2.crt \
9694 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009695 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009696 hs_timeout=250-10000 mtu=512 nbio=2" \
9697 0 \
9698 -s "found fragmented DTLS handshake message" \
9699 -c "found fragmented DTLS handshake message" \
9700 -C "error"
9701
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009702# interop tests for DTLS fragmentating with reliable connection
9703#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009704# here and below we just want to test that the we fragment in a way that
9705# pleases other implementations, so we don't need the peer to fragment
9706requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9707requires_config_enabled MBEDTLS_RSA_C
9708requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009709requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009710requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009711run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9712 "$G_SRV -u" \
9713 "$P_CLI dtls=1 debug_level=2 \
9714 crt_file=data_files/server8_int-ca2.crt \
9715 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009716 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009717 0 \
9718 -c "fragmenting handshake message" \
9719 -C "error"
9720
Hanno Beckerb9a00862018-08-28 10:20:22 +01009721# We use --insecure for the GnuTLS client because it expects
9722# the hostname / IP it connects to to be the name used in the
9723# certificate obtained from the server. Here, however, it
9724# connects to 127.0.0.1 while our test certificates use 'localhost'
9725# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -08009726# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009727# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009728requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9729requires_config_enabled MBEDTLS_RSA_C
9730requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009731requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009732requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009733requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009734run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009735 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009736 crt_file=data_files/server7_int-ca.crt \
9737 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009738 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009739 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009740 0 \
9741 -s "fragmenting handshake message"
9742
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009743requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9744requires_config_enabled MBEDTLS_RSA_C
9745requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009746requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009747run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9748 "$O_SRV -dtls1_2 -verify 10" \
9749 "$P_CLI dtls=1 debug_level=2 \
9750 crt_file=data_files/server8_int-ca2.crt \
9751 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009752 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009753 0 \
9754 -c "fragmenting handshake message" \
9755 -C "error"
9756
9757requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9758requires_config_enabled MBEDTLS_RSA_C
9759requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009760requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009761run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9762 "$P_SRV dtls=1 debug_level=2 \
9763 crt_file=data_files/server7_int-ca.crt \
9764 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009765 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009766 "$O_CLI -dtls1_2" \
9767 0 \
9768 -s "fragmenting handshake message"
9769
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009770# interop tests for DTLS fragmentating with unreliable connection
9771#
9772# again we just want to test that the we fragment in a way that
9773# pleases other implementations, so we don't need the peer to fragment
9774requires_gnutls_next
9775requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9776requires_config_enabled MBEDTLS_RSA_C
9777requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009778client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009779requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009780run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9781 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9782 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009783 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009784 crt_file=data_files/server8_int-ca2.crt \
9785 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009786 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009787 0 \
9788 -c "fragmenting handshake message" \
9789 -C "error"
9790
9791requires_gnutls_next
9792requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9793requires_config_enabled MBEDTLS_RSA_C
9794requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009795client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009796requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009797run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9798 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9799 "$P_SRV dtls=1 debug_level=2 \
9800 crt_file=data_files/server7_int-ca.crt \
9801 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009802 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009803 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009804 0 \
9805 -s "fragmenting handshake message"
9806
Zhangsen Wang91385122022-07-12 01:48:17 +00009807## The test below requires 1.1.1a or higher version of openssl, otherwise
9808## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +00009809requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009810requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9811requires_config_enabled MBEDTLS_RSA_C
9812requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009813client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009814requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009815run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9816 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +00009817 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009818 "$P_CLI dtls=1 debug_level=2 \
9819 crt_file=data_files/server8_int-ca2.crt \
9820 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009821 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009822 0 \
9823 -c "fragmenting handshake message" \
9824 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009825
Zhangsen Wangd5e8a482022-07-29 07:53:36 +00009826## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +00009827## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
9828skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009829requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9830requires_config_enabled MBEDTLS_RSA_C
9831requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009832client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009833requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009834run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9835 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9836 "$P_SRV dtls=1 debug_level=2 \
9837 crt_file=data_files/server7_int-ca.crt \
9838 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009839 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009840 "$O_CLI -dtls1_2" \
9841 0 \
9842 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009843
Ron Eldorb4655392018-07-05 18:25:39 +03009844# Tests for DTLS-SRTP (RFC 5764)
9845requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009846requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009847run_test "DTLS-SRTP all profiles supported" \
9848 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9849 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9850 0 \
9851 -s "found use_srtp extension" \
9852 -s "found srtp profile" \
9853 -s "selected srtp profile" \
9854 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009855 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009856 -c "client hello, adding use_srtp extension" \
9857 -c "found use_srtp extension" \
9858 -c "found srtp profile" \
9859 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009860 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009861 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009862 -C "error"
9863
Johan Pascal9bc50b02020-09-24 12:01:13 +02009864
Ron Eldorb4655392018-07-05 18:25:39 +03009865requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009867run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9868 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009869 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009870 0 \
9871 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009872 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9873 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009874 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009875 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009876 -c "client hello, adding use_srtp extension" \
9877 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009878 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009879 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009880 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009881 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009882 -C "error"
9883
9884requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009886run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009887 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009888 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9889 0 \
9890 -s "found use_srtp extension" \
9891 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009892 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009893 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009894 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009895 -c "client hello, adding use_srtp extension" \
9896 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009897 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009898 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009899 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009900 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009901 -C "error"
9902
9903requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009905run_test "DTLS-SRTP server and Client support only one matching profile." \
9906 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9907 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9908 0 \
9909 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009910 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9911 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009912 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009913 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009914 -c "client hello, adding use_srtp extension" \
9915 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009916 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009917 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009918 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009919 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009920 -C "error"
9921
9922requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009924run_test "DTLS-SRTP server and Client support only one different profile." \
9925 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009926 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009927 0 \
9928 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009929 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009930 -S "selected srtp profile" \
9931 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009932 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009933 -c "client hello, adding use_srtp extension" \
9934 -C "found use_srtp extension" \
9935 -C "found srtp profile" \
9936 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009937 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009938 -C "error"
9939
9940requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009942run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9943 "$P_SRV dtls=1 debug_level=3" \
9944 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9945 0 \
9946 -s "found use_srtp extension" \
9947 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009948 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009949 -c "client hello, adding use_srtp extension" \
9950 -C "found use_srtp extension" \
9951 -C "found srtp profile" \
9952 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009953 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009954 -C "error"
9955
9956requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009958run_test "DTLS-SRTP all profiles supported. mki used" \
9959 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9960 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9961 0 \
9962 -s "found use_srtp extension" \
9963 -s "found srtp profile" \
9964 -s "selected srtp profile" \
9965 -s "server hello, adding use_srtp extension" \
9966 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009967 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009968 -c "client hello, adding use_srtp extension" \
9969 -c "found use_srtp extension" \
9970 -c "found srtp profile" \
9971 -c "selected srtp profile" \
9972 -c "dumping 'sending mki' (8 bytes)" \
9973 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009974 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009975 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009976 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009977 -C "error"
9978
9979requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009980requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009981run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9982 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9983 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9984 0 \
9985 -s "found use_srtp extension" \
9986 -s "found srtp profile" \
9987 -s "selected srtp profile" \
9988 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009989 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009990 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009991 -S "dumping 'using mki' (8 bytes)" \
9992 -c "client hello, adding use_srtp extension" \
9993 -c "found use_srtp extension" \
9994 -c "found srtp profile" \
9995 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009996 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009997 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009998 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009999 -c "dumping 'sending mki' (8 bytes)" \
10000 -C "dumping 'received mki' (8 bytes)" \
10001 -C "error"
10002
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010003requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010005run_test "DTLS-SRTP all profiles supported. openssl client." \
10006 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10007 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10008 0 \
10009 -s "found use_srtp extension" \
10010 -s "found srtp profile" \
10011 -s "selected srtp profile" \
10012 -s "server hello, adding use_srtp extension" \
10013 -s "DTLS-SRTP key material is"\
10014 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10015 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10016
10017requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010019run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10020 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10021 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10022 0 \
10023 -s "found use_srtp extension" \
10024 -s "found srtp profile" \
10025 -s "selected srtp profile" \
10026 -s "server hello, adding use_srtp extension" \
10027 -s "DTLS-SRTP key material is"\
10028 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10029 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10030
10031requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010033run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10034 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10035 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10036 0 \
10037 -s "found use_srtp extension" \
10038 -s "found srtp profile" \
10039 -s "selected srtp profile" \
10040 -s "server hello, adding use_srtp extension" \
10041 -s "DTLS-SRTP key material is"\
10042 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10043 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10044
10045requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010047run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10048 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10049 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10050 0 \
10051 -s "found use_srtp extension" \
10052 -s "found srtp profile" \
10053 -s "selected srtp profile" \
10054 -s "server hello, adding use_srtp extension" \
10055 -s "DTLS-SRTP key material is"\
10056 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10057 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10058
10059requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010061run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10062 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10063 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10064 0 \
10065 -s "found use_srtp extension" \
10066 -s "found srtp profile" \
10067 -s "selected srtp profile" \
10068 -s "server hello, adding use_srtp extension" \
10069 -s "DTLS-SRTP key material is"\
10070 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10071 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10072
10073requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010075run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10076 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10077 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10078 0 \
10079 -s "found use_srtp extension" \
10080 -s "found srtp profile" \
10081 -S "selected srtp profile" \
10082 -S "server hello, adding use_srtp extension" \
10083 -S "DTLS-SRTP key material is"\
10084 -C "SRTP Extension negotiated, profile"
10085
10086requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010088run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10089 "$P_SRV dtls=1 debug_level=3" \
10090 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10091 0 \
10092 -s "found use_srtp extension" \
10093 -S "server hello, adding use_srtp extension" \
10094 -S "DTLS-SRTP key material is"\
10095 -C "SRTP Extension negotiated, profile"
10096
10097requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010099run_test "DTLS-SRTP all profiles supported. openssl server" \
10100 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10101 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10102 0 \
10103 -c "client hello, adding use_srtp extension" \
10104 -c "found use_srtp extension" \
10105 -c "found srtp profile" \
10106 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10107 -c "DTLS-SRTP key material is"\
10108 -C "error"
10109
10110requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010111requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010112run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10113 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10114 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10115 0 \
10116 -c "client hello, adding use_srtp extension" \
10117 -c "found use_srtp extension" \
10118 -c "found srtp profile" \
10119 -c "selected srtp profile" \
10120 -c "DTLS-SRTP key material is"\
10121 -C "error"
10122
10123requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010124requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010125run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10126 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10127 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10128 0 \
10129 -c "client hello, adding use_srtp extension" \
10130 -c "found use_srtp extension" \
10131 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10132 -c "selected srtp profile" \
10133 -c "DTLS-SRTP key material is"\
10134 -C "error"
10135
10136requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010137requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010138run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10139 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10140 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10141 0 \
10142 -c "client hello, adding use_srtp extension" \
10143 -c "found use_srtp extension" \
10144 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10145 -c "selected srtp profile" \
10146 -c "DTLS-SRTP key material is"\
10147 -C "error"
10148
10149requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010151run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10152 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10153 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10154 0 \
10155 -c "client hello, adding use_srtp extension" \
10156 -c "found use_srtp extension" \
10157 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10158 -c "selected srtp profile" \
10159 -c "DTLS-SRTP key material is"\
10160 -C "error"
10161
10162requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010164run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10165 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10166 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10167 0 \
10168 -c "client hello, adding use_srtp extension" \
10169 -C "found use_srtp extension" \
10170 -C "found srtp profile" \
10171 -C "selected srtp profile" \
10172 -C "DTLS-SRTP key material is"\
10173 -C "error"
10174
10175requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010177run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10178 "$O_SRV -dtls" \
10179 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10180 0 \
10181 -c "client hello, adding use_srtp extension" \
10182 -C "found use_srtp extension" \
10183 -C "found srtp profile" \
10184 -C "selected srtp profile" \
10185 -C "DTLS-SRTP key material is"\
10186 -C "error"
10187
10188requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010190run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10191 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10192 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10193 0 \
10194 -c "client hello, adding use_srtp extension" \
10195 -c "found use_srtp extension" \
10196 -c "found srtp profile" \
10197 -c "selected srtp profile" \
10198 -c "DTLS-SRTP key material is"\
10199 -c "DTLS-SRTP no mki value negotiated"\
10200 -c "dumping 'sending mki' (8 bytes)" \
10201 -C "dumping 'received mki' (8 bytes)" \
10202 -C "error"
10203
10204requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010205requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010207run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010208 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10209 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010210 0 \
10211 -s "found use_srtp extension" \
10212 -s "found srtp profile" \
10213 -s "selected srtp profile" \
10214 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010215 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010216 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10217
