blob: 0c1c0359993e1476ae8fb812f4df52ec67f1737c [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
75
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010076O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
77O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020078G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010079G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020080TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020082# alternative versions of OpenSSL and GnuTLS (no default path)
83
84if [ -n "${OPENSSL_LEGACY:-}" ]; then
85 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
86 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
87else
88 O_LEGACY_SRV=false
89 O_LEGACY_CLI=false
90fi
91
Jerry Yu04029792021-08-10 16:45:37 +080092if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000093 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080096 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080098else
99 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800100 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000101 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000102 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800103 O_NEXT_CLI=false
104fi
105
Hanno Becker58e9dc32018-08-17 15:53:21 +0100106if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200109else
110 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800111 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200115 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000116 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000119 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100122TESTS=0
123FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200124SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100125
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200126CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200127
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100128MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100129FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200130EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131
Paul Bakkere20310a2016-05-10 11:18:17 +0100132SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100133RUN_TEST_NUMBER=''
134
Paul Bakkeracaac852016-05-10 11:47:13 +0100135PRESERVE_LOGS=0
136
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200137# Pick a "unique" server port in the range 10000-19999, and a proxy
138# port which is this plus 10000. Each port number may be independently
139# overridden by a command line option.
140SRV_PORT=$(($$ % 10000 + 10000))
141PXY_PORT=$((SRV_PORT + 10000))
142
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143print_usage() {
144 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100145 printf " -h|--help\tPrint this help.\n"
146 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200147 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
148 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100150 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100151 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200152 printf " --outcome-file\tFile where test outcomes are written\n"
153 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
154 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200155 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200156 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100157}
158
159get_options() {
160 while [ $# -gt 0 ]; do
161 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100162 -f|--filter)
163 shift; FILTER=$1
164 ;;
165 -e|--exclude)
166 shift; EXCLUDE=$1
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -m|--memcheck)
169 MEMCHECK=1
170 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100171 -n|--number)
172 shift; RUN_TEST_NUMBER=$1
173 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100174 -s|--show-numbers)
175 SHOW_TEST_NUMBER=1
176 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100177 -p|--preserve-logs)
178 PRESERVE_LOGS=1
179 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200180 --port)
181 shift; SRV_PORT=$1
182 ;;
183 --proxy-port)
184 shift; PXY_PORT=$1
185 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100186 --seed)
187 shift; SEED="$1"
188 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100189 -h|--help)
190 print_usage
191 exit 0
192 ;;
193 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200194 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100195 print_usage
196 exit 1
197 ;;
198 esac
199 shift
200 done
201}
202
Gilles Peskine560280b2019-09-16 15:17:38 +0200203# Make the outcome file path relative to the original directory, not
204# to .../tests
205case "$MBEDTLS_TEST_OUTCOME_FILE" in
206 [!/]*)
207 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
208 ;;
209esac
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200212# testing. Skip non-boolean options (with something other than spaces
213# and a comment after "#define SYMBOL"). The variable contains a
214# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800215CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100216# Skip next test; use this macro to skip tests which are legitimate
217# in theory and expected to be re-introduced at some point, but
218# aren't expected to succeed at the moment due to problems outside
219# our control (such as bugs in other TLS implementations).
220skip_next_test() {
221 SKIP_NEXT="YES"
222}
223
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200224# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100225requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200226 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800227 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200228 *) SKIP_NEXT="YES";;
229 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100230}
231
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200232# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200233requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200234 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800235 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200236 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200237}
238
Jerry Yu2fcb0562022-07-27 17:30:49 +0800239requires_all_configs_enabled() {
240 if ! $P_QUERY -all $*
241 then
242 SKIP_NEXT="YES"
243 fi
244}
245
246requires_all_configs_disabled() {
247 if $P_QUERY -any $*
248 then
249 SKIP_NEXT="YES"
250 fi
251}
252
253requires_any_configs_enabled() {
254 if ! $P_QUERY -any $*
255 then
256 SKIP_NEXT="YES"
257 fi
258}
259
260requires_any_configs_disabled() {
261 if $P_QUERY -all $*
262 then
263 SKIP_NEXT="YES"
264 fi
265}
266
Ronald Cron454eb912022-10-21 08:56:04 +0200267TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200268 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
269 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
270 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
271 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
272 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
273 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
274
Ronald Cronbc5adf42022-10-04 11:06:14 +0200275requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200276 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
277 then
Ronald Cron5de538c2022-10-20 14:47:56 +0200278 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200279 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
280 then
281 SKIP_NEXT="YES"
282 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200283}
284
Hanno Becker7c48dd12018-08-28 16:09:22 +0100285get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100286 # This function uses the query_config command line option to query the
287 # required Mbed TLS compile time configuration from the ssl_server2
288 # program. The command will always return a success value if the
289 # configuration is defined and the value will be printed to stdout.
290 #
291 # Note that if the configuration is not defined or is defined to nothing,
292 # the output of this function will be an empty string.
293 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100294}
295
296requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100297 VAL="$( get_config_value_or_default "$1" )"
298 if [ -z "$VAL" ]; then
299 # Should never happen
300 echo "Mbed TLS configuration $1 is not defined"
301 exit 1
302 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100303 SKIP_NEXT="YES"
304 fi
305}
306
307requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100308 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100309 if [ -z "$VAL" ]; then
310 # Should never happen
311 echo "Mbed TLS configuration $1 is not defined"
312 exit 1
313 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100314 SKIP_NEXT="YES"
315 fi
316}
317
Yuto Takano6f657432021-07-02 13:10:41 +0100318requires_config_value_equals() {
319 VAL=$( get_config_value_or_default "$1" )
320 if [ -z "$VAL" ]; then
321 # Should never happen
322 echo "Mbed TLS configuration $1 is not defined"
323 exit 1
324 elif [ "$VAL" -ne "$2" ]; then
325 SKIP_NEXT="YES"
326 fi
327}
328
Gilles Peskinec9126732022-04-08 19:33:07 +0200329# Require Mbed TLS to support the given protocol version.
330#
331# Inputs:
332# * $1: protocol version in mbedtls syntax (argument to force_version=)
333requires_protocol_version() {
334 # Support for DTLS is detected separately in detect_dtls().
335 case "$1" in
336 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
337 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
338 *) echo "Unknown required protocol version: $1"; exit 1;;
339 esac
340}
341
Gilles Peskine64457492020-08-26 21:53:33 +0200342# Space-separated list of ciphersuites supported by this build of
343# Mbed TLS.
344P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000345 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200346 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000347requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200348 case $P_CIPHERSUITES in
349 *" $1 "*) :;;
350 *) SKIP_NEXT="YES";;
351 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000352}
353
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200354# detect_required_features CMD [RUN_TEST_OPTION...]
355# If CMD (call to a TLS client or server program) requires certain features,
356# arrange to only run the following test case if those features are enabled.
357detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200358 case "$1" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200359 *\ force_version=*)
360 tmp="${1##*\ force_version=}"
361 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
362 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200363 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200364
Gilles Peskinec9126732022-04-08 19:33:07 +0200365 case "$1" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200366 *\ force_ciphersuite=*)
367 tmp="${1##*\ force_ciphersuite=}"
368 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
369 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200370 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200371
Gilles Peskine740b7342022-04-08 19:29:27 +0200372 case " $1 " in
373 *[-_\ =]tickets=[^0]*)
374 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
375 esac
376 case " $1 " in
377 *[-_\ =]alpn=*)
378 requires_config_enabled MBEDTLS_SSL_ALPN;;
379 esac
380
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200381 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200382}
383
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100384requires_certificate_authentication () {
385 if [ "$PSK_ONLY" = "YES" ]; then
386 SKIP_NEXT="YES"
387 fi
388}
389
Gilles Peskine6e86e542022-02-25 19:52:52 +0100390adapt_cmd_for_psk () {
391 case "$2" in
392 *openssl*) s='-psk abc123 -nocert';;
393 *gnutls-*) s='--pskkey=abc123';;
394 *) s='psk=abc123';;
395 esac
396 eval $1='"$2 $s"'
397 unset s
398}
399
400# maybe_adapt_for_psk [RUN_TEST_OPTION...]
401# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
402#
403# If not running in a PSK-only build, do nothing.
404# If the test looks like it doesn't use a pre-shared key but can run with a
405# pre-shared key, pass a pre-shared key. If the test looks like it can't run
406# with a pre-shared key, skip it. If the test looks like it's already using
407# a pre-shared key, do nothing.
408#
Gilles Peskine59601d72022-04-05 22:00:17 +0200409# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100410#
411# Inputs:
412# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
413# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
414# * "$@": options passed to run_test.
415#
416# Outputs:
417# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
418# * $SKIP_NEXT: set to YES if the test can't run with PSK.
419maybe_adapt_for_psk() {
420 if [ "$PSK_ONLY" != "YES" ]; then
421 return
422 fi
423 if [ "$SKIP_NEXT" = "YES" ]; then
424 return
425 fi
426 case "$CLI_CMD $SRV_CMD" in
427 *[-_\ =]psk*|*[-_\ =]PSK*)
428 return;;
429 *force_ciphersuite*)
430 # The test case forces a non-PSK cipher suite. In some cases, a
431 # PSK cipher suite could be substituted, but we're not ready for
432 # that yet.
433 SKIP_NEXT="YES"
434 return;;
435 *\ auth_mode=*|*[-_\ =]crt[_=]*)
436 # The test case involves certificates. PSK won't do.
437 SKIP_NEXT="YES"
438 return;;
439 esac
440 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
441 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
442}
443
444case " $CONFIGS_ENABLED " in
445 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
446 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
447 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
448 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
449 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
450 *) PSK_ONLY="NO";;
451esac
452
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400453HAS_ALG_SHA_1="NO"
454HAS_ALG_SHA_224="NO"
455HAS_ALG_SHA_256="NO"
456HAS_ALG_SHA_384="NO"
457HAS_ALG_SHA_512="NO"
458
459check_for_hash_alg()
460{
461 CURR_ALG="INVALID";
462 USE_PSA="NO"
463 case $CONFIGS_ENABLED in
464 *" MBEDTLS_USE_PSA_CRYPTO"[\ =]*)
465 USE_PSA="YES";
466 ;;
467 *) :;;
468 esac
469 if [ $USE_PSA = "YES" ]; then
470 CURR_ALG=PSA_WANT_ALG_${1}
471 else
472 CURR_ALG=MBEDTLS_${1}_C
473 # Remove the second underscore to match MBEDTLS_* naming convention
474 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
475 fi
476
477 case $CONFIGS_ENABLED in
478 *" $CURR_ALG"[\ =]*)
479 return 0
480 ;;
481 *) :;;
482 esac
483 return 1
484}
485
486populate_enabled_hash_algs()
487{
488 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
489 if check_for_hash_alg "$hash_alg"; then
490 hash_alg_variable=HAS_ALG_${hash_alg}
491 eval ${hash_alg_variable}=YES
492 fi
493 done
494}
495
496# skip next test if the given hash alg is not supported
497requires_hash_alg() {
498 HASH_DEFINE="Invalid"
499 HAS_HASH_ALG="NO"
500 case $1 in
501 SHA_1):;;
502 SHA_224):;;
503 SHA_256):;;
504 SHA_384):;;
505 SHA_512):;;
506 *)
507 echo "Unsupported hash alg - $1"
508 exit 1
509 ;;
510 esac
511
512 HASH_DEFINE=HAS_ALG_${1}
513 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
514 if [ "$HAS_HASH_ALG" = "NO" ]
515 then
516 SKIP_NEXT="YES"
517 fi
518}
519
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200520# skip next test if OpenSSL doesn't support FALLBACK_SCSV
521requires_openssl_with_fallback_scsv() {
522 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100523 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200524 then
525 OPENSSL_HAS_FBSCSV="YES"
526 else
527 OPENSSL_HAS_FBSCSV="NO"
528 fi
529 fi
530 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
531 SKIP_NEXT="YES"
532 fi
533}
534
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100535# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
536requires_max_content_len() {
537 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
538 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
539}
540
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200541# skip next test if GnuTLS isn't available
542requires_gnutls() {
543 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200544 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200545 GNUTLS_AVAILABLE="YES"
546 else
547 GNUTLS_AVAILABLE="NO"
548 fi
549 fi
550 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
551 SKIP_NEXT="YES"
552 fi
553}
554
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200555# skip next test if GnuTLS-next isn't available
556requires_gnutls_next() {
557 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
558 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
559 GNUTLS_NEXT_AVAILABLE="YES"
560 else
561 GNUTLS_NEXT_AVAILABLE="NO"
562 fi
563 fi
564 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
565 SKIP_NEXT="YES"
566 fi
567}
568
569# skip next test if OpenSSL-legacy isn't available
570requires_openssl_legacy() {
571 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
572 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
573 OPENSSL_LEGACY_AVAILABLE="YES"
574 else
575 OPENSSL_LEGACY_AVAILABLE="NO"
576 fi
577 fi
578 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
579 SKIP_NEXT="YES"
580 fi
581}
582
Jerry Yu04029792021-08-10 16:45:37 +0800583requires_openssl_next() {
584 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
585 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
586 OPENSSL_NEXT_AVAILABLE="YES"
587 else
588 OPENSSL_NEXT_AVAILABLE="NO"
589 fi
590 fi
591 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
592 SKIP_NEXT="YES"
593 fi
594}
595
596# skip next test if tls1_3 is not available
597requires_openssl_tls1_3() {
598 requires_openssl_next
599 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
600 OPENSSL_TLS1_3_AVAILABLE="NO"
601 fi
602 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
603 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
604 then
605 OPENSSL_TLS1_3_AVAILABLE="YES"
606 else
607 OPENSSL_TLS1_3_AVAILABLE="NO"
608 fi
609 fi
610 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
611 SKIP_NEXT="YES"
612 fi
613}
614
615# skip next test if tls1_3 is not available
616requires_gnutls_tls1_3() {
617 requires_gnutls_next
618 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
619 GNUTLS_TLS1_3_AVAILABLE="NO"
620 fi
621 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
622 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
623 then
624 GNUTLS_TLS1_3_AVAILABLE="YES"
625 else
626 GNUTLS_TLS1_3_AVAILABLE="NO"
627 fi
628 fi
629 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
630 SKIP_NEXT="YES"
631 fi
632}
633
Jerry Yu75261df2021-09-02 17:40:08 +0800634# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800635requires_gnutls_next_no_ticket() {
636 requires_gnutls_next
637 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
638 GNUTLS_NO_TICKETS_AVAILABLE="NO"
639 fi
640 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
641 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
642 then
643 GNUTLS_NO_TICKETS_AVAILABLE="YES"
644 else
645 GNUTLS_NO_TICKETS_AVAILABLE="NO"
646 fi
647 fi
648 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
649 SKIP_NEXT="YES"
650 fi
651}
652
Jerry Yu75261df2021-09-02 17:40:08 +0800653# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800654requires_gnutls_next_disable_tls13_compat() {
655 requires_gnutls_next
656 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
657 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
658 fi
659 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
660 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
661 then
662 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
663 else
664 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
665 fi
666 fi
667 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
668 SKIP_NEXT="YES"
669 fi
670}
671
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200672# skip next test if IPv6 isn't available on this host