10218requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010219requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010221run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010222 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10223 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010224 0 \
10225 -s "found use_srtp extension" \
10226 -s "found srtp profile" \
10227 -s "selected srtp profile" \
10228 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010229 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010230 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10231
10232requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010233requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010235run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010236 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10237 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010238 0 \
10239 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010240 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10241 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010242 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010243 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010244 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10245
10246requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010247requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010249run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010250 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010251 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010252 0 \
10253 -s "found use_srtp extension" \
10254 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010255 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010256 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010257 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010258 -c "SRTP profile: SRTP_NULL_SHA1_32"
10259
10260requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010261requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010263run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010264 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10265 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010266 0 \
10267 -s "found use_srtp extension" \
10268 -s "found srtp profile" \
10269 -s "selected srtp profile" \
10270 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010271 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010272 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10273
10274requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010275requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010277run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010278 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10279 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010280 0 \
10281 -s "found use_srtp extension" \
10282 -s "found srtp profile" \
10283 -S "selected srtp profile" \
10284 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010285 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010286 -C "SRTP profile:"
10287
10288requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010289requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010291run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010292 "$P_SRV dtls=1 debug_level=3" \
10293 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010294 0 \
10295 -s "found use_srtp extension" \
10296 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010297 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010298 -C "SRTP profile:"
10299
10300requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010301requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010303run_test "DTLS-SRTP all profiles supported. gnutls server" \
10304 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10305 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10306 0 \
10307 -c "client hello, adding use_srtp extension" \
10308 -c "found use_srtp extension" \
10309 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010310 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010311 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010312 -C "error"
10313
10314requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010315requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010317run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10318 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10319 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10320 0 \
10321 -c "client hello, adding use_srtp extension" \
10322 -c "found use_srtp extension" \
10323 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010324 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010325 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010326 -C "error"
10327
10328requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010329requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010331run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10332 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10333 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10334 0 \
10335 -c "client hello, adding use_srtp extension" \
10336 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010337 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010338 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010339 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010340 -C "error"
10341
10342requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010343requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010345run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10346 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010347 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010348 0 \
10349 -c "client hello, adding use_srtp extension" \
10350 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010351 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010352 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010353 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010354 -C "error"
10355
10356requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010357requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010359run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10360 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10361 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10362 0 \
10363 -c "client hello, adding use_srtp extension" \
10364 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010365 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010366 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010367 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010368 -C "error"
10369
10370requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010371requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010372requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010373run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10374 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010375 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010376 0 \
10377 -c "client hello, adding use_srtp extension" \
10378 -C "found use_srtp extension" \
10379 -C "found srtp profile" \
10380 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010381 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010382 -C "error"
10383
10384requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010385requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010387run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10388 "$G_SRV -u" \
10389 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10390 0 \
10391 -c "client hello, adding use_srtp extension" \
10392 -C "found use_srtp extension" \
10393 -C "found srtp profile" \
10394 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010395 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010396 -C "error"
10397
10398requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010399requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010401run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10402 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10403 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10404 0 \
10405 -c "client hello, adding use_srtp extension" \
10406 -c "found use_srtp extension" \
10407 -c "found srtp profile" \
10408 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010409 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010410 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010411 -c "dumping 'sending mki' (8 bytes)" \
10412 -c "dumping 'received mki' (8 bytes)" \
10413 -C "error"
10414
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010415# Tests for specific things with "unreliable" UDP connection
10416
10417not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010418requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010419run_test "DTLS proxy: reference" \
10420 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010421 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10422 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010423 0 \
10424 -C "replayed record" \
10425 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010426 -C "Buffer record from epoch" \
10427 -S "Buffer record from epoch" \
10428 -C "ssl_buffer_message" \
10429 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010430 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010431 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010432 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010433 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010434 -c "HTTP/1.0 200 OK"
10435
10436not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010438run_test "DTLS proxy: duplicate every packet" \
10439 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010440 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10441 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010442 0 \
10443 -c "replayed record" \
10444 -s "replayed record" \
10445 -c "record from another epoch" \
10446 -s "record from another epoch" \
10447 -S "resend" \
10448 -s "Extra-header:" \
10449 -c "HTTP/1.0 200 OK"
10450
Jerry Yuab082902021-12-23 18:02:22 +080010451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010452run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10453 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010454 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10455 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010456 0 \
10457 -c "replayed record" \
10458 -S "replayed record" \
10459 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010460 -s "record from another epoch" \
10461 -c "resend" \
10462 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010463 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010464 -c "HTTP/1.0 200 OK"
10465
Jerry Yuab082902021-12-23 18:02:22 +080010466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010467run_test "DTLS proxy: multiple records in same datagram" \
10468 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010469 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10470 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010471 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010472 -c "next record in same datagram" \
10473 -s "next record in same datagram"
10474
Jerry Yuab082902021-12-23 18:02:22 +080010475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010476run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10477 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010478 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10479 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010480 0 \
10481 -c "next record in same datagram" \
10482 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010483
Jerry Yuab082902021-12-23 18:02:22 +080010484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010485run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10486 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010487 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10488 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010489 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010490 -c "discarding invalid record (mac)" \
10491 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010492 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010493 -c "HTTP/1.0 200 OK" \
10494 -S "too many records with bad MAC" \
10495 -S "Verification of the message MAC failed"
10496
Jerry Yuab082902021-12-23 18:02:22 +080010497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010498run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10499 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010500 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10501 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010502 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010503 -C "discarding invalid record (mac)" \
10504 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010505 -S "Extra-header:" \
10506 -C "HTTP/1.0 200 OK" \
10507 -s "too many records with bad MAC" \
10508 -s "Verification of the message MAC failed"
10509
Jerry Yuab082902021-12-23 18:02:22 +080010510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010511run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10512 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010513 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10514 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010515 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010516 -c "discarding invalid record (mac)" \
10517 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010518 -s "Extra-header:" \
10519 -c "HTTP/1.0 200 OK" \
10520 -S "too many records with bad MAC" \
10521 -S "Verification of the message MAC failed"
10522
Jerry Yuab082902021-12-23 18:02:22 +080010523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010524run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10525 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010526 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10527 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010528 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010529 -c "discarding invalid record (mac)" \
10530 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010531 -s "Extra-header:" \
10532 -c "HTTP/1.0 200 OK" \
10533 -s "too many records with bad MAC" \
10534 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010535
Jerry Yuab082902021-12-23 18:02:22 +080010536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010537run_test "DTLS proxy: delay ChangeCipherSpec" \
10538 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010539 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10540 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010541 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010542 -c "record from another epoch" \
10543 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010544 -s "Extra-header:" \
10545 -c "HTTP/1.0 200 OK"
10546
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010547# Tests for reordering support with DTLS
10548
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010549requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010551run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10552 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010553 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10554 hs_timeout=2500-60000" \
10555 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10556 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010557 0 \
10558 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010559 -c "Next handshake message has been buffered - load"\
10560 -S "Buffering HS message" \
10561 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010562 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010563 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010564 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010565 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010566
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010567requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010569run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10570 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010571 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10572 hs_timeout=2500-60000" \
10573 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10574 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010575 0 \
10576 -c "Buffering HS message" \
10577 -c "found fragmented DTLS handshake message"\
10578 -c "Next handshake message 1 not or only partially bufffered" \
10579 -c "Next handshake message has been buffered - load"\
10580 -S "Buffering HS message" \
10581 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010582 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010583 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010584 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010585 -S "Remember CCS message"
10586
Hanno Beckera1adcca2018-08-24 14:41:07 +010010587# The client buffers the ServerKeyExchange before receiving the fragmented
10588# Certificate message; at the time of writing, together these are aroudn 1200b
10589# in size, so that the bound below ensures that the certificate can be reassembled
10590# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010591requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010592requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010594run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010595 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010596 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10597 hs_timeout=2500-60000" \
10598 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10599 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010600 0 \
10601 -c "Buffering HS message" \
10602 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010603 -C "attempt to make space by freeing buffered messages" \
10604 -S "Buffering HS message" \
10605 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010606 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010607 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010608 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010609 -S "Remember CCS message"
10610
10611# The size constraints ensure that the delayed certificate message can't
10612# be reassembled while keeping the ServerKeyExchange message, but it can
10613# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010614requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010615requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10616requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010618run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10619 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010620 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10621 hs_timeout=2500-60000" \
10622 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10623 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010624 0 \
10625 -c "Buffering HS message" \
10626 -c "attempt to make space by freeing buffered future messages" \
10627 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010628 -S "Buffering HS message" \
10629 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010630 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010631 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010632 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010633 -S "Remember CCS message"
10634
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010635requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010636requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010637run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10638 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010639 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10640 hs_timeout=2500-60000" \
10641 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10642 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010643 0 \
10644 -C "Buffering HS message" \
10645 -C "Next handshake message has been buffered - load"\
10646 -s "Buffering HS message" \
10647 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010648 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010649 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010650 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010651 -S "Remember CCS message"
10652
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010653requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010655run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10656 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010657 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10658 hs_timeout=2500-60000" \
10659 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10660 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010661 0 \
10662 -C "Buffering HS message" \
10663 -C "Next handshake message has been buffered - load"\
10664 -S "Buffering HS message" \
10665 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010666 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010667 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010668 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010669 -S "Remember CCS message"
10670
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010671requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010672requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010673run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10674 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010675 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10676 hs_timeout=2500-60000" \
10677 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10678 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010679 0 \
10680 -C "Buffering HS message" \
10681 -C "Next handshake message has been buffered - load"\
10682 -S "Buffering HS message" \
10683 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010684 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010685 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010686 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010687 -s "Remember CCS message"
10688
Jerry Yuab082902021-12-23 18:02:22 +080010689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010690run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010691 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010692 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10693 hs_timeout=2500-60000" \
10694 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10695 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010696 0 \
10697 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010698 -s "Found buffered record from current epoch - load" \
10699 -c "Buffer record from epoch 1" \
10700 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010701
Hanno Beckera1adcca2018-08-24 14:41:07 +010010702# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10703# from the server are delayed, so that the encrypted Finished message
10704# is received and buffered. When the fragmented NewSessionTicket comes
10705# in afterwards, the encrypted Finished message must be freed in order
10706# to make space for the NewSessionTicket to be reassembled.