673requires_ipv6() {
674 if [ -z "${HAS_IPV6:-}" ]; then
675 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
676 SRV_PID=$!
677 sleep 1
678 kill $SRV_PID >/dev/null 2>&1
679 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
680 HAS_IPV6="NO"
681 else
682 HAS_IPV6="YES"
683 fi
684 rm -r $SRV_OUT
685 fi
686
687 if [ "$HAS_IPV6" = "NO" ]; then
688 SKIP_NEXT="YES"
689 fi
690}
691
Andrzej Kurekb4593462018-10-11 08:43:30 -0400692# skip next test if it's i686 or uname is not available
693requires_not_i686() {
694 if [ -z "${IS_I686:-}" ]; then
695 IS_I686="YES"
696 if which "uname" >/dev/null 2>&1; then
697 if [ -z "$(uname -a | grep i686)" ]; then
698 IS_I686="NO"
699 fi
700 fi
701 fi
702 if [ "$IS_I686" = "YES" ]; then
703 SKIP_NEXT="YES"
704 fi
705}
706
Angus Grattonc4dd0732018-04-11 16:28:39 +1000707# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100708MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100709MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
710MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000711
Yuto Takano0509fea2021-06-21 19:43:33 +0100712# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000713if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
714 MAX_CONTENT_LEN="$MAX_IN_LEN"
715fi
716if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
717 MAX_CONTENT_LEN="$MAX_OUT_LEN"
718fi
719
720# skip the next test if the SSL output buffer is less than 16KB
721requires_full_size_output_buffer() {
722 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
723 SKIP_NEXT="YES"
724 fi
725}
726
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200727# skip the next test if valgrind is in use
728not_with_valgrind() {
729 if [ "$MEMCHECK" -gt 0 ]; then
730 SKIP_NEXT="YES"
731 fi
732}
733
Paul Bakker362689d2016-05-13 10:33:25 +0100734# skip the next test if valgrind is NOT in use
735only_with_valgrind() {
736 if [ "$MEMCHECK" -eq 0 ]; then
737 SKIP_NEXT="YES"
738 fi
739}
740
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200741# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100742client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200743 CLI_DELAY_FACTOR=$1
744}
745
Janos Follath74537a62016-09-02 13:45:28 +0100746# wait for the given seconds after the client finished in the next test
747server_needs_more_time() {
748 SRV_DELAY_SECONDS=$1
749}
750
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100751# print_name <name>
752print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100753 TESTS=$(( $TESTS + 1 ))
754 LINE=""
755
756 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
757 LINE="$TESTS "
758 fi
759
760 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200761 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100762 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100763 for i in `seq 1 $LEN`; do printf '.'; done
764 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100765
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100766}
767
Gilles Peskine560280b2019-09-16 15:17:38 +0200768# record_outcome <outcome> [<failure-reason>]
769# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100770# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200771record_outcome() {
772 echo "$1"
773 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
774 printf '%s;%s;%s;%s;%s;%s\n' \
775 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100776 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200777 "$1" "${2-}" \
778 >>"$MBEDTLS_TEST_OUTCOME_FILE"
779 fi
780}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100781unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200782
Gilles Peskine788ad332021-10-20 14:17:02 +0200783# True if the presence of the given pattern in a log definitely indicates
784# that the test has failed. False if the presence is inconclusive.
785#
786# Inputs:
787# * $1: pattern found in the logs
788# * $TIMES_LEFT: >0 if retrying is an option
789#
790# Outputs:
791# * $outcome: set to a retry reason if the pattern is inconclusive,
792# unchanged otherwise.
793# * Return value: 1 if the pattern is inconclusive,
794# 0 if the failure is definitive.
795log_pattern_presence_is_conclusive() {
796 # If we've run out of attempts, then don't retry no matter what.
797 if [ $TIMES_LEFT -eq 0 ]; then
798 return 0
799 fi
800 case $1 in
801 "resend")
802 # An undesired resend may have been caused by the OS dropping or
803 # delaying a packet at an inopportune time.
804 outcome="RETRY(resend)"
805 return 1;;
806 esac
807}
808
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100809# fail <message>
810fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200811 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100812 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100813
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200814 mv $SRV_OUT o-srv-${TESTS}.log
815 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200816 if [ -n "$PXY_CMD" ]; then
817 mv $PXY_OUT o-pxy-${TESTS}.log
818 fi
819 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100820
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200821 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200822 echo " ! server output:"
823 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200824 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200825 echo " ! client output:"
826 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200827 if [ -n "$PXY_CMD" ]; then
828 echo " ! ========================================================"
829 echo " ! proxy output:"
830 cat o-pxy-${TESTS}.log
831 fi
832 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200833 fi
834
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200835 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100836}
837
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100838# is_polar <cmd_line>
839is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200840 case "$1" in
841 *ssl_client2*) true;;
842 *ssl_server2*) true;;
843 *) false;;
844 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100845}
846
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200847# openssl s_server doesn't have -www with DTLS
848check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200849 case "$SRV_CMD" in
850 *s_server*-dtls*)
851 NEEDS_INPUT=1
852 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
853 *) NEEDS_INPUT=0;;
854 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200855}
856
857# provide input to commands that need it
858provide_input() {
859 if [ $NEEDS_INPUT -eq 0 ]; then
860 return
861 fi
862
863 while true; do
864 echo "HTTP/1.0 200 OK"
865 sleep 1
866 done
867}
868
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100869# has_mem_err <log_file_name>
870has_mem_err() {
871 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
872 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
873 then
874 return 1 # false: does not have errors
875 else
876 return 0 # true: has errors
877 fi
878}
879
Unknownd364f4c2019-09-02 10:42:57 -0400880# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100881if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400882 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100883 newline='
884'
Gilles Peskine418b5362017-12-14 18:58:42 +0100885 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200886 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100887 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200888 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100889 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200890 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100891 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100892 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200893 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100894 # When we use a proxy, it will be listening on the same port we
895 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100896 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200897 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100898 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100899 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400900 echo "$3 START TIMEOUT"
901 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100902 break
903 fi
904 # Linux and *BSD support decimal arguments to sleep. On other
905 # OSes this may be a tight loop.
906 sleep 0.1 2>/dev/null || true
907 done
908 }
909else
Unknownd364f4c2019-09-02 10:42:57 -0400910 echo "Warning: lsof not available, wait_app_start = sleep"
911 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200912 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100913 }
914fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200915
Unknownd364f4c2019-09-02 10:42:57 -0400916# Wait for server process $2 to be listening on port $1.
917wait_server_start() {
918 wait_app_start $1 $2 "SERVER" $SRV_OUT
919}
920
921# Wait for proxy process $2 to be listening on port $1.
922wait_proxy_start() {
923 wait_app_start $1 $2 "PROXY" $PXY_OUT
924}
925
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100926# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100927# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100928# acceptable bounds
929check_server_hello_time() {
930 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100931 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100932 # Get the Unix timestamp for now
933 CUR_TIME=$(date +'%s')
934 THRESHOLD_IN_SECS=300
935
936 # Check if the ServerHello time was printed
937 if [ -z "$SERVER_HELLO_TIME" ]; then
938 return 1
939 fi
940
941 # Check the time in ServerHello is within acceptable bounds
942 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
943 # The time in ServerHello is at least 5 minutes before now
944 return 1
945 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100946 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100947 return 1
948 else
949 return 0
950 fi
951}
952
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100953# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
954handshake_memory_get() {
955 OUTPUT_VARIABLE="$1"
956 OUTPUT_FILE="$2"
957
958 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
959 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
960
961 # Check if memory usage was read
962 if [ -z "$MEM_USAGE" ]; then
963 echo "Error: Can not read the value of handshake memory usage"
964 return 1
965 else
966 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
967 return 0
968 fi
969}
970
971# Get handshake memory usage from server or client output and check if this value
972# is not higher than the maximum given by the first argument
973handshake_memory_check() {
974 MAX_MEMORY="$1"
975 OUTPUT_FILE="$2"
976
977 # Get memory usage
978 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
979 return 1
980 fi
981
982 # Check if memory usage is below max value
983 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
984 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
985 "but should be below $MAX_MEMORY bytes"
986 return 1
987 else
988 return 0
989 fi
990}
991
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200992# wait for client to terminate and set CLI_EXIT
993# must be called right after starting the client
994wait_client_done() {
995 CLI_PID=$!
996
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200997 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
998 CLI_DELAY_FACTOR=1
999
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001000 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001001 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001002
Jerry Yud2d41102022-07-26 17:34:42 +08001003 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1004 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1005 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001006 CLI_EXIT=$?
1007
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001008 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001009 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001010
1011 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001012
1013 sleep $SRV_DELAY_SECONDS
1014 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001015}
1016
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001017# check if the given command uses dtls and sets global variable DTLS
1018detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001019 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001020 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001021 *) DTLS=0;;
1022 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001023}
1024
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001025# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1026is_gnutls() {
1027 case "$1" in
1028 *gnutls-cli*)
1029 CMD_IS_GNUTLS=1
1030 ;;
1031 *gnutls-serv*)
1032 CMD_IS_GNUTLS=1
1033 ;;
1034 *)
1035 CMD_IS_GNUTLS=0
1036 ;;
1037 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001038}
1039
Jerry Yuf467d462022-11-07 13:12:44 +08001040# Generate random psk_list argument for ssl_server2
1041get_srv_psk_list ()
1042{
1043 case $(( TESTS % 3 )) in
1044 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1045 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1046 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1047 esac
1048}
1049
Gilles Peskine309ca652022-03-14 17:55:04 +01001050# Determine what calc_verify trace is to be expected, if any.
1051#
1052# calc_verify is only called for two things: to calculate the
1053# extended master secret, and to process client authentication.
1054#
1055# Warning: the current implementation assumes that extended_ms is not
1056# disabled on the client or on the server.
1057#
1058# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001059# * $1: the value of the server auth_mode parameter.
1060# 'required' if client authentication is expected,
1061# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001062# * $CONFIGS_ENABLED
1063#
1064# Outputs:
1065# * $maybe_calc_verify: set to a trace expected in the debug logs
1066set_maybe_calc_verify() {
1067 maybe_calc_verify=
1068 case $CONFIGS_ENABLED in
1069 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1070 *)
1071 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001072 ''|none) return;;
1073 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001074 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1075 esac
1076 esac
1077 case $CONFIGS_ENABLED in
1078 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1079 *) maybe_calc_verify="<= calc verify";;
1080 esac
1081}
1082
Johan Pascal9bc50b02020-09-24 12:01:13 +02001083# Compare file content
1084# Usage: find_in_both pattern file1 file2
1085# extract from file1 the first line matching the pattern
1086# check in file2 that the same line can be found
1087find_in_both() {
1088 srv_pattern=$(grep -m 1 "$1" "$2");
1089 if [ -z "$srv_pattern" ]; then
1090 return 1;
1091 fi
1092
1093 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001094 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001095 else
1096 return 1;
1097 fi
1098}
1099
Jerry Yuc46e9b42021-08-06 11:22:24 +08001100SKIP_HANDSHAKE_CHECK="NO"
1101skip_handshake_stage_check() {
1102 SKIP_HANDSHAKE_CHECK="YES"
1103}
1104
Gilles Peskine236bf982021-10-19 16:25:10 +02001105# Analyze the commands that will be used in a test.
1106#
1107# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1108# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001109#
1110# Inputs:
1111# * $@: supplemental options to run_test() (after the mandatory arguments).
1112# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1113# * $DTLS: 1 if DTLS, otherwise 0.
1114#
1115# Outputs:
1116# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001117analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001118 # if the test uses DTLS but no custom proxy, add a simple proxy
1119 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001120 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001121 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001122 case " $SRV_CMD " in
1123 *' server_addr=::1 '*)
1124 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1125 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001126 fi
1127
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001128 # update CMD_IS_GNUTLS variable
1129 is_gnutls "$SRV_CMD"
1130
1131 # if the server uses gnutls but doesn't set priority, explicitly
1132 # set the default priority
1133 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1134 case "$SRV_CMD" in
1135 *--priority*) :;;
1136 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1137 esac
1138 fi
1139
1140 # update CMD_IS_GNUTLS variable
1141 is_gnutls "$CLI_CMD"
1142
1143 # if the client uses gnutls but doesn't set priority, explicitly
1144 # set the default priority
1145 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1146 case "$CLI_CMD" in
1147 *--priority*) :;;
1148 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1149 esac
1150 fi
1151
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001152 # fix client port
1153 if [ -n "$PXY_CMD" ]; then
1154 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1155 else
1156 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1157 fi
1158
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001159 # prepend valgrind to our commands if active
1160 if [ "$MEMCHECK" -gt 0 ]; then
1161 if is_polar "$SRV_CMD"; then
1162 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1163 fi
1164 if is_polar "$CLI_CMD"; then
1165 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1166 fi
1167 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001168}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001169
Gilles Peskine236bf982021-10-19 16:25:10 +02001170# Check for failure conditions after a test case.
1171#
1172# Inputs from run_test:
1173# * positional parameters: test options (see run_test documentation)
1174# * $CLI_EXIT: client return code
1175# * $CLI_EXPECT: expected client return code
1176# * $SRV_RET: server return code
1177# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001178# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001179#
1180# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001181# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001182check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001183 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001184
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001185 if [ $TIMES_LEFT -gt 0 ] &&
1186 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1187 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001188 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001189 return
1190 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001191
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001192 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001193 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001194 # expected client exit to incorrectly succeed in case of catastrophic
1195 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001196 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1197 then
1198 if is_polar "$SRV_CMD"; then
1199 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1200 else
1201 fail "server or client failed to reach handshake stage"
1202 return
1203 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001204 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001205 if is_polar "$CLI_CMD"; then
1206 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1207 else
1208 fail "server or client failed to reach handshake stage"
1209 return
1210 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001211 fi
1212 fi
1213
Jerry Yuc46e9b42021-08-06 11:22:24 +08001214 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001215 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1216 # exit with status 0 when interrupted by a signal, and we don't really
1217 # care anyway), in case e.g. the server reports a memory leak.
1218 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001219 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001220 return
1221 fi
1222
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001223 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001224 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1225 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001226 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001227 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001228 return
1229 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001230
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001231 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001232 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001233 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001234 while [ $# -gt 0 ]
1235 do
1236 case $1 in
1237 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001238 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001239 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001240 return
1241 fi
1242 ;;
1243
1244 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001245 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001246 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001247 return
1248 fi
1249 ;;
1250
1251 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001252 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001253 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001254 fail "pattern '$2' MUST NOT be present in the Server output"
1255 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001256 return
1257 fi
1258 ;;
1259
1260 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001261 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001262 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001263 fail "pattern '$2' MUST NOT be present in the Client output"
1264 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001265 return
1266 fi
1267 ;;
1268
1269 # The filtering in the following two options (-u and -U) do the following
1270 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001271 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001272 # - keep one of each non-unique line
1273 # - count how many lines remain
1274 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1275 # if there were no duplicates.
1276 "-U")
1277 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1278 fail "lines following pattern '$2' must be unique in Server output"
1279 return
1280 fi
1281 ;;
1282
1283 "-u")
1284 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1285 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001286 return
1287 fi
1288 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001289 "-F")
1290 if ! $2 "$SRV_OUT"; then
1291 fail "function call to '$2' failed on Server output"
1292 return
1293 fi
1294 ;;
1295 "-f")
1296 if ! $2 "$CLI_OUT"; then
1297 fail "function call to '$2' failed on Client output"
1298 return
1299 fi
1300 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001301 "-g")
1302 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1303 fail "function call to '$2' failed on Server and Client output"
1304 return
1305 fi
1306 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001307
1308 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001309 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001310 exit 1
1311 esac
1312 shift 2
1313 done
1314
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001315 # check valgrind's results
1316 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001317 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001318 fail "Server has memory errors"
1319 return
1320 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001321 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001322 fail "Client has memory errors"
1323 return
1324 fi
1325 fi
1326
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001327 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001328 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001329}
1330
Gilles Peskine196d73b2021-10-19 16:35:35 +02001331# Run the current test case: start the server and if applicable the proxy, run
1332# the client, wait for all processes to finish or time out.
1333#
1334# Inputs:
1335# * $NAME: test case name
1336# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1337# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1338#
1339# Outputs:
1340# * $CLI_EXIT: client return code
1341# * $SRV_RET: server return code
1342do_run_test_once() {
1343 # run the commands
1344 if [ -n "$PXY_CMD" ]; then
1345 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1346 $PXY_CMD >> $PXY_OUT 2>&1 &
1347 PXY_PID=$!
1348 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1349 fi
1350
1351 check_osrv_dtls
1352 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1353 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1354 SRV_PID=$!
1355 wait_server_start "$SRV_PORT" "$SRV_PID"
1356
1357 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001358 # The client must be a subprocess of the script in order for killing it to
1359 # work properly, that's why the ampersand is placed inside the eval command,
1360 # not at the end of the line: the latter approach will spawn eval as a
1361 # subprocess, and the $CLI_CMD as a grandchild.
1362 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001363 wait_client_done
1364
1365 sleep 0.05
1366
1367 # terminate the server (and the proxy)
1368 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001369 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001370 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001371 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001372 SRV_RET=$?
1373
1374 if [ -n "$PXY_CMD" ]; then
1375 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001376 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001377 fi
1378}
1379
Gilles Peskine236bf982021-10-19 16:25:10 +02001380# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1381# Options: -s pattern pattern that must be present in server output
1382# -c pattern pattern that must be present in client output
1383# -u pattern lines after pattern must be unique in client output
1384# -f call shell function on client output
1385# -S pattern pattern that must be absent in server output
1386# -C pattern pattern that must be absent in client output
1387# -U pattern lines after pattern must be unique in server output
1388# -F call shell function on server output
1389# -g call shell function on server and client output
1390run_test() {
1391 NAME="$1"
1392 shift 1
1393
1394 if is_excluded "$NAME"; then
1395 SKIP_NEXT="NO"
1396 # There was no request to run the test, so don't record its outcome.
1397 return
1398 fi
1399
1400 print_name "$NAME"
1401
1402 # Do we only run numbered tests?
1403 if [ -n "$RUN_TEST_NUMBER" ]; then
1404 case ",$RUN_TEST_NUMBER," in
1405 *",$TESTS,"*) :;;
1406 *) SKIP_NEXT="YES";;
1407 esac
1408 fi
1409
1410 # does this test use a proxy?
1411 if [ "X$1" = "X-p" ]; then
1412 PXY_CMD="$2"
1413 shift 2
1414 else
1415 PXY_CMD=""
1416 fi
1417
1418 # get commands and client output
1419 SRV_CMD="$1"
1420 CLI_CMD="$2"
1421 CLI_EXPECT="$3"
1422 shift 3
1423
1424 # Check if test uses files
1425 case "$SRV_CMD $CLI_CMD" in
1426 *data_files/*)
1427 requires_config_enabled MBEDTLS_FS_IO;;
1428 esac
1429
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001430 # Check if the test uses DTLS.
1431 detect_dtls "$SRV_CMD"
1432 if [ "$DTLS" -eq 1 ]; then
1433 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1434 fi
1435
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001436 # If the client or server requires certain features that can be detected
1437 # from their command-line arguments, check that they're enabled.
1438 detect_required_features "$SRV_CMD" "$@"
1439 detect_required_features "$CLI_CMD" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001440
Gilles Peskine6e86e542022-02-25 19:52:52 +01001441 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1442 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001443
1444 # should we skip?
1445 if [ "X$SKIP_NEXT" = "XYES" ]; then
1446 SKIP_NEXT="NO"
1447 record_outcome "SKIP"
1448 SKIPS=$(( $SKIPS + 1 ))
1449 return
1450 fi
1451
1452 analyze_test_commands "$@"
1453
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001454 # One regular run and two retries
1455 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001456 while [ $TIMES_LEFT -gt 0 ]; do
1457 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1458
Gilles Peskine196d73b2021-10-19 16:35:35 +02001459 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001460
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001461 check_test_failure "$@"
1462 case $outcome in
1463 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001464 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001465 FAIL) return;;
1466 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001467 done
1468
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001469 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001470 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001471 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1472 mv $SRV_OUT o-srv-${TESTS}.log
1473 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001474 if [ -n "$PXY_CMD" ]; then
1475 mv $PXY_OUT o-pxy-${TESTS}.log
1476 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001477 fi
1478
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001479 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001480}
1481
Hanno Becker9b5853c2018-11-16 17:28:40 +00001482run_test_psa() {
1483 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001484 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001485 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001486 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001487 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001488 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001489 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001490 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001491 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001492 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001493 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001494 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001495 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001496 -S "error" \
1497 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001498 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001499}
1500
Hanno Becker354e2482019-01-08 11:40:25 +00001501run_test_psa_force_curve() {
1502 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001503 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001504 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001505 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001506 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001507 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001508 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001509 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001510 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001511 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001512 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001513 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001514 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001515 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001516 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001517 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001518}
1519
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001520# Test that the server's memory usage after a handshake is reduced when a client specifies
1521# a maximum fragment length.
1522# first argument ($1) is MFL for SSL client
1523# second argument ($2) is memory usage for SSL client with default MFL (16k)
1524run_test_memory_after_hanshake_with_mfl()
1525{
1526 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001527 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001528
1529 # Leave some margin for robustness
1530 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1531
1532 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001533 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001534 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001535 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1536 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1537 0 \
1538 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1539}
1540
1541
1542# Test that the server's memory usage after a handshake is reduced when a client specifies
1543# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1544run_tests_memory_after_hanshake()
1545{
1546 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1547 SKIP_THIS_TESTS="$SKIP_NEXT"
1548
1549 # first test with default MFU is to get reference memory usage
1550 MEMORY_USAGE_MFL_16K=0
1551 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001552 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001553 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001554 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1555 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1556 0 \
1557 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1558
1559 SKIP_NEXT="$SKIP_THIS_TESTS"
1560 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1561
1562 SKIP_NEXT="$SKIP_THIS_TESTS"
1563 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1564
1565 SKIP_NEXT="$SKIP_THIS_TESTS"
1566 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1567
1568 SKIP_NEXT="$SKIP_THIS_TESTS"
1569 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1570}
1571
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001572cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001573 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001574 rm -f context_srv.txt
1575 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001576 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1577 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1578 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1579 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001580 exit 1
1581}
1582
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001583#
1584# MAIN
1585#
1586
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001587get_options "$@"
1588
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001589populate_enabled_hash_algs
1590
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001591# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1592# patterns rather than regular expressions, use a case statement instead
1593# of calling grep. To keep the optimizer simple, it is incomplete and only
1594# detects simple cases: plain substring, everything, nothing.
1595#
1596# As an exception, the character '.' is treated as an ordinary character
1597# if it is the only special character in the string. This is because it's
1598# rare to need "any one character", but needing a literal '.' is common
1599# (e.g. '-f "DTLS 1.2"').
1600need_grep=
1601case "$FILTER" in
1602 '^$') simple_filter=;;
1603 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001604 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001605 need_grep=1;;
1606 *) # No regexp or shell-pattern special character
1607 simple_filter="*$FILTER*";;
1608esac
1609case "$EXCLUDE" in
1610 '^$') simple_exclude=;;
1611 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001612 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001613 need_grep=1;;
1614 *) # No regexp or shell-pattern special character
1615 simple_exclude="*$EXCLUDE*";;
1616esac
1617if [ -n "$need_grep" ]; then
1618 is_excluded () {
1619 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1620 }
1621else
1622 is_excluded () {
1623 case "$1" in
1624 $simple_exclude) true;;
1625 $simple_filter) false;;
1626 *) true;;
1627 esac
1628 }
1629fi
1630
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001631# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001632P_SRV_BIN="${P_SRV%%[ ]*}"
1633P_CLI_BIN="${P_CLI%%[ ]*}"
1634P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001635if [ ! -x "$P_SRV_BIN" ]; then
1636 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001637 exit 1
1638fi
Hanno Becker17c04932017-10-10 14:44:53 +01001639if [ ! -x "$P_CLI_BIN" ]; then
1640 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001641 exit 1
1642fi
Hanno Becker17c04932017-10-10 14:44:53 +01001643if [ ! -x "$P_PXY_BIN" ]; then
1644 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001645 exit 1
1646fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001647if [ "$MEMCHECK" -gt 0 ]; then
1648 if which valgrind >/dev/null 2>&1; then :; else
1649 echo "Memcheck not possible. Valgrind not found"
1650 exit 1
1651 fi
1652fi
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001653if which $OPENSSL >/dev/null 2>&1; then :; else
1654 echo "Command '$OPENSSL' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001655 exit 1
1656fi
1657
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001658# used by watchdog
1659MAIN_PID="$$"
1660
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001661# We use somewhat arbitrary delays for tests:
1662# - how long do we wait for the server to start (when lsof not available)?
1663# - how long do we allow for the client to finish?
1664# (not to check performance, just to avoid waiting indefinitely)
1665# Things are slower with valgrind, so give extra time here.
1666#
1667# Note: without lsof, there is a trade-off between the running time of this
1668# script and the risk of spurious errors because we didn't wait long enough.
1669# The watchdog delay on the other hand doesn't affect normal running time of
1670# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001671if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001672 START_DELAY=6
1673 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001674else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001675 START_DELAY=2
1676 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001677fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001678
1679# some particular tests need more time:
1680# - for the client, we multiply the usual watchdog limit by a factor
1681# - for the server, we sleep for a number of seconds after the client exits
1682# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001683CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001684SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001685
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001686# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001687# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001688# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1689# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001690P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1691P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001692P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001693O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001694O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001695G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001696G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001697
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001698if [ -n "${OPENSSL_LEGACY:-}" ]; then
1699 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001700 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001701fi
1702
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001703# Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1704# low-security ones. This covers not just cipher suites but also protocol
1705# versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1706# OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1707# OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1708# a way to discover it from -help, so check the openssl version.