10707# This works only in very particular circumstances:
10708# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10709# of the NewSessionTicket, but small enough to also allow buffering of
10710# the encrypted Finished message.
10711# - The MTU setting on the server must be so small that the NewSessionTicket
10712# needs to be fragmented.
10713# - All messages sent by the server must be small enough to be either sent
10714# without fragmentation or be reassembled within the bounds of
10715# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10716# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010717requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10718requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +080010719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010720run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10721 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010722 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010723 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10724 0 \
10725 -s "Buffer record from epoch 1" \
10726 -s "Found buffered record from current epoch - load" \
10727 -c "Buffer record from epoch 1" \
10728 -C "Found buffered record from current epoch - load" \
10729 -c "Enough space available after freeing future epoch record"
10730
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010731# Tests for "randomly unreliable connection": try a variety of flows and peers
10732
10733client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010734requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010735run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10736 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010737 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010738 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010739 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010740 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10741 0 \
10742 -s "Extra-header:" \
10743 -c "HTTP/1.0 200 OK"
10744
Janos Follath74537a62016-09-02 13:45:28 +010010745client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010747run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10748 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010749 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10750 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010751 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10752 0 \
10753 -s "Extra-header:" \
10754 -c "HTTP/1.0 200 OK"
10755
Janos Follath74537a62016-09-02 13:45:28 +010010756client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010757requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010758run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10759 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010760 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10761 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010762 0 \
10763 -s "Extra-header:" \
10764 -c "HTTP/1.0 200 OK"
10765
Janos Follath74537a62016-09-02 13:45:28 +010010766client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010768run_test "DTLS proxy: 3d, FS, client auth" \
10769 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010770 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10771 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010772 0 \
10773 -s "Extra-header:" \
10774 -c "HTTP/1.0 200 OK"
10775
Janos Follath74537a62016-09-02 13:45:28 +010010776client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010778run_test "DTLS proxy: 3d, FS, ticket" \
10779 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010780 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10781 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010782 0 \
10783 -s "Extra-header:" \
10784 -c "HTTP/1.0 200 OK"
10785
Janos Follath74537a62016-09-02 13:45:28 +010010786client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010788run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10789 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010790 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10791 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010792 0 \
10793 -s "Extra-header:" \
10794 -c "HTTP/1.0 200 OK"
10795
Janos Follath74537a62016-09-02 13:45:28 +010010796client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010798run_test "DTLS proxy: 3d, max handshake, nbio" \
10799 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010800 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010801 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010802 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010803 0 \
10804 -s "Extra-header:" \
10805 -c "HTTP/1.0 200 OK"
10806
Janos Follath74537a62016-09-02 13:45:28 +010010807client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080010808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010809requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010810run_test "DTLS proxy: 3d, min handshake, resumption" \
10811 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010812 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010813 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010814 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010815 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010816 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10817 0 \
10818 -s "a session has been resumed" \
10819 -c "a session has been resumed" \
10820 -s "Extra-header:" \
10821 -c "HTTP/1.0 200 OK"
10822
Janos Follath74537a62016-09-02 13:45:28 +010010823client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080010824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010825requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010826run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10827 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010828 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010829 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010830 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010831 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010832 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10833 0 \
10834 -s "a session has been resumed" \
10835 -c "a session has been resumed" \
10836 -s "Extra-header:" \
10837 -c "HTTP/1.0 200 OK"
10838
Janos Follath74537a62016-09-02 13:45:28 +010010839client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010840requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010842run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010843 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010844 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010845 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010846 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010847 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010848 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10849 0 \
10850 -c "=> renegotiate" \
10851 -s "=> renegotiate" \
10852 -s "Extra-header:" \
10853 -c "HTTP/1.0 200 OK"
10854
Janos Follath74537a62016-09-02 13:45:28 +010010855client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010856requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010858run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10859 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010860 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010861 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010862 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010863 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010864 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10865 0 \
10866 -c "=> renegotiate" \
10867 -s "=> renegotiate" \
10868 -s "Extra-header:" \
10869 -c "HTTP/1.0 200 OK"
10870
Janos Follath74537a62016-09-02 13:45:28 +010010871client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010872requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010874run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010875 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010876 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010877 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010878 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010879 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010880 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010881 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10882 0 \
10883 -c "=> renegotiate" \
10884 -s "=> renegotiate" \
10885 -s "Extra-header:" \
10886 -c "HTTP/1.0 200 OK"
10887
Janos Follath74537a62016-09-02 13:45:28 +010010888client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010889requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010890requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010891run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010892 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010893 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010894 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010895 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010896 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010897 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010898 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10899 0 \
10900 -c "=> renegotiate" \
10901 -s "=> renegotiate" \
10902 -s "Extra-header:" \
10903 -c "HTTP/1.0 200 OK"
10904
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010905## The three tests below require 1.1.1a or higher version of openssl, otherwise
10906## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
10907## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
10908requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010909client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010910not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010912run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010913 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010914 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010915 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010916 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010917 -c "HTTP/1.0 200 OK"
10918
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010919requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010920client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010921not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010922requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010923run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10924 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010925 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010926 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010927 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010928 -c "HTTP/1.0 200 OK"
10929
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010930requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010931client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010932not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010934run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10935 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010936 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010937 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010938 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010939 -c "HTTP/1.0 200 OK"
10940
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010941requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010942client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010943not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010945run_test "DTLS proxy: 3d, gnutls server" \
10946 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10947 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010948 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010949 0 \
10950 -s "Extra-header:" \
10951 -c "Extra-header:"
10952
k-stachowiak17a38d32019-02-18 15:29:56 +010010953requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010954client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010955not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010956requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010957run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10958 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010959 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010960 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010961 0 \
10962 -s "Extra-header:" \
10963 -c "Extra-header:"
10964
k-stachowiak17a38d32019-02-18 15:29:56 +010010965requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010966client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010967not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010969run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10970 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010971 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010972 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010973 0 \
10974 -s "Extra-header:" \
10975 -c "Extra-header:"
10976
Jerry Yuab082902021-12-23 18:02:22 +080010977requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030010978run_test "export keys functionality" \
10979 "$P_SRV eap_tls=1 debug_level=3" \
10980 "$P_CLI eap_tls=1 debug_level=3" \
10981 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030010982 -c "EAP-TLS key material is:"\
10983 -s "EAP-TLS key material is:"\
10984 -c "EAP-TLS IV is:" \
10985 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010986
Jerry Yu04029792021-08-10 16:45:37 +080010987# openssl feature tests: check if tls1.3 exists.