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001709case $($OPENSSL version) in
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001710 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1711 *)
1712 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1713 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1714 ;;
1715esac
1716
Jerry Yued2ef2d2021-08-19 18:11:43 +08001717if [ -n "${OPENSSL_NEXT:-}" ]; then
1718 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001719 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +00001720 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001721 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001722 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001723fi
1724
Hanno Becker58e9dc32018-08-17 15:53:21 +01001725if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001726 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001727 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001728fi
1729
Hanno Becker58e9dc32018-08-17 15:53:21 +01001730if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001731 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001732 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001733fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001734
Gilles Peskine62469d92017-05-10 10:13:59 +02001735# Allow SHA-1, because many of our test certificates use it
1736P_SRV="$P_SRV allow_sha1=1"
1737P_CLI="$P_CLI allow_sha1=1"
1738
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001739# Also pick a unique name for intermediate files
1740SRV_OUT="srv_out.$$"
1741CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001742PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001743SESSION="session.$$"
1744
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001745SKIP_NEXT="NO"
1746
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001747trap cleanup INT TERM HUP
1748
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001749# Basic test
1750
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001751# Checks that:
1752# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001753# - the expected parameters are selected
Jerry Yuab082902021-12-23 18:02:22 +08001754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001755requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001756requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001757requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001758run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001759 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001760 "$P_CLI" \
1761 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001762 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001763 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001764 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001765 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001766 -S "error" \
1767 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001768
Jerry Yuab082902021-12-23 18:02:22 +08001769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001770requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001771run_test "Default, DTLS" \
1772 "$P_SRV dtls=1" \
1773 "$P_CLI dtls=1" \
1774 0 \
1775 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001776 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001777
Jerry Yuab082902021-12-23 18:02:22 +08001778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001779run_test "TLS client auth: required" \
1780 "$P_SRV auth_mode=required" \
1781 "$P_CLI" \
1782 0 \
1783 -s "Verifying peer X.509 certificate... ok"
1784
Jerry Yuab082902021-12-23 18:02:22 +08001785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001786run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1787 "$P_SRV" \
1788 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1789 0 \
1790 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1791 -c "Key size is 256"
1792
Jerry Yuab082902021-12-23 18:02:22 +08001793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001794run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1795 "$P_SRV" \
1796 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1797 0 \
1798 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1799 -c "Key size is 128"
1800
Jerry Yuab082902021-12-23 18:02:22 +08001801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001802requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1803requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001804requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001805run_test "TLS: password protected client key" \
1806 "$P_SRV auth_mode=required" \
1807 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1808 0
1809
Jerry Yuab082902021-12-23 18:02:22 +08001810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001811requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1812requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001813requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001814run_test "TLS: password protected server key" \
1815 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1816 "$P_CLI" \
1817 0
1818
Jerry Yuab082902021-12-23 18:02:22 +08001819requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001820requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1821requires_config_enabled MBEDTLS_ECDSA_C
1822requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001823requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001824run_test "TLS: password protected server key, two certificates" \
1825 "$P_SRV \
1826 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1827 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1828 "$P_CLI" \
1829 0
1830
Jerry Yuab082902021-12-23 18:02:22 +08001831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001832requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1833run_test "CA callback on client" \
1834 "$P_SRV debug_level=3" \
1835 "$P_CLI ca_callback=1 debug_level=3 " \
1836 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001837 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001838 -S "error" \
1839 -C "error"
1840
Jerry Yuab082902021-12-23 18:02:22 +08001841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001842requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1843requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1844requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001845requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00001846run_test "CA callback on server" \
1847 "$P_SRV auth_mode=required" \
1848 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1849 key_file=data_files/server5.key" \
1850 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001851 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001852 -s "Verifying peer X.509 certificate... ok" \
1853 -S "error" \
1854 -C "error"
1855
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001856# Test using an EC opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001858requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1859requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1860requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001861requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001862run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001863 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1864 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001865 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001866 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001867 0 \
1868 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001869 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001870 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001871 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001872 -S "error" \
1873 -C "error"
1874
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001875# Test using a RSA opaque private key for client authentication
1876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1877requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1878requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1879requires_config_enabled MBEDTLS_ECDSA_C
1880requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001881requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001882run_test "Opaque key for client authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001883 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1884 key_file=data_files/server2.key" \
1885 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001886 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001887 0 \
1888 -c "key type: Opaque" \
1889 -c "Ciphersuite is TLS-ECDHE-RSA" \
1890 -s "Verifying peer X.509 certificate... ok" \
1891 -s "Ciphersuite is TLS-ECDHE-RSA" \
1892 -S "error" \
1893 -C "error"
1894
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1896requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1897requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1898requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001899requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001900run_test "Opaque key for client authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001901 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1902 key_file=data_files/server2.key" \
1903 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001904 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
1905 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001906 0 \
1907 -c "key type: Opaque" \
1908 -c "Ciphersuite is TLS-DHE-RSA" \
1909 -s "Verifying peer X.509 certificate... ok" \
1910 -s "Ciphersuite is TLS-DHE-RSA" \
1911 -S "error" \
1912 -C "error"
1913
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001914# Test using an EC opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001916requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1917requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1918requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001919requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001920run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001921 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001922 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001923 "$P_CLI" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001924 0 \
1925 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001926 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001927 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001928 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001929 -S "error" \
1930 -C "error"
1931
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1933requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1934requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1935requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001936requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001937run_test "Opaque key for server authentication: ECDH-" \
Neil Armstrongb7b549a2022-03-25 15:13:02 +01001938 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1\
1939 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02001940 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001941 "$P_CLI" \
1942 0 \
1943 -c "Verifying peer X.509 certificate... ok" \
1944 -c "Ciphersuite is TLS-ECDH-" \
1945 -s "key types: Opaque, none" \
1946 -s "Ciphersuite is TLS-ECDH-" \
1947 -S "error" \
1948 -C "error"
1949
Neil Armstrong1948a202022-06-30 18:05:57 +02001950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1951requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1952requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1953requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04001954requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001955requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04001956run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
1957 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
1958 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
1959 debug_level=1" \
1960 "$P_CLI" \
1961 1 \
1962 -s "key types: Opaque, none" \
1963 -s "error" \
1964 -c "error" \
1965 -c "Public key type mismatch"
1966
1967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1968requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1969requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1970requires_config_enabled MBEDTLS_ECDSA_C
1971requires_config_enabled MBEDTLS_RSA_C
1972requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
1973requires_hash_alg SHA_256
1974run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
1975 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
1976 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
1977 debug_level=1" \
1978 "$P_CLI" \
1979 1 \
1980 -s "key types: Opaque, none" \
1981 -s "error" \
1982 -c "error" \
1983 -c "Public key type mismatch"
1984
1985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1986requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1987requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1988requires_config_enabled MBEDTLS_ECDSA_C
1989requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
1990requires_hash_alg SHA_256
1991run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001992 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001993 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
1994 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001995 "$P_CLI" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001996 1 \
1997 -s "key types: Opaque, none" \
1998 -s "got ciphersuites in common, but none of them usable" \
1999 -s "error" \
2000 -c "error"
2001
2002requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2003requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2004requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2005requires_config_enabled MBEDTLS_ECDSA_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002006requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002007requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002008requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002009run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002010 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002011 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2012 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002013 "$P_CLI" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002014 1 \
2015 -s "key types: Opaque, none" \
2016 -s "got ciphersuites in common, but none of them usable" \
2017 -s "error" \
2018 -c "error"
2019
2020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2021requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2022requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2023requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002024requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002025requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002026run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002027 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002028 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2029 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002030 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002031 1 \
2032 -s "key types: Opaque, none" \
2033 -s "got ciphersuites in common, but none of them usable" \
2034 -s "error" \
2035 -c "error"
2036
Neil Armstrong167d82c2022-06-30 11:32:00 +02002037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2038requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2039requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2040requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002041requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002042requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002043run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002044 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002045 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002046 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2047 key_opaque_algs2=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002048 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002049 0 \
2050 -c "Verifying peer X.509 certificate... ok" \
2051 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002052 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002053 -s "key types: Opaque, Opaque" \
2054 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2055 -S "error" \
2056 -C "error"
2057
2058requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2059requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2060requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2061requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002062requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002063requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002064run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002065 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002066 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2067 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2068 key_opaque_algs2=ecdh,none debug_level=3" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002069 "$P_CLI force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002070 0 \
2071 -c "Verifying peer X.509 certificate... ok" \
2072 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2073 -c "CN=Polarssl Test EC CA" \
2074 -s "key types: Opaque, Opaque" \
2075 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2076 -S "error" \
2077 -C "error"
2078
2079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2080requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2081requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2082requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002083requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002084requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002085requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002086run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002087 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002088 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2089 crt_file2=data_files/server2-sha256.crt \
2090 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002091 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002092 0 \
2093 -c "Verifying peer X.509 certificate... ok" \
2094 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002095 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002096 -s "key types: Opaque, Opaque" \
2097 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2098 -S "error" \
2099 -C "error"
2100
Przemek Stekielc454aba2022-07-07 09:56:13 +02002101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2102requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2103requires_config_enabled MBEDTLS_RSA_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002104run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002105 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002106 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002107 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002108 -s "The SSL configuration is tls13 only" \
2109 -c "key type: Opaque" \
2110 -s "key types: Opaque, Opaque" \
2111 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002112 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002113
2114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2115requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2116requires_config_enabled MBEDTLS_RSA_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002117run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002118 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002119 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002120 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002121 -s "The SSL configuration is tls13 only" \
2122 -c "key type: Opaque" \
2123 -s "key types: Opaque, Opaque" \
2124 -C "error" \
2125 -S "error" \
2126
2127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2128requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2129requires_config_enabled MBEDTLS_RSA_C
Ronald Cron50969e32022-09-16 15:54:33 +02002130run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
2131 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
2132 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2133 0 \
2134 -s "The SSL configuration is tls13 only" \
2135 -s "key types: Opaque, Opaque" \
2136 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2137 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2138 -C "error" \
2139 -S "error" \
2140
2141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2142requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2143requires_config_enabled MBEDTLS_RSA_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002144run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002145 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002146 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002147 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002148 -s "The SSL configuration is tls13 only" \
2149 -c "key type: Opaque" \
2150 -s "key types: Opaque, Opaque" \
2151 -C "error" \
2152 -S "error" \
2153
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002154# Test using a RSA opaque private key for server authentication
2155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2156requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2157requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2158requires_config_enabled MBEDTLS_ECDSA_C
2159requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002160requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002161run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002162 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002163 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002164 "$P_CLI" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002165 0 \
2166 -c "Verifying peer X.509 certificate... ok" \
2167 -c "Ciphersuite is TLS-ECDHE-RSA" \
2168 -s "key types: Opaque, none" \
2169 -s "Ciphersuite is TLS-ECDHE-RSA" \
2170 -S "error" \
2171 -C "error"
2172
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2174requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2175requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2176requires_config_enabled MBEDTLS_ECDSA_C
2177requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002178requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002179run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002180 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002181 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002182 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002183 0 \
2184 -c "Verifying peer X.509 certificate... ok" \
2185 -c "Ciphersuite is TLS-DHE-RSA" \
2186 -s "key types: Opaque, none" \
2187 -s "Ciphersuite is TLS-DHE-RSA" \
2188 -S "error" \
2189 -C "error"
2190
Neil Armstrong36b02232022-06-30 11:16:53 +02002191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2192requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2193requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002194requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002195requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002196run_test "Opaque key for server authentication: RSA-PSK" \
2197 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2198 psk=abc123 psk_identity=foo" \
2199 "$P_CLI force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
2200 psk=abc123 psk_identity=foo" \
2201 0 \
2202 -c "Verifying peer X.509 certificate... ok" \
2203 -c "Ciphersuite is TLS-RSA-PSK-" \
2204 -s "key types: Opaque, Opaque" \
2205 -s "Ciphersuite is TLS-RSA-PSK-" \
2206 -S "error" \
2207 -C "error"
2208
2209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2210requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2211requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2212requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002213requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002214run_test "Opaque key for server authentication: RSA-" \
2215 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
2216 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
2217 0 \
2218 -c "Verifying peer X.509 certificate... ok" \
2219 -c "Ciphersuite is TLS-RSA-" \
2220 -s "key types: Opaque, Opaque" \
2221 -s "Ciphersuite is TLS-RSA-" \
2222 -S "error" \
2223 -C "error"
2224
2225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2226requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2227requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002228requires_config_enabled MBEDTLS_ECDSA_C
2229requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002230requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002231run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002232 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2233 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2234 "$P_CLI crt_file=data_files/server2-sha256.crt \
2235 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2236 1 \
2237 -s "key types: Opaque, none" \
2238 -s "got ciphersuites in common, but none of them usable" \
2239 -s "error" \
2240 -c "error"
2241
Neil Armstrong167d82c2022-06-30 11:32:00 +02002242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2243requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2244requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2245requires_config_enabled MBEDTLS_ECDSA_C
2246requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002247requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002248requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002249run_test "Opaque keys for server authentication: RSA keys with different algs" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002250 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2251 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002252 crt_file2=data_files/server4.crt \
2253 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2254 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002255 0 \
2256 -c "Verifying peer X.509 certificate... ok" \
2257 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002258 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002259 -s "key types: Opaque, Opaque" \
2260 -s "Ciphersuite is TLS-ECDHE-RSA" \
2261 -S "error" \
2262 -C "error"
2263
2264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2265requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2266requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2267requires_config_enabled MBEDTLS_ECDSA_C
2268requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002269requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002270requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002271requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002272run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002273 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2274 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002275 crt_file2=data_files/server4.crt \
2276 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2277 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002278 0 \
2279 -c "Verifying peer X.509 certificate... ok" \
2280 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002281 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002282 -s "key types: Opaque, Opaque" \
2283 -s "Ciphersuite is TLS-DHE-RSA" \
2284 -S "error" \
2285 -C "error"
2286
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002287# Test using an EC opaque private key for client/server authentication
Jerry Yuab082902021-12-23 18:02:22 +08002288requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002289requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2290requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2291requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002292requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002293run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002294 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002295 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002296 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002297 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002298 0 \
2299 -c "key type: Opaque" \
2300 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002301 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002302 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002303 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002304 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002305 -S "error" \
2306 -C "error"
2307
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002308# Test using a RSA opaque private key for client/server authentication
2309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2310requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2311requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2312requires_config_enabled MBEDTLS_ECDSA_C
2313requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002314requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002315run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002316 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002317 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002318 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002319 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002320 0 \
2321 -c "key type: Opaque" \
2322 -c "Verifying peer X.509 certificate... ok" \
2323 -c "Ciphersuite is TLS-ECDHE-RSA" \
2324 -s "key types: Opaque, none" \
2325 -s "Verifying peer X.509 certificate... ok" \
2326 -s "Ciphersuite is TLS-ECDHE-RSA" \
2327 -S "error" \
2328 -C "error"
2329
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2331requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2332requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2333requires_config_enabled MBEDTLS_ECDSA_C
2334requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002335requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002336run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002337 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002338 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002339 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002340 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2341 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002342 0 \
2343 -c "key type: Opaque" \
2344 -c "Verifying peer X.509 certificate... ok" \
2345 -c "Ciphersuite is TLS-DHE-RSA" \
2346 -s "key types: Opaque, none" \
2347 -s "Verifying peer X.509 certificate... ok" \
2348 -s "Ciphersuite is TLS-DHE-RSA" \
2349 -S "error" \
2350 -C "error"
2351
Neil Armstrong36b02232022-06-30 11:16:53 +02002352
Hanno Becker9b5853c2018-11-16 17:28:40 +00002353# Test ciphersuites which we expect to be fully supported by PSA Crypto
2354# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2355run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2356run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2357run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2358run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2359run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2360run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2361run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2362run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2363run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2364
Hanno Becker354e2482019-01-08 11:40:25 +00002365requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2366run_test_psa_force_curve "secp521r1"
2367requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2368run_test_psa_force_curve "brainpoolP512r1"
2369requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2370run_test_psa_force_curve "secp384r1"
2371requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2372run_test_psa_force_curve "brainpoolP384r1"
2373requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2374run_test_psa_force_curve "secp256r1"
2375requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2376run_test_psa_force_curve "secp256k1"
2377requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2378run_test_psa_force_curve "brainpoolP256r1"
2379requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2380run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002381## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002382## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002383## so it is disabled in PSA even when it's enabled in Mbed TLS.