10988requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080010989run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080010990 "$O_NEXT_SRV -tls1_3 -msg" \
10991 "$O_NEXT_CLI -tls1_3 -msg" \
10992 0 \
10993 -c "TLS 1.3" \
10994 -s "TLS 1.3"
10995
Jerry Yu75261df2021-09-02 17:40:08 +080010996# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080010997requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080010998requires_gnutls_next_no_ticket
10999requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011000run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011001 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011002 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011003 0 \
11004 -s "Version: TLS1.3" \
11005 -c "Version: TLS1.3"
11006
Jerry Yuc46e9b42021-08-06 11:22:24 +080011007# TLS1.3 test cases
Jerry Yued2ef2d2021-08-19 18:11:43 +080011008requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010011009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011010requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011011requires_config_enabled MBEDTLS_DEBUG_C
11012requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +080011013run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011014 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011015 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011016 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011017 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11018 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11019 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11020 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11021 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11022 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11023 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11024 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11025 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11026 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011027 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011028 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011029 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011030 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011031 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011032 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011033 -c "=> parse certificate verify" \
11034 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011035 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011036 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011037 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011038 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011039
Jerry Yu76e31ec2021-09-22 21:16:27 +080011040requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011041requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010011042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011043requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011044requires_config_enabled MBEDTLS_DEBUG_C
11045requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +080011046run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011047 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011048 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011049 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011050 -s "SERVER HELLO was queued" \
11051 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11052 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11053 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11054 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11055 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11056 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11057 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11058 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11059 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11060 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011061 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011062 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011063 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011064 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011065 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011066 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011067 -c "=> parse certificate verify" \
11068 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011069 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011070 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011071 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011072 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011073
lhuang0486cacac2022-01-21 07:34:27 -080011074requires_openssl_tls1_3
11075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11076requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11077requires_config_enabled MBEDTLS_DEBUG_C
11078requires_config_enabled MBEDTLS_SSL_CLI_C
11079requires_config_enabled MBEDTLS_SSL_ALPN
lhuang0486cacac2022-01-21 07:34:27 -080011080run_test "TLS 1.3: alpn - openssl" \
11081 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011082 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011083 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011084 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11085 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11086 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11087 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11088 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11089 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11090 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11091 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11092 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11093 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011094 -c "<= ssl_tls13_process_server_hello" \
11095 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011096 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011097 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011098 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011099 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011100 -c "=> parse certificate verify" \
11101 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011102 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11103 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011104 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011105 -c "HTTP/1.0 200 ok" \
11106 -c "Application Layer Protocol is h2"
11107
11108requires_gnutls_tls1_3
11109requires_gnutls_next_no_ticket
11110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11111requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11112requires_config_enabled MBEDTLS_DEBUG_C
11113requires_config_enabled MBEDTLS_SSL_CLI_C
11114requires_config_enabled MBEDTLS_SSL_ALPN
lhuang0486cacac2022-01-21 07:34:27 -080011115run_test "TLS 1.3: alpn - gnutls" \
11116 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011117 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011118 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011119 -s "SERVER HELLO was queued" \
11120 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11121 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11122 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11123 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11124 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11125 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11126 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11127 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11128 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11129 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011130 -c "<= ssl_tls13_process_server_hello" \
11131 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011132 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011133 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011134 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011135 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011136 -c "=> parse certificate verify" \
11137 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011138 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11139 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011140 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011141 -c "HTTP/1.0 200 OK" \
11142 -c "Application Layer Protocol is h2"
11143
XiaokangQianacb39922022-06-17 10:18:48 +000011144requires_openssl_tls1_3
11145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011146requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011147requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011148requires_config_enabled MBEDTLS_SSL_ALPN
11149run_test "TLS 1.3: server alpn - openssl" \
11150 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11151 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11152 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011153 -s "found alpn extension" \
11154 -s "server side, adding alpn extension" \
11155 -s "Protocol is TLSv1.3" \
11156 -s "HTTP/1.0 200 OK" \
11157 -s "Application Layer Protocol is h2"
11158
11159requires_gnutls_tls1_3
11160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011161requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011162requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011163requires_config_enabled MBEDTLS_SSL_ALPN
11164run_test "TLS 1.3: server alpn - gnutls" \
11165 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11166 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11167 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011168 -s "found alpn extension" \
11169 -s "server side, adding alpn extension" \
11170 -s "Protocol is TLSv1.3" \
11171 -s "HTTP/1.0 200 OK" \
11172 -s "Application Layer Protocol is h2"
11173
Ronald Cron6f135e12021-12-08 16:57:54 +010011174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011175requires_config_enabled MBEDTLS_DEBUG_C
11176requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011177skip_handshake_stage_check
11178requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011179run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011180 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011181 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011182 1 \
11183 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011184 -S "Version: TLS1.0" \
11185 -C "Protocol is TLSv1.0"
11186
Ronald Cron6f135e12021-12-08 16:57:54 +010011187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011188requires_config_enabled MBEDTLS_DEBUG_C
11189requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011190skip_handshake_stage_check
11191requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011192run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011193 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011194 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011195 1 \
11196 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011197 -S "Version: TLS1.1" \
11198 -C "Protocol is TLSv1.1"
11199
Ronald Cron6f135e12021-12-08 16:57:54 +010011200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011201requires_config_enabled MBEDTLS_DEBUG_C
11202requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011203skip_handshake_stage_check
11204requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011205run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011206 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011207 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011208 1 \
11209 -s "Client's version: 3.3" \
11210 -c "is a fatal alert message (msg 40)" \
11211 -S "Version: TLS1.2" \
11212 -C "Protocol is TLSv1.2"
11213
Ronald Cron6f135e12021-12-08 16:57:54 +010011214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011215requires_config_enabled MBEDTLS_DEBUG_C
11216requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011217skip_handshake_stage_check
11218requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011219run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011220 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011221 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011222 1 \
11223 -s "fatal protocol_version" \
11224 -c "is a fatal alert message (msg 70)" \
11225 -S "Version: TLS1.0" \
11226 -C "Protocol : TLSv1.0"
11227
Ronald Cron6f135e12021-12-08 16:57:54 +010011228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011229requires_config_enabled MBEDTLS_DEBUG_C
11230requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011231skip_handshake_stage_check
11232requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011233run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011234 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011235 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011236 1 \
11237 -s "fatal protocol_version" \
11238 -c "is a fatal alert message (msg 70)" \
11239 -S "Version: TLS1.1" \
11240 -C "Protocol : TLSv1.1"
11241
Ronald Cron6f135e12021-12-08 16:57:54 +010011242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011243requires_config_enabled MBEDTLS_DEBUG_C
11244requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011245skip_handshake_stage_check
11246requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011247run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011248 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011249 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011250 1 \
11251 -s "fatal protocol_version" \
11252 -c "is a fatal alert message (msg 70)" \
11253 -S "Version: TLS1.2" \
11254 -C "Protocol : TLSv1.2"
11255
Jerry Yuaa6214a2022-01-30 19:53:28 +080011256requires_openssl_tls1_3
11257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11258requires_config_enabled MBEDTLS_DEBUG_C
11259requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011260requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011261run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011262 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011263 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011264 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011265 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011266 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11267 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011268 -c "HTTP/1.0 200 ok" \
11269 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011270
11271requires_gnutls_tls1_3
11272requires_gnutls_next_no_ticket
11273requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11274requires_config_enabled MBEDTLS_DEBUG_C
11275requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011276requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011277run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011278 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011279 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011280 0 \
11281 -c "got a certificate request" \
11282 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11283 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011284 -c "HTTP/1.0 200 OK" \
11285 -c "Protocol is TLSv1.3"
11286
Jerry Yuaa6214a2022-01-30 19:53:28 +080011287
Jerry Yu960bc282022-01-26 11:12:34 +080011288requires_openssl_tls1_3
11289requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11290requires_config_enabled MBEDTLS_DEBUG_C
11291requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011292run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011293 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011294 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011295 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011296 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011297 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011298 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11299 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011300
11301requires_gnutls_tls1_3
11302requires_gnutls_next_no_ticket
11303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11304requires_config_enabled MBEDTLS_DEBUG_C
11305requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011306run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011307 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011308 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011309 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011310 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011311 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011312 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011313 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11314 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011315
11316requires_openssl_tls1_3
11317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11318requires_config_enabled MBEDTLS_DEBUG_C
11319requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011320requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011321run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011322 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011323 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011324 key_file=data_files/ecdsa_secp256r1.key" \
11325 0 \
11326 -c "got a certificate request" \
11327 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011328 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11329 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011330
11331requires_gnutls_tls1_3
11332requires_gnutls_next_no_ticket
11333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11334requires_config_enabled MBEDTLS_DEBUG_C
11335requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011336requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011337run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011338 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011339 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011340 key_file=data_files/ecdsa_secp256r1.key" \
11341 0 \
11342 -c "got a certificate request" \
11343 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011344 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11345 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011346
11347requires_openssl_tls1_3
11348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11349requires_config_enabled MBEDTLS_DEBUG_C
11350requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011351requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011352run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011353 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011354 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011355 key_file=data_files/ecdsa_secp384r1.key" \
11356 0 \
11357 -c "got a certificate request" \
11358 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011359 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11360 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011361
11362requires_gnutls_tls1_3
11363requires_gnutls_next_no_ticket
11364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11365requires_config_enabled MBEDTLS_DEBUG_C
11366requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011367requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011368run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011369 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011370 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011371 key_file=data_files/ecdsa_secp384r1.key" \
11372 0 \
11373 -c "got a certificate request" \
11374 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011375 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11376 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011377
11378requires_openssl_tls1_3
11379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11380requires_config_enabled MBEDTLS_DEBUG_C
11381requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011382requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011383run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011384 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011385 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011386 key_file=data_files/ecdsa_secp521r1.key" \
11387 0 \
11388 -c "got a certificate request" \
11389 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011390 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11391 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011392
11393requires_gnutls_tls1_3
11394requires_gnutls_next_no_ticket
11395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11396requires_config_enabled MBEDTLS_DEBUG_C
11397requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011398requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011399run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011400 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011401 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011402 key_file=data_files/ecdsa_secp521r1.key" \
11403 0 \
11404 -c "got a certificate request" \
11405 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011406 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11407 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011408
11409requires_openssl_tls1_3
11410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11411requires_config_enabled MBEDTLS_DEBUG_C
11412requires_config_enabled MBEDTLS_SSL_CLI_C
11413requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011414requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011415run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011416 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011417 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011418 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011419 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011420 -c "got a certificate request" \
11421 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011422 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011423 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011424
11425requires_gnutls_tls1_3
11426requires_gnutls_next_no_ticket
11427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11428requires_config_enabled MBEDTLS_DEBUG_C
11429requires_config_enabled MBEDTLS_SSL_CLI_C
11430requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011431requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011432run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011433 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011434 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011435 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011436 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011437 -c "got a certificate request" \
11438 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011439 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011440 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011441
Jerry Yu2124d052022-02-18 21:07:18 +080011442requires_openssl_tls1_3
11443requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11444requires_config_enabled MBEDTLS_DEBUG_C
11445requires_config_enabled MBEDTLS_SSL_CLI_C
11446requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011447requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu3a58b462022-02-22 16:42:29 +080011448run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11449 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11450 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11451 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11452 0 \
11453 -c "got a certificate request" \
11454 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11455 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11456 -c "Protocol is TLSv1.3"
11457
11458requires_gnutls_tls1_3
11459requires_gnutls_next_no_ticket
11460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11461requires_config_enabled MBEDTLS_DEBUG_C
11462requires_config_enabled MBEDTLS_SSL_CLI_C
11463requires_config_enabled MBEDTLS_RSA_C
11464requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11465run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11466 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11467 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11468 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11469 0 \
11470 -c "got a certificate request" \
11471 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11472 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11473 -c "Protocol is TLSv1.3"
11474
11475requires_openssl_tls1_3
11476requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11477requires_config_enabled MBEDTLS_DEBUG_C
11478requires_config_enabled MBEDTLS_SSL_CLI_C
11479requires_config_enabled MBEDTLS_RSA_C
11480requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11481run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11482 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11483 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11484 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11485 0 \
11486 -c "got a certificate request" \
11487 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11488 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11489 -c "Protocol is TLSv1.3"
11490
11491requires_gnutls_tls1_3
11492requires_gnutls_next_no_ticket
11493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11494requires_config_enabled MBEDTLS_DEBUG_C
11495requires_config_enabled MBEDTLS_SSL_CLI_C
11496requires_config_enabled MBEDTLS_RSA_C
11497requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11498run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11499 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11500 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11501 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11502 0 \
11503 -c "got a certificate request" \
11504 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11505 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11506 -c "Protocol is TLSv1.3"
11507
11508requires_openssl_tls1_3
11509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11510requires_config_enabled MBEDTLS_DEBUG_C
11511requires_config_enabled MBEDTLS_SSL_CLI_C
11512requires_config_enabled MBEDTLS_RSA_C
11513requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yuccb005e2022-02-22 17:38:34 +080011514run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011515 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011516 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011517 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011518 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011519 1 \
11520 -c "got a certificate request" \
11521 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11522 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011523 -c "signature algorithm not in received or offered list." \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011524 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011525
11526requires_gnutls_tls1_3
11527requires_gnutls_next_no_ticket
11528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11529requires_config_enabled MBEDTLS_DEBUG_C
11530requires_config_enabled MBEDTLS_SSL_CLI_C
11531requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011532requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11533run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11534 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011535 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011536 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011537 1 \
11538 -c "got a certificate request" \
11539 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11540 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011541 -c "signature algorithm not in received or offered list." \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011542 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011543
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011544# Test using an opaque private key for client authentication
11545requires_openssl_tls1_3
11546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11547requires_config_enabled MBEDTLS_DEBUG_C
11548requires_config_enabled MBEDTLS_SSL_CLI_C
11549requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11550run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11551 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11552 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11553 0 \
11554 -c "got a certificate request" \
11555 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11556 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11557 -c "Protocol is TLSv1.3"
11558
11559requires_gnutls_tls1_3
11560requires_gnutls_next_no_ticket
11561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11562requires_config_enabled MBEDTLS_DEBUG_C
11563requires_config_enabled MBEDTLS_SSL_CLI_C
11564requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11565run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11566 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11567 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11568 key_file=data_files/cli2.key key_opaque=1" \
11569 0 \
11570 -c "got a certificate request" \
11571 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11572 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11573 -c "Protocol is TLSv1.3"
11574
11575requires_openssl_tls1_3
11576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11577requires_config_enabled MBEDTLS_DEBUG_C
11578requires_config_enabled MBEDTLS_SSL_CLI_C
11579requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11580requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11581run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11582 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11583 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11584 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11585 0 \
11586 -c "got a certificate request" \
11587 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11588 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11589 -c "Protocol is TLSv1.3"
11590
11591requires_gnutls_tls1_3
11592requires_gnutls_next_no_ticket
11593requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11594requires_config_enabled MBEDTLS_DEBUG_C
11595requires_config_enabled MBEDTLS_SSL_CLI_C
11596requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11597requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11598run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11599 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11600 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11601 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11602 0 \
11603 -c "got a certificate request" \
11604 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11605 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11606 -c "Protocol is TLSv1.3"
11607
11608requires_openssl_tls1_3
11609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11610requires_config_enabled MBEDTLS_DEBUG_C
11611requires_config_enabled MBEDTLS_SSL_CLI_C
11612requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11613requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11614run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11615 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11616 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11617 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11618 0 \
11619 -c "got a certificate request" \
11620 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11621 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11622 -c "Protocol is TLSv1.3"
11623
11624requires_gnutls_tls1_3
11625requires_gnutls_next_no_ticket
11626requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11627requires_config_enabled MBEDTLS_DEBUG_C
11628requires_config_enabled MBEDTLS_SSL_CLI_C
11629requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11630requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11631run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11632 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11633 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11634 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11635 0 \
11636 -c "got a certificate request" \
11637 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11638 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11639 -c "Protocol is TLSv1.3"
11640
11641requires_openssl_tls1_3
11642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11643requires_config_enabled MBEDTLS_DEBUG_C
11644requires_config_enabled MBEDTLS_SSL_CLI_C
11645requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11646requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11647run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11648 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11649 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11650 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11651 0 \
11652 -c "got a certificate request" \
11653 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11654 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11655 -c "Protocol is TLSv1.3"
11656
11657requires_gnutls_tls1_3
11658requires_gnutls_next_no_ticket
11659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11660requires_config_enabled MBEDTLS_DEBUG_C
11661requires_config_enabled MBEDTLS_SSL_CLI_C
11662requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11663requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11664run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11665 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11666 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11667 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11668 0 \
11669 -c "got a certificate request" \
11670 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11671 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11672 -c "Protocol is TLSv1.3"
11673
11674requires_openssl_tls1_3
11675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11676requires_config_enabled MBEDTLS_DEBUG_C
11677requires_config_enabled MBEDTLS_SSL_CLI_C
11678requires_config_enabled MBEDTLS_RSA_C
11679requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11680requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11681run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11682 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11683 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11684 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11685 0 \
11686 -c "got a certificate request" \
11687 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11688 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11689 -c "Protocol is TLSv1.3"
11690
11691requires_gnutls_tls1_3
11692requires_gnutls_next_no_ticket
11693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11694requires_config_enabled MBEDTLS_DEBUG_C
11695requires_config_enabled MBEDTLS_SSL_CLI_C
11696requires_config_enabled MBEDTLS_RSA_C
11697requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11698requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11699run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11700 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11701 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11702 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11703 0 \
11704 -c "got a certificate request" \
11705 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11706 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11707 -c "Protocol is TLSv1.3"
11708
11709requires_openssl_tls1_3
11710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11711requires_config_enabled MBEDTLS_DEBUG_C
11712requires_config_enabled MBEDTLS_SSL_CLI_C
11713requires_config_enabled MBEDTLS_RSA_C
11714requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11715requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11716run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11717 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11718 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11719 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11720 0 \
11721 -c "got a certificate request" \
11722 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11723 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11724 -c "Protocol is TLSv1.3"
11725
11726requires_gnutls_tls1_3
11727requires_gnutls_next_no_ticket
11728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11729requires_config_enabled MBEDTLS_DEBUG_C
11730requires_config_enabled MBEDTLS_SSL_CLI_C
11731requires_config_enabled MBEDTLS_RSA_C
11732requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11733requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11734run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
11735 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11736 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11737 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11738 0 \
11739 -c "got a certificate request" \
11740 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11741 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11742 -c "Protocol is TLSv1.3"
11743
11744requires_openssl_tls1_3
11745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11746requires_config_enabled MBEDTLS_DEBUG_C
11747requires_config_enabled MBEDTLS_SSL_CLI_C
11748requires_config_enabled MBEDTLS_RSA_C
11749requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11750requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11751run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
11752 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11753 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11754 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11755 0 \
11756 -c "got a certificate request" \
11757 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11758 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11759 -c "Protocol is TLSv1.3"
11760
11761requires_gnutls_tls1_3
11762requires_gnutls_next_no_ticket
11763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11764requires_config_enabled MBEDTLS_DEBUG_C
11765requires_config_enabled MBEDTLS_SSL_CLI_C
11766requires_config_enabled MBEDTLS_RSA_C
11767requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11768requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11769run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
11770 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11771 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11772 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11773 0 \
11774 -c "got a certificate request" \