2384## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2385## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2386#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2387#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002388requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2389run_test_psa_force_curve "secp192r1"
2390requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2391run_test_psa_force_curve "secp192k1"
2392
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002393# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08002394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002395requires_config_enabled MBEDTLS_HAVE_TIME
2396run_test "ServerHello contains gmt_unix_time" \
2397 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002398 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002399 0 \
2400 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002401 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002402
2403# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08002404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002405run_test "Unique IV in GCM" \
2406 "$P_SRV exchanges=20 debug_level=4" \
2407 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2408 0 \
2409 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002410 -U "IV used"
2411
Andrzej Kurekec71b092022-11-15 10:21:50 -05002412# Test for correctness of sent single supported algorithm
2413requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2415requires_config_enabled MBEDTLS_DEBUG_C
2416requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002417requires_config_enabled MBEDTLS_SSL_SRV_C
Andrzej Kurekec71b092022-11-15 10:21:50 -05002418requires_config_enabled MBEDTLS_ECDSA_C
2419requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002420run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002421 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2422 "$P_CLI sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
2423 0 \
2424 -c "Supported Signature Algorithm found: 04 03"
2425
Paul Elliottf6e342c2022-11-17 12:50:29 +00002426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2427requires_config_enabled MBEDTLS_SSL_SRV_C
2428requires_config_enabled MBEDTLS_ECDSA_C
2429requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2430requires_hash_alg SHA_256
2431run_test "Single supported algorithm sending: openssl client" \
2432 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2433 "$O_CLI -cert data_files/server6.crt \
2434 -key data_files/server6.key" \
2435 0
2436
Janos Follathee11be62019-04-04 12:03:30 +01002437# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08002438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01002439run_test "Configuration-specific CRT verification callback" \
2440 "$P_SRV debug_level=3" \
2441 "$P_CLI context_crt_cb=0 debug_level=3" \
2442 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002443 -S "error" \
2444 -c "Verify requested for " \
2445 -c "Use configuration-specific verification callback" \
2446 -C "Use context-specific verification callback" \
2447 -C "error"
2448
Jerry Yuab082902021-12-23 18:02:22 +08002449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01002450run_test "Context-specific CRT verification callback" \
2451 "$P_SRV debug_level=3" \
2452 "$P_CLI context_crt_cb=1 debug_level=3" \
2453 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002454 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002455 -c "Verify requested for " \
2456 -c "Use context-specific verification callback" \
2457 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002458 -C "error"
2459
Gilles Peskinebc70a182017-05-09 15:59:24 +02002460# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08002461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002462run_test "SHA-1 forbidden by default in server certificate" \
2463 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2464 "$P_CLI debug_level=2 allow_sha1=0" \
2465 1 \
2466 -c "The certificate is signed with an unacceptable hash"
2467
Jerry Yuab082902021-12-23 18:02:22 +08002468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002469run_test "SHA-1 explicitly allowed in server certificate" \
2470 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2471 "$P_CLI allow_sha1=1" \
2472 0
2473
Jerry Yuab082902021-12-23 18:02:22 +08002474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002475run_test "SHA-256 allowed by default in server certificate" \
2476 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
2477 "$P_CLI allow_sha1=0" \
2478 0
2479
Jerry Yuab082902021-12-23 18:02:22 +08002480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002481run_test "SHA-1 forbidden by default in client certificate" \
2482 "$P_SRV auth_mode=required allow_sha1=0" \
2483 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2484 1 \
2485 -s "The certificate is signed with an unacceptable hash"
2486
Jerry Yuab082902021-12-23 18:02:22 +08002487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002488run_test "SHA-1 explicitly allowed in client certificate" \
2489 "$P_SRV auth_mode=required allow_sha1=1" \
2490 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2491 0
2492
Jerry Yuab082902021-12-23 18:02:22 +08002493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002494run_test "SHA-256 allowed by default in client certificate" \
2495 "$P_SRV auth_mode=required allow_sha1=0" \
2496 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2497 0
2498
Hanno Becker932064d2021-07-24 06:45:50 +01002499# Dummy TLS 1.3 test
2500# Currently only checking that passing TLS 1.3 key exchange modes to
2501# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08002502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002504requires_config_enabled MBEDTLS_SSL_CLI_C
2505requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002506run_test "TLS 1.3: key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08002507 "$P_SRV tls13_kex_modes=psk debug_level=4" \
2508 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01002509 0
Jerry Yue36397d2022-07-09 04:20:59 +00002510
Jerry Yuc10f6b42021-12-23 17:16:42 +08002511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002513requires_config_enabled MBEDTLS_SSL_CLI_C
2514requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002515run_test "TLS 1.3: key exchange mode parameter passing: PSK-ephemeral only" \
Hanno Becker932064d2021-07-24 06:45:50 +01002516 "$P_SRV tls13_kex_modes=psk_ephemeral" \
2517 "$P_CLI tls13_kex_modes=psk_ephemeral" \
2518 0
Jerry Yue36397d2022-07-09 04:20:59 +00002519
Jerry Yuc10f6b42021-12-23 17:16:42 +08002520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002522requires_config_enabled MBEDTLS_SSL_CLI_C
2523requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002524run_test "TLS 1.3: key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08002525 "$P_SRV tls13_kex_modes=ephemeral" \
2526 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002527 0
Jerry Yue36397d2022-07-09 04:20:59 +00002528
Jerry Yuc10f6b42021-12-23 17:16:42 +08002529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002531requires_config_enabled MBEDTLS_SSL_CLI_C
2532requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002533run_test "TLS 1.3: key exchange mode parameter passing: All ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002534 "$P_SRV tls13_kex_modes=ephemeral_all" \
2535 "$P_CLI tls13_kex_modes=ephemeral_all" \
2536 0
Jerry Yue36397d2022-07-09 04:20:59 +00002537
Jerry Yuc10f6b42021-12-23 17:16:42 +08002538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002540requires_config_enabled MBEDTLS_SSL_CLI_C
2541requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002542run_test "TLS 1.3: key exchange mode parameter passing: All PSK" \
Hanno Becker932064d2021-07-24 06:45:50 +01002543 "$P_SRV tls13_kex_modes=psk_all" \
2544 "$P_CLI tls13_kex_modes=psk_all" \
2545 0
Jerry Yue36397d2022-07-09 04:20:59 +00002546
Jerry Yuc10f6b42021-12-23 17:16:42 +08002547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002549requires_config_enabled MBEDTLS_SSL_CLI_C
2550requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002551run_test "TLS 1.3: key exchange mode parameter passing: All" \
Hanno Becker932064d2021-07-24 06:45:50 +01002552 "$P_SRV tls13_kex_modes=all" \
2553 "$P_CLI tls13_kex_modes=all" \
2554 0
2555
Hanno Becker7ae8a762018-08-14 15:43:35 +01002556# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002558run_test "DTLS: multiple records in same datagram, client and server" \
2559 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2560 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2561 0 \
2562 -c "next record in same datagram" \
2563 -s "next record in same datagram"
2564
Jerry Yuab082902021-12-23 18:02:22 +08002565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002566run_test "DTLS: multiple records in same datagram, client only" \
2567 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2568 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2569 0 \
2570 -s "next record in same datagram" \
2571 -C "next record in same datagram"
2572
Jerry Yuab082902021-12-23 18:02:22 +08002573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002574run_test "DTLS: multiple records in same datagram, server only" \
2575 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2576 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2577 0 \
2578 -S "next record in same datagram" \
2579 -c "next record in same datagram"
2580
Jerry Yuab082902021-12-23 18:02:22 +08002581requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002582run_test "DTLS: multiple records in same datagram, neither client nor server" \
2583 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2584 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2585 0 \
2586 -S "next record in same datagram" \
2587 -C "next record in same datagram"
2588
Jarno Lamsa2937d812019-06-04 11:33:23 +03002589# Tests for Context serialization
2590
Jerry Yuab082902021-12-23 18:02:22 +08002591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002592requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002593run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002594 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002595 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2596 0 \
2597 -c "Deserializing connection..." \
2598 -S "Deserializing connection..."
2599
Jerry Yuab082902021-12-23 18:02:22 +08002600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002601requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2602run_test "Context serialization, client serializes, ChaChaPoly" \
2603 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2604 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2605 0 \
2606 -c "Deserializing connection..." \
2607 -S "Deserializing connection..."
2608
Jerry Yuab082902021-12-23 18:02:22 +08002609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002610requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2611run_test "Context serialization, client serializes, GCM" \
2612 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2613 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002614 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002615 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002616 -S "Deserializing connection..."
2617
Jerry Yuab082902021-12-23 18:02:22 +08002618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002619requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002620requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2621run_test "Context serialization, client serializes, with CID" \
2622 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2623 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2624 0 \
2625 -c "Deserializing connection..." \
2626 -S "Deserializing connection..."
2627
2628requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002629run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002630 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002631 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2632 0 \
2633 -C "Deserializing connection..." \
2634 -s "Deserializing connection..."
2635
Jerry Yuab082902021-12-23 18:02:22 +08002636requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002637requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2638run_test "Context serialization, server serializes, ChaChaPoly" \
2639 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2640 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2641 0 \
2642 -C "Deserializing connection..." \
2643 -s "Deserializing connection..."
2644
Jerry Yuab082902021-12-23 18:02:22 +08002645requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002646requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2647run_test "Context serialization, server serializes, GCM" \
2648 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2649 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002650 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002651 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002652 -s "Deserializing connection..."
2653
Jerry Yuab082902021-12-23 18:02:22 +08002654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002655requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002656requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2657run_test "Context serialization, server serializes, with CID" \
2658 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2659 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2660 0 \
2661 -C "Deserializing connection..." \
2662 -s "Deserializing connection..."
2663
Jerry Yuab082902021-12-23 18:02:22 +08002664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002665requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002666run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002667 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002668 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2669 0 \
2670 -c "Deserializing connection..." \
2671 -s "Deserializing connection..."
2672
Jerry Yuab082902021-12-23 18:02:22 +08002673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002674requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2675run_test "Context serialization, both serialize, ChaChaPoly" \
2676 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2677 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2678 0 \
2679 -c "Deserializing connection..." \
2680 -s "Deserializing connection..."
2681
Jerry Yuab082902021-12-23 18:02:22 +08002682requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002683requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2684run_test "Context serialization, both serialize, GCM" \
2685 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2686 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002687 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002688 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002689 -s "Deserializing connection..."