11775 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11776 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11777 -c "Protocol is TLSv1.3"
11778
11779requires_openssl_tls1_3
11780requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11781requires_config_enabled MBEDTLS_DEBUG_C
11782requires_config_enabled MBEDTLS_SSL_CLI_C
11783requires_config_enabled MBEDTLS_RSA_C
11784requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11785requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11786run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
11787 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
11788 -sigalgs ecdsa_secp256r1_sha256" \
11789 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11790 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11791 1 \
11792 -c "got a certificate request" \
11793 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11794 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11795 -c "signature algorithm not in received or offered list." \
11796 -C "unkown pk type"
11797
11798requires_gnutls_tls1_3
11799requires_gnutls_next_no_ticket
11800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11801requires_config_enabled MBEDTLS_DEBUG_C
11802requires_config_enabled MBEDTLS_SSL_CLI_C
11803requires_config_enabled MBEDTLS_RSA_C
11804requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11805requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11806run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
11807 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
11808 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11809 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11810 1 \
11811 -c "got a certificate request" \
11812 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11813 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11814 -c "signature algorithm not in received or offered list." \
11815 -C "unkown pk type"
11816
Ronald Cron6f135e12021-12-08 16:57:54 +010011817requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011818requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011819requires_config_enabled MBEDTLS_DEBUG_C
11820requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8c5559d2021-11-22 21:15:41 +080011821requires_openssl_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011822run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011823 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011824 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011825 0 \
11826 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011827 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011828 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011829 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011830 -c "HTTP/1.0 200 ok"
11831
11832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11833requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11834requires_config_enabled MBEDTLS_DEBUG_C
11835requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +000011836requires_openssl_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011837run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011838 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011839 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000011840 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080011841 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011842 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011843 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011844 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000011845 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080011846
Gilles Peskine2ecf4ff2022-04-13 19:08:38 +020011847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yu8c5559d2021-11-22 21:15:41 +080011848requires_gnutls_tls1_3
11849requires_gnutls_next_no_ticket
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011850requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011851requires_config_enabled MBEDTLS_DEBUG_C
11852requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crondf5f8682022-04-05 16:01:03 +020011853run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011854 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011855 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011856 0 \
11857 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011858 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011859 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011860 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011861 -c "HTTP/1.0 200 OK"
11862
Gilles Peskine2ecf4ff2022-04-13 19:08:38 +020011863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000011864requires_gnutls_tls1_3
11865requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000011866requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11867requires_config_enabled MBEDTLS_DEBUG_C
11868requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crondf5f8682022-04-05 16:01:03 +020011869run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011870 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011871 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011872 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080011873 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011874 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011875 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011876 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011877 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011878
Jerry Yu155493d2022-04-25 13:30:18 +080011879requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011881requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000011882requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian318dc762022-04-20 09:43:51 +000011883run_test "TLS 1.3: Server side check - openssl" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000011884 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080011885 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080011886 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080011887 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11888 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11889 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080011890 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080011891 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11892 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080011893 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080011894 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000011895
XiaokangQian2f150e12022-04-29 02:01:19 +000011896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11897requires_config_enabled MBEDTLS_DEBUG_C
11898requires_config_enabled MBEDTLS_SSL_SRV_C
11899requires_openssl_tls1_3
XiaokangQiana987e1d2022-05-07 01:25:58 +000011900run_test "TLS 1.3: Server side check - openssl with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011901 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080011902 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000011903 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000011904 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11905 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11906 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11907 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11908 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080011909 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11910 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000011911 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011912 -s "=> parse client hello" \
11913 -s "<= parse client hello"
11914
XiaokangQian5e4528c2022-02-17 07:51:12 +000011915requires_gnutls_tls1_3
11916requires_gnutls_next_no_ticket
11917requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011918requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000011919requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian318dc762022-04-20 09:43:51 +000011920run_test "TLS 1.3: Server side check - gnutls" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000011921 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000011922 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080011923 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080011924 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11925 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11926 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080011927 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080011928 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11929 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080011930 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
11931 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
11932 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000011933
XiaokangQian2f150e12022-04-29 02:01:19 +000011934requires_gnutls_tls1_3
11935requires_gnutls_next_no_ticket
11936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11937requires_config_enabled MBEDTLS_DEBUG_C
11938requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQiana987e1d2022-05-07 01:25:58 +000011939run_test "TLS 1.3: Server side check - gnutls with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011940 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11941 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011942 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000011943 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11944 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11945 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11946 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11947 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080011948 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11949 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000011950 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011951 -s "=> parse client hello" \
11952 -s "<= parse client hello"
11953
Jerry Yu8b9fd372022-04-14 20:55:12 +080011954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11955requires_config_enabled MBEDTLS_DEBUG_C
11956requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080011957requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8b9fd372022-04-14 20:55:12 +080011958run_test "TLS 1.3: Server side check - mbedtls" \
11959 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11960 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011961 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080011962 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11963 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11964 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011965 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080011966 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011967 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11968 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
11969 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
11970 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
11971 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080011972
XiaokangQian45c22202022-05-06 06:54:09 +000011973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11974requires_config_enabled MBEDTLS_DEBUG_C
11975requires_config_enabled MBEDTLS_SSL_SRV_C
11976requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQiana987e1d2022-05-07 01:25:58 +000011977run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
XiaokangQian45c22202022-05-06 06:54:09 +000011978 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11979 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011980 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000011981 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11982 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11983 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11984 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011985 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000011986 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000011987 -s "=> parse client hello" \
11988 -s "<= parse client hello"
11989
XiaokangQianaca90482022-05-19 07:19:31 +000011990requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11991requires_config_enabled MBEDTLS_DEBUG_C
11992requires_config_enabled MBEDTLS_SSL_SRV_C
11993requires_config_enabled MBEDTLS_SSL_CLI_C
11994run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
11995 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11996 "$P_CLI debug_level=4 crt_file=none key_file=none force_version=tls13" \
11997 1 \
11998 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11999 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12000 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12001 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12002 -s "=> write certificate request" \
12003 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12004 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12005 -s "=> parse client hello" \
12006 -s "<= parse client hello"
12007
12008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12009requires_config_enabled MBEDTLS_DEBUG_C
12010requires_config_enabled MBEDTLS_SSL_SRV_C
12011requires_config_enabled MBEDTLS_SSL_CLI_C
12012run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
12013 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12014 "$P_CLI debug_level=4 force_version=tls13 crt_file=none key_file=none" \
12015 0 \
12016 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12017 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12018 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12019 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12020 -s "=> write certificate request" \
12021 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12022 -s "=> parse client hello" \
12023 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012024
12025requires_config_enabled MBEDTLS_DEBUG_C
12026requires_config_enabled MBEDTLS_SSL_CLI_C
12027requires_config_enabled MBEDTLS_SSL_SRV_C
12028requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12029run_test "TLS 1.3: server: HRR check - mbedtls" \
12030 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1" \
12031 "$P_CLI debug_level=4 force_version=tls13 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012032 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012033 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12034 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12035 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12036 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12037 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12038 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012039 -s "=> write hello retry request" \
12040 -s "<= write hello retry request"
12041
Jerry Yub89125b2022-05-13 15:45:49 +080012042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12043requires_config_enabled MBEDTLS_DEBUG_C
12044requires_config_enabled MBEDTLS_SSL_SRV_C
12045requires_config_enabled MBEDTLS_SSL_CLI_C
12046run_test "TLS 1.3: Server side check, no server certificate available" \
12047 "$P_SRV debug_level=4 crt_file=none key_file=none force_version=tls13" \
12048 "$P_CLI debug_level=4 force_version=tls13" \
12049 1 \
12050 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12051 -s "No certificate available."
12052
XiaokangQianf4f0f692022-06-01 00:42:27 +000012053requires_openssl_tls1_3
XiaokangQian40a35232022-05-07 09:02:40 +000012054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012055requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12056requires_config_enabled MBEDTLS_DEBUG_C
12057requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012058run_test "TLS 1.3: Server side check - openssl with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012059 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012060 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012061 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12062 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012063 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012064 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012065
XiaokangQianac41edf2022-05-31 13:22:13 +000012066requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12068requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12069requires_config_enabled MBEDTLS_DEBUG_C
12070requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012071run_test "TLS 1.3: Server side check - gnutls with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012072 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012073 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012074 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12075 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012076 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012077 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012078
12079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12080requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
XiaokangQian40a35232022-05-07 09:02:40 +000012081requires_config_enabled MBEDTLS_DEBUG_C
12082requires_config_enabled MBEDTLS_SSL_SRV_C
12083requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012084run_test "TLS 1.3: Server side check - mbedtls with sni" \
XiaokangQian40a35232022-05-07 09:02:40 +000012085 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
12086 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
12087 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key \
12088 force_version=tls13" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012089 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012090 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012091 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012092
XiaokangQianeb69aee2022-07-05 08:21:43 +000012093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12094requires_config_enabled MBEDTLS_SSL_SRV_C
12095requires_config_enabled MBEDTLS_SSL_CLI_C
12096run_test "TLS 1.3, default suite, PSK" \
12097 "$P_SRV nbio=2 debug_level=5 force_version=tls13 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
12098 "$P_CLI nbio=2 debug_level=5 force_version=tls13 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
12099 1 \
12100 -c "=> write client hello" \
12101 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12102 -c "client hello, adding psk_key_exchange_modes extension" \
12103 -c "client hello, adding PSK binder list" \
12104 -c "<= write client hello"
12105
XiaokangQianadab9a62022-07-18 07:41:26 +000012106requires_openssl_tls1_3
12107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12108requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12109requires_config_enabled MBEDTLS_DEBUG_C
12110requires_config_enabled MBEDTLS_SSL_CLI_C
12111run_test "TLS 1.3, default suite, PSK - openssl" \
12112 "$O_NEXT_SRV -msg -debug -tls1_3 -psk_identity 0a0b0c -psk 010203 -allow_no_dhe_kex -nocert" \
XiaokangQian088c9292022-07-20 10:43:34 +000012113 "$P_CLI debug_level=4 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012114 1 \
12115 -c "=> write client hello" \
12116 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12117 -c "client hello, adding psk_key_exchange_modes extension" \
12118 -c "client hello, adding PSK binder list" \
12119 -c "<= write client hello"
12120
12121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12122requires_gnutls_tls1_3
12123requires_gnutls_next_no_ticket
12124requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12125requires_config_enabled MBEDTLS_DEBUG_C
12126requires_config_enabled MBEDTLS_SSL_CLI_C
12127run_test "TLS 1.3, default suite, PSK - gnutls" \
12128 "$G_NEXT_SRV -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK:+CIPHER-ALL:%NO_TICKETS --pskhint=0a0b0c" \
XiaokangQian088c9292022-07-20 10:43:34 +000012129 "$P_CLI debug_level=4 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012130 1 \
12131 -c "=> write client hello" \
12132 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12133 -c "client hello, adding psk_key_exchange_modes extension" \
12134 -c "client hello, adding PSK binder list" \
XiaokangQian3ad67bf2022-07-21 02:26:21 +000012135 -s "Parsing extension 'PSK Key Exchange Modes/45'" \
12136 -s "Parsing extension 'Pre Shared Key/41'" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012137 -c "<= write client hello"
12138
Gilles Peskine2baaf602022-01-07 15:46:12 +010012139for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012140do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012141 TEST_SUITE_NAME=${i##*/}
12142 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12143 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012144done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012145unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012146
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012147# Test 1.3 compatibility mode
12148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12149requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12150requires_config_enabled MBEDTLS_DEBUG_C
12151requires_config_enabled MBEDTLS_SSL_SRV_C
12152requires_config_enabled MBEDTLS_SSL_CLI_C
12153run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
12154 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012155 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012156 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012157 -s "Protocol is TLSv1.3" \
12158 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012159 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12160 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12161
12162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12163requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12164requires_config_enabled MBEDTLS_DEBUG_C
12165requires_config_enabled MBEDTLS_SSL_SRV_C
12166requires_config_enabled MBEDTLS_SSL_CLI_C
12167run_test "TLS 1.3 m->m both with middlebox compat support" \
12168 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012169 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012170 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012171 -s "Protocol is TLSv1.3" \
12172 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012173 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12174 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12175
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012176requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010012177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012178requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012179requires_config_enabled MBEDTLS_DEBUG_C
12180requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012181run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012182 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012183 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012184 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012185 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012186 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12187 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012188
12189requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010012190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012191requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012192requires_config_enabled MBEDTLS_DEBUG_C
12193requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012194run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012195 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012196 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012197 1 \
12198 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12199
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012200requires_openssl_tls1_3
12201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12202requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12203requires_config_enabled MBEDTLS_DEBUG_C
12204requires_config_enabled MBEDTLS_SSL_CLI_C
12205run_test "TLS 1.3 m->O both with middlebox compat support" \
12206 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012207 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012208 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012209 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012210 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12211
Ronald Crona55c5a12021-11-30 09:32:47 +010012212requires_gnutls_tls1_3
12213requires_gnutls_next_no_ticket
12214requires_gnutls_next_disable_tls13_compat
Ronald Cron6f135e12021-12-08 16:57:54 +010012215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010012216requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12217requires_config_enabled MBEDTLS_DEBUG_C
12218requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012219run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12220 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012221 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012222 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012223 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012224 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12225 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012226
12227requires_gnutls_tls1_3
12228requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010012229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010012230requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12231requires_config_enabled MBEDTLS_DEBUG_C
12232requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012233run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12234 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012235 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012236 1 \
12237 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12238
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012239requires_gnutls_tls1_3
12240requires_gnutls_next_no_ticket
12241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12242requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12243requires_config_enabled MBEDTLS_DEBUG_C
12244requires_config_enabled MBEDTLS_SSL_CLI_C
12245run_test "TLS 1.3 m->G both with middlebox compat support" \
12246 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012247 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012248 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012249 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012250 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12251
12252requires_openssl_tls1_3
12253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12254requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12255requires_config_enabled MBEDTLS_DEBUG_C
12256requires_config_enabled MBEDTLS_SSL_SRV_C
12257run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
12258 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012259 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012260 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012261 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012262 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12263 -C "14 03 03 00 01"
12264
12265requires_openssl_tls1_3
12266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12267requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12268requires_config_enabled MBEDTLS_DEBUG_C
12269requires_config_enabled MBEDTLS_SSL_SRV_C
12270run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
12271 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012272 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012273 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012274 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012275 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12276
12277requires_openssl_tls1_3
12278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12279requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12280requires_config_enabled MBEDTLS_DEBUG_C
12281requires_config_enabled MBEDTLS_SSL_SRV_C
12282run_test "TLS 1.3 O->m both with middlebox compat support" \
12283 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012284 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012285 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012286 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012287 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12288 -c "14 03 03 00 01"
12289
12290requires_gnutls_tls1_3
12291requires_gnutls_next_no_ticket
12292requires_gnutls_next_disable_tls13_compat
12293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12294requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12295requires_config_enabled MBEDTLS_DEBUG_C
12296requires_config_enabled MBEDTLS_SSL_SRV_C
12297run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
12298 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012299 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012300 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012301 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012302 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12303 -C "SSL 3.3 ChangeCipherSpec packet received"
12304
12305requires_gnutls_tls1_3
12306requires_gnutls_next_no_ticket
12307requires_gnutls_next_disable_tls13_compat
12308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12309requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12310requires_config_enabled MBEDTLS_DEBUG_C
12311requires_config_enabled MBEDTLS_SSL_SRV_C
12312run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
12313 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012314 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012315 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012316 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012317 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12318 -c "SSL 3.3 ChangeCipherSpec packet received" \
12319 -c "discarding change cipher spec in TLS1.3"
12320
12321requires_gnutls_tls1_3
12322requires_gnutls_next_no_ticket
12323requires_gnutls_next_disable_tls13_compat
12324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12325requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12326requires_config_enabled MBEDTLS_DEBUG_C
12327requires_config_enabled MBEDTLS_SSL_SRV_C
12328run_test "TLS 1.3 G->m both with middlebox compat support" \
12329 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012330 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012331 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012332 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012333 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12334 -c "SSL 3.3 ChangeCipherSpec packet received"
12335
12336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12337requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12338requires_config_enabled MBEDTLS_DEBUG_C
12339requires_config_enabled MBEDTLS_SSL_SRV_C
12340requires_config_enabled MBEDTLS_SSL_CLI_C
12341run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
12342 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012343 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012344 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012345 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012346 -c "Protocol is TLSv1.3" \
12347 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012348 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012349 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12350
12351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12352requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12353requires_config_enabled MBEDTLS_DEBUG_C
12354requires_config_enabled MBEDTLS_SSL_SRV_C
12355requires_config_enabled MBEDTLS_SSL_CLI_C
12356run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
12357 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012358 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012359 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012360 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012361 -c "Protocol is TLSv1.3" \
12362 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012363 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012364 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12365
12366requires_openssl_tls1_3
12367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12368requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12369requires_config_enabled MBEDTLS_DEBUG_C
12370requires_config_enabled MBEDTLS_SSL_CLI_C
12371run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12372 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012373 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012374 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012375 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012376 -c "received HelloRetryRequest message" \
12377 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12378 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12379
12380requires_openssl_tls1_3
12381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12382requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12383requires_config_enabled MBEDTLS_DEBUG_C
12384requires_config_enabled MBEDTLS_SSL_CLI_C
12385run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12386 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012387 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012388 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012389 -c "received HelloRetryRequest message" \
12390 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12391
12392requires_openssl_tls1_3
12393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12394requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12395requires_config_enabled MBEDTLS_DEBUG_C
12396requires_config_enabled MBEDTLS_SSL_CLI_C
12397run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12398 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012399 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012400 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012401 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012402 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12403
12404requires_gnutls_tls1_3
12405requires_gnutls_next_no_ticket
12406requires_gnutls_next_disable_tls13_compat
12407requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12408requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12409requires_config_enabled MBEDTLS_DEBUG_C
12410requires_config_enabled MBEDTLS_SSL_CLI_C
12411run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12412 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012413 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012414 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012415 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012416 -c "received HelloRetryRequest message" \
12417 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12418 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12419
12420requires_gnutls_tls1_3
12421requires_gnutls_next_no_ticket
12422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12423requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12424requires_config_enabled MBEDTLS_DEBUG_C
12425requires_config_enabled MBEDTLS_SSL_CLI_C
12426run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12427 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012428 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012429 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012430 -c "received HelloRetryRequest message" \
12431 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12432
12433requires_gnutls_tls1_3
12434requires_gnutls_next_no_ticket
12435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12436requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12437requires_config_enabled MBEDTLS_DEBUG_C
12438requires_config_enabled MBEDTLS_SSL_CLI_C
12439run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12440 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012441 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012442 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012443 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012444 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12445
12446requires_openssl_tls1_3
12447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12448requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12449requires_config_enabled MBEDTLS_DEBUG_C
12450requires_config_enabled MBEDTLS_SSL_SRV_C
12451run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
12452 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012453 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012454 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012455 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012456 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012457 -C "14 03 03 00 01"
12458
12459requires_openssl_tls1_3
12460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12461requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12462requires_config_enabled MBEDTLS_DEBUG_C
12463requires_config_enabled MBEDTLS_SSL_SRV_C
12464run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
12465 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012466 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012467 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012468 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012469 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012470
12471requires_openssl_tls1_3
12472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12473requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12474requires_config_enabled MBEDTLS_DEBUG_C
12475requires_config_enabled MBEDTLS_SSL_SRV_C
12476run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
12477 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012478 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012479 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012480 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012481 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012482 -c "14 03 03 00 01"
12483
12484requires_gnutls_tls1_3
12485requires_gnutls_next_no_ticket
12486requires_gnutls_next_disable_tls13_compat
12487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12488requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12489requires_config_enabled MBEDTLS_DEBUG_C
12490requires_config_enabled MBEDTLS_SSL_SRV_C
12491run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