2690
Jerry Yuab082902021-12-23 18:02:22 +08002691requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002692requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002693requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2694run_test "Context serialization, both serialize, with CID" \
2695 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2696 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2697 0 \
2698 -c "Deserializing connection..." \
2699 -s "Deserializing connection..."
2700
2701requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002702run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002703 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002704 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2705 0 \
2706 -c "Deserializing connection..." \
2707 -S "Deserializing connection..."
2708
Jerry Yuab082902021-12-23 18:02:22 +08002709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002710requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2711run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2712 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2713 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2714 0 \
2715 -c "Deserializing connection..." \
2716 -S "Deserializing connection..."
2717
Jerry Yuab082902021-12-23 18:02:22 +08002718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002719requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2720run_test "Context serialization, re-init, client serializes, GCM" \
2721 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2722 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002723 0 \
2724 -c "Deserializing connection..." \
2725 -S "Deserializing connection..."
2726
Jerry Yuab082902021-12-23 18:02:22 +08002727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002728requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002729requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2730run_test "Context serialization, re-init, client serializes, with CID" \
2731 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2732 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2733 0 \
2734 -c "Deserializing connection..." \
2735 -S "Deserializing connection..."
2736
2737requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002738run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002739 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002740 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2741 0 \
2742 -C "Deserializing connection..." \
2743 -s "Deserializing connection..."
2744
Jerry Yuab082902021-12-23 18:02:22 +08002745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002746requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2747run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2748 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2749 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2750 0 \
2751 -C "Deserializing connection..." \
2752 -s "Deserializing connection..."
2753
Jerry Yuab082902021-12-23 18:02:22 +08002754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002755requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2756run_test "Context serialization, re-init, server serializes, GCM" \
2757 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2758 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002759 0 \
2760 -C "Deserializing connection..." \
2761 -s "Deserializing connection..."
2762
Jerry Yuab082902021-12-23 18:02:22 +08002763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002764requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002765requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2766run_test "Context serialization, re-init, server serializes, with CID" \
2767 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2768 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2769 0 \
2770 -C "Deserializing connection..." \
2771 -s "Deserializing connection..."
2772
Jerry Yuab082902021-12-23 18:02:22 +08002773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002774requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002775run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002776 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002777 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2778 0 \
2779 -c "Deserializing connection..." \
2780 -s "Deserializing connection..."
2781
Jerry Yuab082902021-12-23 18:02:22 +08002782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002783requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2784run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2785 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2786 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2787 0 \
2788 -c "Deserializing connection..." \
2789 -s "Deserializing connection..."
2790
Jerry Yuab082902021-12-23 18:02:22 +08002791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002792requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2793run_test "Context serialization, re-init, both serialize, GCM" \
2794 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2795 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002796 0 \
2797 -c "Deserializing connection..." \
2798 -s "Deserializing connection..."
2799
Jerry Yuab082902021-12-23 18:02:22 +08002800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002801requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2802requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2803run_test "Context serialization, re-init, both serialize, with CID" \
2804 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2805 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2806 0 \
2807 -c "Deserializing connection..." \
2808 -s "Deserializing connection..."
2809
Jerry Yuab082902021-12-23 18:02:22 +08002810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002811requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2812run_test "Saving the serialized context to a file" \
2813 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2814 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2815 0 \
2816 -s "Save serialized context to a file... ok" \
2817 -c "Save serialized context to a file... ok"
2818rm -f context_srv.txt
2819rm -f context_cli.txt
2820
Hanno Becker7cf463e2019-04-09 18:08:47 +01002821# Tests for DTLS Connection ID extension
2822
Hanno Becker7cf463e2019-04-09 18:08:47 +01002823# So far, the CID API isn't implemented, so we can't
2824# grep for output witnessing its use. This needs to be
2825# changed once the CID extension is implemented.
2826
Jerry Yuab082902021-12-23 18:02:22 +08002827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002828requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002829run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002830 "$P_SRV debug_level=3 dtls=1 cid=0" \
2831 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2832 0 \
2833 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002834 -s "found CID extension" \
2835 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002836 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002837 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002838 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002839 -C "found CID extension" \
2840 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002841 -C "Copy CIDs into SSL transform" \
2842 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002843
Jerry Yuab082902021-12-23 18:02:22 +08002844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002845requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002846run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002847 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2848 "$P_CLI debug_level=3 dtls=1 cid=0" \
2849 0 \
2850 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002851 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002852 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002853 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002854 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002855 -C "found CID extension" \
2856 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002857 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002858 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002859
Jerry Yuab082902021-12-23 18:02:22 +08002860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002861requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002862run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002863 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2864 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2865 0 \
2866 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002867 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002868 -c "client hello, adding CID extension" \
2869 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002870 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002871 -s "server hello, adding CID extension" \
2872 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002873 -c "Use of CID extension negotiated" \
2874 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002875 -c "Copy CIDs into SSL transform" \
2876 -c "Peer CID (length 2 Bytes): de ad" \
2877 -s "Peer CID (length 2 Bytes): be ef" \
2878 -s "Use of Connection ID has been negotiated" \
2879 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002880
Jerry Yuab082902021-12-23 18:02:22 +08002881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002882requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002883run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002884 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002885 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2886 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2887 0 \
2888 -c "Enable use of CID extension." \
2889 -s "Enable use of CID extension." \
2890 -c "client hello, adding CID extension" \
2891 -s "found CID extension" \
2892 -s "Use of CID extension negotiated" \
2893 -s "server hello, adding CID extension" \
2894 -c "found CID extension" \
2895 -c "Use of CID extension negotiated" \
2896 -s "Copy CIDs into SSL transform" \
2897 -c "Copy CIDs into SSL transform" \
2898 -c "Peer CID (length 2 Bytes): de ad" \
2899 -s "Peer CID (length 2 Bytes): be ef" \
2900 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002901 -c "Use of Connection ID has been negotiated" \
2902 -c "ignoring unexpected CID" \
2903 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002904
Jerry Yuab082902021-12-23 18:02:22 +08002905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002906requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002907run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2908 -p "$P_PXY mtu=800" \
2909 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2910 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2911 0 \
2912 -c "Enable use of CID extension." \
2913 -s "Enable use of CID extension." \
2914 -c "client hello, adding CID extension" \
2915 -s "found CID extension" \
2916 -s "Use of CID extension negotiated" \
2917 -s "server hello, adding CID extension" \
2918 -c "found CID extension" \
2919 -c "Use of CID extension negotiated" \
2920 -s "Copy CIDs into SSL transform" \
2921 -c "Copy CIDs into SSL transform" \
2922 -c "Peer CID (length 2 Bytes): de ad" \
2923 -s "Peer CID (length 2 Bytes): be ef" \
2924 -s "Use of Connection ID has been negotiated" \
2925 -c "Use of Connection ID has been negotiated"
2926
Jerry Yuab082902021-12-23 18:02:22 +08002927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002928requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002929run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002930 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002931 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2932 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2933 0 \
2934 -c "Enable use of CID extension." \
2935 -s "Enable use of CID extension." \
2936 -c "client hello, adding CID extension" \
2937 -s "found CID extension" \
2938 -s "Use of CID extension negotiated" \
2939 -s "server hello, adding CID extension" \
2940 -c "found CID extension" \
2941 -c "Use of CID extension negotiated" \
2942 -s "Copy CIDs into SSL transform" \
2943 -c "Copy CIDs into SSL transform" \
2944 -c "Peer CID (length 2 Bytes): de ad" \
2945 -s "Peer CID (length 2 Bytes): be ef" \
2946 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002947 -c "Use of Connection ID has been negotiated" \
2948 -c "ignoring unexpected CID" \
2949 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002950
Jerry Yuab082902021-12-23 18:02:22 +08002951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002952requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002953run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002954 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2955 "$P_CLI debug_level=3 dtls=1 cid=1" \
2956 0 \
2957 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002958 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002959 -c "client hello, adding CID extension" \
2960 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002961 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002962 -s "server hello, adding CID extension" \
2963 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002964 -c "Use of CID extension negotiated" \
2965 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002966 -c "Copy CIDs into SSL transform" \
2967 -c "Peer CID (length 4 Bytes): de ad be ef" \
2968 -s "Peer CID (length 0 Bytes):" \
2969 -s "Use of Connection ID has been negotiated" \
2970 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002971
Jerry Yuab082902021-12-23 18:02:22 +08002972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002973requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002974run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002975 "$P_SRV debug_level=3 dtls=1 cid=1" \
2976 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2977 0 \
2978 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002979 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002980 -c "client hello, adding CID extension" \
2981 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002982 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002983 -s "server hello, adding CID extension" \
2984 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002985 -c "Use of CID extension negotiated" \
2986 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002987 -c "Copy CIDs into SSL transform" \
2988 -s "Peer CID (length 4 Bytes): de ad be ef" \
2989 -c "Peer CID (length 0 Bytes):" \
2990 -s "Use of Connection ID has been negotiated" \
2991 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002992
Jerry Yuab082902021-12-23 18:02:22 +08002993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002994requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002995run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002996 "$P_SRV debug_level=3 dtls=1 cid=1" \
2997 "$P_CLI debug_level=3 dtls=1 cid=1" \
2998 0 \
2999 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003000 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003001 -c "client hello, adding CID extension" \
3002 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003003 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003004 -s "server hello, adding CID extension" \
3005 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003006 -c "Use of CID extension negotiated" \
3007 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003008 -c "Copy CIDs into SSL transform" \
3009 -S "Use of Connection ID has been negotiated" \
3010 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003011
Jerry Yuab082902021-12-23 18:02:22 +08003012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003013requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003014run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003015 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3016 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3017 0 \
3018 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003019 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003020 -c "client hello, adding CID extension" \
3021 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003022 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003023 -s "server hello, adding CID extension" \
3024 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003025 -c "Use of CID extension negotiated" \
3026 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003027 -c "Copy CIDs into SSL transform" \
3028 -c "Peer CID (length 2 Bytes): de ad" \
3029 -s "Peer CID (length 2 Bytes): be ef" \
3030 -s "Use of Connection ID has been negotiated" \
3031 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003032
Jerry Yuab082902021-12-23 18:02:22 +08003033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003034requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003035run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003036 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3037 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3038 0 \
3039 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003040 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003041 -c "client hello, adding CID extension" \
3042 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003043 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003044 -s "server hello, adding CID extension" \
3045 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003046 -c "Use of CID extension negotiated" \
3047 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003048 -c "Copy CIDs into SSL transform" \
3049 -c "Peer CID (length 4 Bytes): de ad be ef" \
3050 -s "Peer CID (length 0 Bytes):" \
3051 -s "Use of Connection ID has been negotiated" \
3052 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003053
Jerry Yuab082902021-12-23 18:02:22 +08003054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003055requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003056run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003057 "$P_SRV debug_level=3 dtls=1 cid=1" \
3058 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3059 0 \
3060 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003061 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003062 -c "client hello, adding CID extension" \
3063 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003064 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003065 -s "server hello, adding CID extension" \
3066 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003067 -c "Use of CID extension negotiated" \
3068 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003069 -c "Copy CIDs into SSL transform" \
3070 -s "Peer CID (length 4 Bytes): de ad be ef" \
3071 -c "Peer CID (length 0 Bytes):" \
3072 -s "Use of Connection ID has been negotiated" \
3073 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003074
Jerry Yuab082902021-12-23 18:02:22 +08003075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003076requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003077run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003078 "$P_SRV debug_level=3 dtls=1 cid=1" \
3079 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3080 0 \
3081 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003082 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003083 -c "client hello, adding CID extension" \
3084 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003085 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003086 -s "server hello, adding CID extension" \
3087 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003088 -c "Use of CID extension negotiated" \
3089 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003090 -c "Copy CIDs into SSL transform" \
3091 -S "Use of Connection ID has been negotiated" \
3092 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003093
Jerry Yuab082902021-12-23 18:02:22 +08003094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003095requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003096run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003097 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3098 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3099 0 \
3100 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003101 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003102 -c "client hello, adding CID extension" \
3103 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003104 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003105 -s "server hello, adding CID extension" \
3106 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003107 -c "Use of CID extension negotiated" \
3108 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003109 -c "Copy CIDs into SSL transform" \
3110 -c "Peer CID (length 2 Bytes): de ad" \
3111 -s "Peer CID (length 2 Bytes): be ef" \
3112 -s "Use of Connection ID has been negotiated" \
3113 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003114
Jerry Yuab082902021-12-23 18:02:22 +08003115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003116requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003117run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003118 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3119 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3120 0 \
3121 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003122 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003123 -c "client hello, adding CID extension" \
3124 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003125 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003126 -s "server hello, adding CID extension" \
3127 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003128 -c "Use of CID extension negotiated" \
3129 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003130 -c "Copy CIDs into SSL transform" \
3131 -c "Peer CID (length 4 Bytes): de ad be ef" \
3132 -s "Peer CID (length 0 Bytes):" \
3133 -s "Use of Connection ID has been negotiated" \
3134 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003135
Jerry Yuab082902021-12-23 18:02:22 +08003136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003137requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003138run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003139 "$P_SRV debug_level=3 dtls=1 cid=1" \
3140 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3141 0 \
3142 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003143 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003144 -c "client hello, adding CID extension" \
3145 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003146 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003147 -s "server hello, adding CID extension" \
3148 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003149 -c "Use of CID extension negotiated" \
3150 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003151 -c "Copy CIDs into SSL transform" \
3152 -s "Peer CID (length 4 Bytes): de ad be ef" \
3153 -c "Peer CID (length 0 Bytes):" \
3154 -s "Use of Connection ID has been negotiated" \
3155 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003156
Jerry Yuab082902021-12-23 18:02:22 +08003157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003158requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003159run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003160 "$P_SRV debug_level=3 dtls=1 cid=1" \
3161 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3162 0 \
3163 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003164 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003165 -c "client hello, adding CID extension" \
3166 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003167 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003168 -s "server hello, adding CID extension" \
3169 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003170 -c "Use of CID extension negotiated" \
3171 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003172 -c "Copy CIDs into SSL transform" \
3173 -S "Use of Connection ID has been negotiated" \
3174 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003175
Jerry Yuab082902021-12-23 18:02:22 +08003176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003177requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003178requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003179run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003180 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3181 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3182 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003183 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3184 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3185 -s "(initial handshake) Use of Connection ID has been negotiated" \
3186 -c "(initial handshake) Use of Connection ID has been negotiated" \
3187 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3188 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3189 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3190 -c "(after renegotiation) Use of Connection ID has been negotiated"
3191
Jerry Yuab082902021-12-23 18:02:22 +08003192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003193requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003194requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003195run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003196 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3197 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3198 0 \
3199 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3200 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3201 -s "(initial handshake) Use of Connection ID has been negotiated" \
3202 -c "(initial handshake) Use of Connection ID has been negotiated" \
3203 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3204 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3205 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3206 -c "(after renegotiation) Use of Connection ID has been negotiated"
3207
Jerry Yuab082902021-12-23 18:02:22 +08003208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003209requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003210requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003211run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3212 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3213 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3214 0 \
3215 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3216 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3217 -s "(initial handshake) Use of Connection ID has been negotiated" \
3218 -c "(initial handshake) Use of Connection ID has been negotiated" \
3219 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3220 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3221 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3222 -c "(after renegotiation) Use of Connection ID has been negotiated"
3223
Jerry Yuab082902021-12-23 18:02:22 +08003224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003225requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003226requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003227run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003228 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003229 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3230 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3231 0 \
3232 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3233 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3234 -s "(initial handshake) Use of Connection ID has been negotiated" \
3235 -c "(initial handshake) Use of Connection ID has been negotiated" \
3236 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3237 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3238 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003239 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3240 -c "ignoring unexpected CID" \
3241 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003242
Jerry Yuab082902021-12-23 18:02:22 +08003243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003244requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003245requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3246run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003247 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3248 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3249 0 \
3250 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3251 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3252 -s "(initial handshake) Use of Connection ID has been negotiated" \
3253 -c "(initial handshake) Use of Connection ID has been negotiated" \
3254 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3255 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3256 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3257 -S "(after renegotiation) Use of Connection ID has been negotiated"
3258
Jerry Yuab082902021-12-23 18:02:22 +08003259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003260requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003261requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003262run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3263 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3264 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3265 0 \
3266 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3267 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3268 -s "(initial handshake) Use of Connection ID has been negotiated" \
3269 -c "(initial handshake) Use of Connection ID has been negotiated" \
3270 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3271 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3272 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3273 -S "(after renegotiation) Use of Connection ID has been negotiated"
3274
Jerry Yuab082902021-12-23 18:02:22 +08003275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003276requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003277requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003278run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003279 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003280 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3281 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3282 0 \
3283 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3284 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3285 -s "(initial handshake) Use of Connection ID has been negotiated" \
3286 -c "(initial handshake) Use of Connection ID has been negotiated" \
3287 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3288 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3289 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003290 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3291 -c "ignoring unexpected CID" \
3292 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003293
Jerry Yuab082902021-12-23 18:02:22 +08003294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003295requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003296requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3297run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003298 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3299 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3300 0 \
3301 -S "(initial handshake) Use of Connection ID has been negotiated" \
3302 -C "(initial handshake) Use of Connection ID has been negotiated" \
3303 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3304 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3305 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3306 -s "(after renegotiation) Use of Connection ID has been negotiated"
3307
Jerry Yuab082902021-12-23 18:02:22 +08003308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003309requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003310requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003311run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3312 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3313 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3314 0 \
3315 -S "(initial handshake) Use of Connection ID has been negotiated" \
3316 -C "(initial handshake) Use of Connection ID has been negotiated" \
3317 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3318 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3319 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3320 -s "(after renegotiation) Use of Connection ID has been negotiated"
3321
Jerry Yuab082902021-12-23 18:02:22 +08003322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003323requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003324requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003325run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003326 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003327 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3328 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3329 0 \
3330 -S "(initial handshake) Use of Connection ID has been negotiated" \
3331 -C "(initial handshake) Use of Connection ID has been negotiated" \
3332 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3333 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3334 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003335 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3336 -c "ignoring unexpected CID" \
3337 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003338
Jerry Yuab082902021-12-23 18:02:22 +08003339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003340requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003341requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3342run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003343 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3344 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3345 0 \
3346 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3347 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3348 -s "(initial handshake) Use of Connection ID has been negotiated" \
3349 -c "(initial handshake) Use of Connection ID has been negotiated" \
3350 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3351 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3352 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3353 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3354 -s "(after renegotiation) Use of Connection ID was not offered by client"
3355
Jerry Yuab082902021-12-23 18:02:22 +08003356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003357requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003358requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003359run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003360 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003361 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3362 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3363 0 \
3364 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3365 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3366 -s "(initial handshake) Use of Connection ID has been negotiated" \
3367 -c "(initial handshake) Use of Connection ID has been negotiated" \
3368 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3369 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3370 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3371 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003372 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3373 -c "ignoring unexpected CID" \
3374 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003375
Jerry Yuab082902021-12-23 18:02:22 +08003376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003377requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003378requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3379run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3380 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3381 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3382 0 \
3383 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3384 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3385 -s "(initial handshake) Use of Connection ID has been negotiated" \
3386 -c "(initial handshake) Use of Connection ID has been negotiated" \
3387 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3388 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3389 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3390 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3391 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3392
Jerry Yuab082902021-12-23 18:02:22 +08003393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003394requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003395requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3396run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003397 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003398 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3399 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3400 0 \
3401 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3402 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3403 -s "(initial handshake) Use of Connection ID has been negotiated" \
3404 -c "(initial handshake) Use of Connection ID has been negotiated" \
3405 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3406 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3407 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3408 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003409 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3410 -c "ignoring unexpected CID" \
3411 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003412
Yuto Takano3fa16732021-07-09 11:21:43 +01003413# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003414# tests check that the buffer contents are reallocated when the message is
3415# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08003416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003417requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3418requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003419requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003420run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3421 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3422 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3423 0 \
3424 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3425 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3426 -s "(initial handshake) Use of Connection ID has been negotiated" \
3427 -c "(initial handshake) Use of Connection ID has been negotiated" \
3428 -s "Reallocating in_buf" \
3429 -s "Reallocating out_buf"
3430
Jerry Yuab082902021-12-23 18:02:22 +08003431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003432requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3433requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003434requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003435run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3436 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3437 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3438 0 \
3439 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3440 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3441 -s "(initial handshake) Use of Connection ID has been negotiated" \
3442 -c "(initial handshake) Use of Connection ID has been negotiated" \
3443 -s "Reallocating in_buf" \
3444 -s "Reallocating out_buf"
3445
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003446# Tests for Encrypt-then-MAC extension
3447
Jerry Yuab082902021-12-23 18:02:22 +08003448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003449run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003450 "$P_SRV debug_level=3 \
3451 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003452 "$P_CLI debug_level=3" \
3453 0 \
3454 -c "client hello, adding encrypt_then_mac extension" \
3455 -s "found encrypt then mac extension" \
3456 -s "server hello, adding encrypt then mac extension" \
3457 -c "found encrypt_then_mac extension" \
3458 -c "using encrypt then mac" \
3459 -s "using encrypt then mac"
3460
Jerry Yuab082902021-12-23 18:02:22 +08003461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003462run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003463 "$P_SRV debug_level=3 etm=0 \
3464 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003465 "$P_CLI debug_level=3 etm=1" \
3466 0 \
3467 -c "client hello, adding encrypt_then_mac extension" \
3468 -s "found encrypt then mac extension" \
3469 -S "server hello, adding encrypt then mac extension" \
3470 -C "found encrypt_then_mac extension" \
3471 -C "using encrypt then mac" \
3472 -S "using encrypt then mac"
3473
Jerry Yuab082902021-12-23 18:02:22 +08003474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003475run_test "Encrypt then MAC: client enabled, aead cipher" \
3476 "$P_SRV debug_level=3 etm=1 \
3477 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3478 "$P_CLI debug_level=3 etm=1" \
3479 0 \
3480 -c "client hello, adding encrypt_then_mac extension" \
3481 -s "found encrypt then mac extension" \
3482 -S "server hello, adding encrypt then mac extension" \
3483 -C "found encrypt_then_mac extension" \
3484 -C "using encrypt then mac" \
3485 -S "using encrypt then mac"
3486
Jerry Yuab082902021-12-23 18:02:22 +08003487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003488run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003489 "$P_SRV debug_level=3 etm=1 \
3490 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003491 "$P_CLI debug_level=3 etm=0" \
3492 0 \
3493 -C "client hello, adding encrypt_then_mac extension" \
3494 -S "found encrypt then mac extension" \
3495 -S "server hello, adding encrypt then mac extension" \
3496 -C "found encrypt_then_mac extension" \
3497 -C "using encrypt then mac" \
3498 -S "using encrypt then mac"
3499
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003500# Tests for Extended Master Secret extension
3501
Jerry Yuab082902021-12-23 18:02:22 +08003502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003503requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003504run_test "Extended Master Secret: default" \
3505 "$P_SRV debug_level=3" \
3506 "$P_CLI debug_level=3" \
3507 0 \
3508 -c "client hello, adding extended_master_secret extension" \
3509 -s "found extended master secret extension" \
3510 -s "server hello, adding extended master secret extension" \
3511 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003512 -c "session hash for extended master secret" \
3513 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003514
Jerry Yuab082902021-12-23 18:02:22 +08003515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003516requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003517run_test "Extended Master Secret: client enabled, server disabled" \
3518 "$P_SRV debug_level=3 extended_ms=0" \
3519 "$P_CLI debug_level=3 extended_ms=1" \
3520 0 \
3521 -c "client hello, adding extended_master_secret extension" \
3522 -s "found extended master secret extension" \
3523 -S "server hello, adding extended master secret extension" \
3524 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003525 -C "session hash for extended master secret" \
3526 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003527
Jerry Yuab082902021-12-23 18:02:22 +08003528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003529requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003530run_test "Extended Master Secret: client disabled, server enabled" \
3531 "$P_SRV debug_level=3 extended_ms=1" \
3532 "$P_CLI debug_level=3 extended_ms=0" \
3533 0 \
3534 -C "client hello, adding extended_master_secret extension" \
3535 -S "found extended master secret extension" \
3536 -S "server hello, adding extended master secret extension" \
3537 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003538 -C "session hash for extended master secret" \
3539 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003540