12492 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012493 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012494 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012495 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012496 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012497 -C "SSL 3.3 ChangeCipherSpec packet received"
12498
12499requires_gnutls_tls1_3
12500requires_gnutls_next_no_ticket
12501requires_gnutls_next_disable_tls13_compat
12502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12503requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12504requires_config_enabled MBEDTLS_DEBUG_C
12505requires_config_enabled MBEDTLS_SSL_SRV_C
12506run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
12507 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012508 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012509 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012510 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012511 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012512 -c "SSL 3.3 ChangeCipherSpec packet received" \
12513 -c "discarding change cipher spec in TLS1.3"
12514
12515requires_gnutls_tls1_3
12516requires_gnutls_next_no_ticket
12517requires_gnutls_next_disable_tls13_compat
12518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12519requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12520requires_config_enabled MBEDTLS_DEBUG_C
12521requires_config_enabled MBEDTLS_SSL_SRV_C
12522run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
12523 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012524 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012525 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012526 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012527 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012528 -c "SSL 3.3 ChangeCipherSpec packet received"
12529
Jerry Yuaae28f12022-06-29 16:21:32 +080012530requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12532requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12533requires_config_enabled MBEDTLS_DEBUG_C
12534requires_config_enabled MBEDTLS_SSL_CLI_C
12535run_test "TLS 1.3: Check signature algorithm order, m->O" \
12536 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12537 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12538 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12539 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012540 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012541 0 \
12542 -c "Protocol is TLSv1.3" \
12543 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12544 -c "HTTP/1.0 200 [Oo][Kk]"
12545
12546requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12548requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12549requires_config_enabled MBEDTLS_DEBUG_C
12550requires_config_enabled MBEDTLS_SSL_CLI_C
12551run_test "TLS 1.3: Check signature algorithm order, m->G" \
12552 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12553 -d 4
12554 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12555 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012556 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012557 0 \
12558 -c "Protocol is TLSv1.3" \
12559 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12560 -c "HTTP/1.0 200 [Oo][Kk]"
12561
Jerry Yuaae28f12022-06-29 16:21:32 +080012562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12563requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12564requires_config_enabled MBEDTLS_DEBUG_C
12565requires_config_enabled MBEDTLS_SSL_SRV_C
12566requires_config_enabled MBEDTLS_SSL_CLI_C
12567run_test "TLS 1.3: Check signature algorithm order, m->m" \
12568 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12569 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12570 crt_file=data_files/server5.crt key_file=data_files/server5.key
12571 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12572 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012573 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012574 0 \
12575 -c "Protocol is TLSv1.3" \
12576 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12577 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12578 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12579 -c "HTTP/1.0 200 [Oo][Kk]"
12580
12581requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12583requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12584requires_config_enabled MBEDTLS_DEBUG_C
12585requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yuaae28f12022-06-29 16:21:32 +080012586run_test "TLS 1.3: Check signature algorithm order, O->m" \
12587 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12588 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12589 crt_file=data_files/server5.crt key_file=data_files/server5.key
12590 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12591 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12592 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12593 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12594 0 \
12595 -c "TLSv1.3" \
12596 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12597 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12598
12599requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12601requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12602requires_config_enabled MBEDTLS_DEBUG_C
12603requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yuaae28f12022-06-29 16:21:32 +080012604run_test "TLS 1.3: Check signature algorithm order, G->m" \
12605 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12606 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12607 crt_file=data_files/server5.crt key_file=data_files/server5.key
12608 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12609 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12610 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12611 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12612 0 \
12613 -c "Negotiated version: 3.4" \
12614 -c "HTTP/1.0 200 [Oo][Kk]" \
12615 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12616 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12617
12618requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12620requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12621requires_config_enabled MBEDTLS_DEBUG_C
12622requires_config_enabled MBEDTLS_SSL_SRV_C
12623run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
12624 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12625 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12626 crt_file=data_files/server5.crt key_file=data_files/server5.key
12627 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12628 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12629 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12630 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12631 1 \
12632 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12633 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12634
12635requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012636requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12637requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12638requires_config_enabled MBEDTLS_DEBUG_C
12639requires_config_enabled MBEDTLS_SSL_SRV_C
12640run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
12641 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12642 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12643 crt_file=data_files/server5.crt key_file=data_files/server5.key
12644 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12645 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12646 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12647 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12648 1 \
12649 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12650 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12651
Jerry Yuaae28f12022-06-29 16:21:32 +080012652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12653requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12654requires_config_enabled MBEDTLS_DEBUG_C
12655requires_config_enabled MBEDTLS_SSL_SRV_C
12656requires_config_enabled MBEDTLS_SSL_CLI_C
12657run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
12658 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12659 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12660 crt_file=data_files/server5.crt key_file=data_files/server5.key
12661 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12662 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012663 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012664 1 \
12665 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12666 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12667
12668requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012669requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12670requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12671requires_config_enabled MBEDTLS_DEBUG_C
12672requires_config_enabled MBEDTLS_SSL_SRV_C
12673run_test "TLS 1.3: Check server no suitable certificate, G->m" \
12674 "$P_SRV debug_level=4 force_version=tls13
12675 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12676 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12677 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12678 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12679 1 \
12680 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12681
12682requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12684requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12685requires_config_enabled MBEDTLS_DEBUG_C
12686requires_config_enabled MBEDTLS_SSL_SRV_C
12687run_test "TLS 1.3: Check server no suitable certificate, O->m" \
12688 "$P_SRV debug_level=4 force_version=tls13
12689 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12690 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12691 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12692 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12693 1 \
12694 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12695
Jerry Yuaae28f12022-06-29 16:21:32 +080012696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12697requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12698requires_config_enabled MBEDTLS_DEBUG_C
12699requires_config_enabled MBEDTLS_SSL_SRV_C
12700requires_config_enabled MBEDTLS_SSL_CLI_C
12701run_test "TLS 1.3: Check server no suitable certificate, m->m" \
12702 "$P_SRV debug_level=4 force_version=tls13
12703 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12704 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12705 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012706 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012707 1 \
12708 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12709
12710requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012711requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12712requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12713requires_config_enabled MBEDTLS_DEBUG_C
12714requires_config_enabled MBEDTLS_SSL_CLI_C
12715run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12716 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12717 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12718 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12719 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012720 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012721 1 \
12722 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12723
12724requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012725requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12726requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12727requires_config_enabled MBEDTLS_DEBUG_C
12728requires_config_enabled MBEDTLS_SSL_CLI_C
12729run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12730 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12731 -d 4
12732 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12733 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012734 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012735 1 \
12736 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12737
Jerry Yuaae28f12022-06-29 16:21:32 +080012738requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12739requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12740requires_config_enabled MBEDTLS_DEBUG_C
12741requires_config_enabled MBEDTLS_SSL_SRV_C
12742requires_config_enabled MBEDTLS_SSL_CLI_C
12743run_test "TLS 1.3: Check client no signature algorithm, m->m" \
12744 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12745 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12746 crt_file=data_files/server5.crt key_file=data_files/server5.key
12747 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
12748 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012749 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012750 1 \
12751 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12752
Jerry Yu29ab32d2022-07-07 11:33:35 +000012753requires_openssl_tls1_3
12754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12755requires_config_enabled MBEDTLS_DEBUG_C
12756requires_config_enabled MBEDTLS_SSL_CLI_C
12757requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12758run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
12759 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache " \
Jerry Yu24e38552022-07-15 16:35:26 +080012760 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012761 0 \
12762 -c "Protocol is TLSv1.3" \
Jerry Yua357cf42022-07-12 05:36:45 +000012763 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012764 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012765 -c "Saving session for reuse... ok" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012766 -c "HTTP/1.0 200 ok"
12767
12768requires_gnutls_tls1_3
12769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12770requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12771requires_config_enabled MBEDTLS_DEBUG_C
12772requires_config_enabled MBEDTLS_SSL_CLI_C
12773run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Cron34e90fa2022-07-21 15:31:14 +020012774 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:+PSK --disable-client-cert" \
Jerry Yu24e38552022-07-15 16:35:26 +080012775 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012776 0 \
12777 -c "Protocol is TLSv1.3" \
Jerry Yua357cf42022-07-12 05:36:45 +000012778 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012779 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012780 -c "Saving session for reuse... ok" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012781 -c "HTTP/1.0 200 OK"
12782
Jerry Yuf7b5b592022-07-07 07:55:53 +000012783requires_openssl_tls1_3
12784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12785requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12786requires_config_enabled MBEDTLS_SSL_SRV_C
12787requires_config_enabled MBEDTLS_DEBUG_C
12788run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
12789 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
12790 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
12791 0 \
12792 -s "=> write NewSessionTicket msg" \
12793 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12794 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH"
12795
12796requires_gnutls_tls1_3
12797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12798requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12799requires_config_enabled MBEDTLS_SSL_SRV_C
12800requires_config_enabled MBEDTLS_DEBUG_C
12801run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
12802 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
12803 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%DISABLE_TLS13_COMPAT_MODE -V" \
12804 0 \
12805 -s "=> write NewSessionTicket msg" \
12806 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12807 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH" \
12808 -c "NEW SESSION TICKET (4) was received"
12809
12810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12811requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12812requires_config_enabled MBEDTLS_SSL_SRV_C
12813requires_config_enabled MBEDTLS_SSL_CLI_C
12814requires_config_enabled MBEDTLS_DEBUG_C
12815run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
12816 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
Jerry Yu24e38552022-07-15 16:35:26 +080012817 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012818 0 \
12819 -c "Protocol is TLSv1.3" \
12820 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
12821 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012822 -c "Saving session for reuse... ok" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012823 -c "HTTP/1.0 200 OK" \
12824 -s "=> write NewSessionTicket msg" \
12825 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12826 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH"
12827
Jerry Yu6455b682022-06-27 14:18:29 +080012828requires_openssl_tls1_3
12829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12830requires_config_enabled MBEDTLS_DEBUG_C
12831requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080012832run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080012833 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12834 -msg -tls1_2
12835 -Verify 10 " \
12836 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12837 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
12838 min_version=tls12 max_version=tls13 " \
12839 0 \
12840 -c "Protocol is TLSv1.2" \
12841 -c "HTTP/1.0 200 [Oo][Kk]"
12842
12843
12844requires_gnutls_tls1_3
12845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12846requires_config_enabled MBEDTLS_DEBUG_C
12847requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080012848run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080012849 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12850 -d 4
12851 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
12852 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12853 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
12854 min_version=tls12 max_version=tls13 " \
12855 0 \
12856 -c "Protocol is TLSv1.2" \
12857 -c "HTTP/1.0 200 [Oo][Kk]"
12858
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012859# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080012860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012861requires_config_enabled MBEDTLS_MEMORY_DEBUG
12862requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
12863requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010012864requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012865run_tests_memory_after_hanshake
12866
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010012867# Final report
12868
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012869echo "------------------------------------------------------------------------"
12870
12871if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010012872 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012873else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010012874 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012875fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020012876PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020012877echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012878
12879exit $FAILS