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003541# Test sending and receiving empty application data records
3542
Jerry Yuab082902021-12-23 18:02:22 +08003543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003544run_test "Encrypt then MAC: empty application data record" \
3545 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3546 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3547 0 \
3548 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3549 -s "dumping 'input payload after decrypt' (0 bytes)" \
3550 -c "0 bytes written in 1 fragments"
3551
Jerry Yuab082902021-12-23 18:02:22 +08003552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003553run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003554 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3555 "$P_CLI auth_mode=none etm=0 request_size=0" \
3556 0 \
3557 -s "dumping 'input payload after decrypt' (0 bytes)" \
3558 -c "0 bytes written in 1 fragments"
3559
Jerry Yuab082902021-12-23 18:02:22 +08003560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003561run_test "Encrypt then MAC, DTLS: empty application data record" \
3562 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3563 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3564 0 \
3565 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3566 -s "dumping 'input payload after decrypt' (0 bytes)" \
3567 -c "0 bytes written in 1 fragments"
3568
Jerry Yuab082902021-12-23 18:02:22 +08003569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003570run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003571 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3572 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3573 0 \
3574 -s "dumping 'input payload after decrypt' (0 bytes)" \
3575 -c "0 bytes written in 1 fragments"
3576
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003577# Tests for CBC 1/n-1 record splitting
3578
3579run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003580 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003581 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003582 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003583 0 \
3584 -s "Read from client: 123 bytes read" \
3585 -S "Read from client: 1 bytes read" \
3586 -S "122 bytes read"
3587
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003588# Tests for Session Tickets
3589
Jerry Yuab082902021-12-23 18:02:22 +08003590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003591run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003592 "$P_SRV debug_level=3 tickets=1" \
3593 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003594 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003595 -c "client hello, adding session ticket extension" \
3596 -s "found session ticket extension" \
3597 -s "server hello, adding session ticket extension" \
3598 -c "found session_ticket extension" \
3599 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003600 -S "session successfully restored from cache" \
3601 -s "session successfully restored from ticket" \
3602 -s "a session has been resumed" \
3603 -c "a session has been resumed"
3604
Jerry Yubaa49342022-02-15 10:26:40 +08003605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05003606run_test "Session resume using tickets: manual rotation" \
3607 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
3608 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3609 0 \
3610 -c "client hello, adding session ticket extension" \
3611 -s "found session ticket extension" \
3612 -s "server hello, adding session ticket extension" \
3613 -c "found session_ticket extension" \
3614 -c "parse new session ticket" \
3615 -S "session successfully restored from cache" \
3616 -s "session successfully restored from ticket" \
3617 -s "a session has been resumed" \
3618 -c "a session has been resumed"
3619
Jerry Yuab082902021-12-23 18:02:22 +08003620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003621run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003622 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3623 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003624 0 \
3625 -c "client hello, adding session ticket extension" \
3626 -s "found session ticket extension" \
3627 -s "server hello, adding session ticket extension" \
3628 -c "found session_ticket extension" \
3629 -c "parse new session ticket" \
3630 -S "session successfully restored from cache" \
3631 -s "session successfully restored from ticket" \
3632 -s "a session has been resumed" \
3633 -c "a session has been resumed"
3634
Jerry Yuab082902021-12-23 18:02:22 +08003635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003636run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003637 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3638 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003639 0 \
3640 -c "client hello, adding session ticket extension" \
3641 -s "found session ticket extension" \
3642 -s "server hello, adding session ticket extension" \
3643 -c "found session_ticket extension" \
3644 -c "parse new session ticket" \
3645 -S "session successfully restored from cache" \
3646 -S "session successfully restored from ticket" \
3647 -S "a session has been resumed" \
3648 -C "a session has been resumed"
3649
Jerry Yuab082902021-12-23 18:02:22 +08003650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003651run_test "Session resume using tickets: session copy" \
3652 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3653 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3654 0 \
3655 -c "client hello, adding session ticket extension" \
3656 -s "found session ticket extension" \
3657 -s "server hello, adding session ticket extension" \
3658 -c "found session_ticket extension" \
3659 -c "parse new session ticket" \
3660 -S "session successfully restored from cache" \
3661 -s "session successfully restored from ticket" \
3662 -s "a session has been resumed" \
3663 -c "a session has been resumed"
3664
Jerry Yuab082902021-12-23 18:02:22 +08003665requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003666run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003667 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003668 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003669 0 \
3670 -c "client hello, adding session ticket extension" \
3671 -c "found session_ticket extension" \
3672 -c "parse new session ticket" \
3673 -c "a session has been resumed"
3674
Jerry Yuab082902021-12-23 18:02:22 +08003675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003676run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003677 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003678 "( $O_CLI -sess_out $SESSION; \
3679 $O_CLI -sess_in $SESSION; \
3680 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003681 0 \
3682 -s "found session ticket extension" \
3683 -s "server hello, adding session ticket extension" \
3684 -S "session successfully restored from cache" \
3685 -s "session successfully restored from ticket" \
3686 -s "a session has been resumed"
3687
Jerry Yuab082902021-12-23 18:02:22 +08003688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003689run_test "Session resume using tickets: AES-128-GCM" \
3690 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
3691 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3692 0 \
3693 -c "client hello, adding session ticket extension" \
3694 -s "found session ticket extension" \
3695 -s "server hello, adding session ticket extension" \
3696 -c "found session_ticket extension" \
3697 -c "parse new session ticket" \
3698 -S "session successfully restored from cache" \
3699 -s "session successfully restored from ticket" \
3700 -s "a session has been resumed" \
3701 -c "a session has been resumed"
3702
Jerry Yuab082902021-12-23 18:02:22 +08003703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003704run_test "Session resume using tickets: AES-192-GCM" \
3705 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
3706 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3707 0 \
3708 -c "client hello, adding session ticket extension" \
3709 -s "found session ticket extension" \
3710 -s "server hello, adding session ticket extension" \
3711 -c "found session_ticket extension" \
3712 -c "parse new session ticket" \
3713 -S "session successfully restored from cache" \
3714 -s "session successfully restored from ticket" \
3715 -s "a session has been resumed" \
3716 -c "a session has been resumed"
3717
Jerry Yuab082902021-12-23 18:02:22 +08003718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003719run_test "Session resume using tickets: AES-128-CCM" \
3720 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
3721 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3722 0 \
3723 -c "client hello, adding session ticket extension" \
3724 -s "found session ticket extension" \
3725 -s "server hello, adding session ticket extension" \
3726 -c "found session_ticket extension" \
3727 -c "parse new session ticket" \
3728 -S "session successfully restored from cache" \
3729 -s "session successfully restored from ticket" \
3730 -s "a session has been resumed" \
3731 -c "a session has been resumed"
3732
Jerry Yuab082902021-12-23 18:02:22 +08003733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003734run_test "Session resume using tickets: AES-192-CCM" \
3735 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
3736 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3737 0 \
3738 -c "client hello, adding session ticket extension" \
3739 -s "found session ticket extension" \
3740 -s "server hello, adding session ticket extension" \
3741 -c "found session_ticket extension" \
3742 -c "parse new session ticket" \
3743 -S "session successfully restored from cache" \
3744 -s "session successfully restored from ticket" \
3745 -s "a session has been resumed" \
3746 -c "a session has been resumed"
3747
Jerry Yuab082902021-12-23 18:02:22 +08003748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003749run_test "Session resume using tickets: AES-256-CCM" \
3750 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
3751 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3752 0 \
3753 -c "client hello, adding session ticket extension" \
3754 -s "found session ticket extension" \
3755 -s "server hello, adding session ticket extension" \
3756 -c "found session_ticket extension" \
3757 -c "parse new session ticket" \
3758 -S "session successfully restored from cache" \
3759 -s "session successfully restored from ticket" \
3760 -s "a session has been resumed" \
3761 -c "a session has been resumed"
3762
Jerry Yuab082902021-12-23 18:02:22 +08003763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003764run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3765 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
3766 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3767 0 \
3768 -c "client hello, adding session ticket extension" \
3769 -s "found session ticket extension" \
3770 -s "server hello, adding session ticket extension" \
3771 -c "found session_ticket extension" \
3772 -c "parse new session ticket" \
3773 -S "session successfully restored from cache" \
3774 -s "session successfully restored from ticket" \
3775 -s "a session has been resumed" \
3776 -c "a session has been resumed"
3777
Jerry Yuab082902021-12-23 18:02:22 +08003778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003779run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3780 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
3781 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3782 0 \
3783 -c "client hello, adding session ticket extension" \
3784 -s "found session ticket extension" \
3785 -s "server hello, adding session ticket extension" \
3786 -c "found session_ticket extension" \
3787 -c "parse new session ticket" \
3788 -S "session successfully restored from cache" \
3789 -s "session successfully restored from ticket" \
3790 -s "a session has been resumed" \
3791 -c "a session has been resumed"
3792
Jerry Yuab082902021-12-23 18:02:22 +08003793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003794run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3795 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3796 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3797 0 \
3798 -c "client hello, adding session ticket extension" \
3799 -s "found session ticket extension" \
3800 -s "server hello, adding session ticket extension" \
3801 -c "found session_ticket extension" \
3802 -c "parse new session ticket" \
3803 -S "session successfully restored from cache" \
3804 -s "session successfully restored from ticket" \
3805 -s "a session has been resumed" \
3806 -c "a session has been resumed"
3807
Jerry Yuab082902021-12-23 18:02:22 +08003808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003809run_test "Session resume using tickets: ARIA-128-GCM" \
3810 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3811 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3812 0 \
3813 -c "client hello, adding session ticket extension" \
3814 -s "found session ticket extension" \
3815 -s "server hello, adding session ticket extension" \
3816 -c "found session_ticket extension" \
3817 -c "parse new session ticket" \
3818 -S "session successfully restored from cache" \
3819 -s "session successfully restored from ticket" \
3820 -s "a session has been resumed" \
3821 -c "a session has been resumed"
3822
Jerry Yuab082902021-12-23 18:02:22 +08003823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003824run_test "Session resume using tickets: ARIA-192-GCM" \
3825 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3826 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3827 0 \
3828 -c "client hello, adding session ticket extension" \
3829 -s "found session ticket extension" \
3830 -s "server hello, adding session ticket extension" \
3831 -c "found session_ticket extension" \
3832 -c "parse new session ticket" \
3833 -S "session successfully restored from cache" \
3834 -s "session successfully restored from ticket" \
3835 -s "a session has been resumed" \
3836 -c "a session has been resumed"
3837
Jerry Yuab082902021-12-23 18:02:22 +08003838requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003839run_test "Session resume using tickets: ARIA-256-GCM" \
3840 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3841 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3842 0 \
3843 -c "client hello, adding session ticket extension" \
3844 -s "found session ticket extension" \
3845 -s "server hello, adding session ticket extension" \
3846 -c "found session_ticket extension" \
3847 -c "parse new session ticket" \
3848 -S "session successfully restored from cache" \
3849 -s "session successfully restored from ticket" \
3850 -s "a session has been resumed" \
3851 -c "a session has been resumed"
3852
Jerry Yuab082902021-12-23 18:02:22 +08003853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003854run_test "Session resume using tickets: ARIA-128-CCM" \
3855 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3856 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3857 0 \
3858 -c "client hello, adding session ticket extension" \
3859 -s "found session ticket extension" \
3860 -s "server hello, adding session ticket extension" \
3861 -c "found session_ticket extension" \
3862 -c "parse new session ticket" \
3863 -S "session successfully restored from cache" \
3864 -s "session successfully restored from ticket" \
3865 -s "a session has been resumed" \
3866 -c "a session has been resumed"
3867
Jerry Yuab082902021-12-23 18:02:22 +08003868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003869run_test "Session resume using tickets: ARIA-192-CCM" \
3870 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3871 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3872 0 \
3873 -c "client hello, adding session ticket extension" \
3874 -s "found session ticket extension" \
3875 -s "server hello, adding session ticket extension" \
3876 -c "found session_ticket extension" \
3877 -c "parse new session ticket" \
3878 -S "session successfully restored from cache" \
3879 -s "session successfully restored from ticket" \
3880 -s "a session has been resumed" \
3881 -c "a session has been resumed"
3882
Jerry Yuab082902021-12-23 18:02:22 +08003883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003884run_test "Session resume using tickets: ARIA-256-CCM" \
3885 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3886 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3887 0 \
3888 -c "client hello, adding session ticket extension" \
3889 -s "found session ticket extension" \
3890 -s "server hello, adding session ticket extension" \
3891 -c "found session_ticket extension" \
3892 -c "parse new session ticket" \
3893 -S "session successfully restored from cache" \
3894 -s "session successfully restored from ticket" \
3895 -s "a session has been resumed" \
3896 -c "a session has been resumed"
3897
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3899run_test "Session resume using tickets: CHACHA20-POLY1305" \
3900 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
3901 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3902 0 \
3903 -c "client hello, adding session ticket extension" \
3904 -s "found session ticket extension" \
3905 -s "server hello, adding session ticket extension" \
3906 -c "found session_ticket extension" \
3907 -c "parse new session ticket" \
3908 -S "session successfully restored from cache" \
3909 -s "session successfully restored from ticket" \
3910 -s "a session has been resumed" \
3911 -c "a session has been resumed"
3912
Hanno Becker1d739932018-08-21 13:55:22 +01003913# Tests for Session Tickets with DTLS
3914
Jerry Yuab082902021-12-23 18:02:22 +08003915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003916run_test "Session resume using tickets, DTLS: basic" \
3917 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003918 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003919 0 \
3920 -c "client hello, adding session ticket extension" \
3921 -s "found session ticket extension" \
3922 -s "server hello, adding session ticket extension" \
3923 -c "found session_ticket extension" \
3924 -c "parse new session ticket" \
3925 -S "session successfully restored from cache" \
3926 -s "session successfully restored from ticket" \
3927 -s "a session has been resumed" \
3928 -c "a session has been resumed"
3929
Jerry Yuab082902021-12-23 18:02:22 +08003930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003931run_test "Session resume using tickets, DTLS: cache disabled" \
3932 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003933 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003934 0 \
3935 -c "client hello, adding session ticket extension" \
3936 -s "found session ticket extension" \
3937 -s "server hello, adding session ticket extension" \
3938 -c "found session_ticket extension" \
3939 -c "parse new session ticket" \
3940 -S "session successfully restored from cache" \
3941 -s "session successfully restored from ticket" \
3942 -s "a session has been resumed" \
3943 -c "a session has been resumed"
3944
Jerry Yuab082902021-12-23 18:02:22 +08003945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003946run_test "Session resume using tickets, DTLS: timeout" \
3947 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003948 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003949 0 \
3950 -c "client hello, adding session ticket extension" \
3951 -s "found session ticket extension" \
3952 -s "server hello, adding session ticket extension" \
3953 -c "found session_ticket extension" \
3954 -c "parse new session ticket" \
3955 -S "session successfully restored from cache" \
3956 -S "session successfully restored from ticket" \
3957 -S "a session has been resumed" \
3958 -C "a session has been resumed"
3959
Jerry Yuab082902021-12-23 18:02:22 +08003960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003961run_test "Session resume using tickets, DTLS: session copy" \
3962 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003963 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003964 0 \
3965 -c "client hello, adding session ticket extension" \
3966 -s "found session ticket extension" \
3967 -s "server hello, adding session ticket extension" \
3968 -c "found session_ticket extension" \
3969 -c "parse new session ticket" \
3970 -S "session successfully restored from cache" \
3971 -s "session successfully restored from ticket" \
3972 -s "a session has been resumed" \
3973 -c "a session has been resumed"
3974
Jerry Yuab082902021-12-23 18:02:22 +08003975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003976run_test "Session resume using tickets, DTLS: openssl server" \
3977 "$O_SRV -dtls" \
3978 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3979 0 \
3980 -c "client hello, adding session ticket extension" \
3981 -c "found session_ticket extension" \
3982 -c "parse new session ticket" \
3983 -c "a session has been resumed"
3984
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003985# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003986# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003987requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003989run_test "Session resume using tickets, DTLS: openssl client" \
3990 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003991 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3992 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003993 rm -f $SESSION )" \
3994 0 \
3995 -s "found session ticket extension" \
3996 -s "server hello, adding session ticket extension" \
3997 -S "session successfully restored from cache" \
3998 -s "session successfully restored from ticket" \
3999 -s "a session has been resumed"
4000
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004001# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004002
Jerry Yuab082902021-12-23 18:02:22 +08004003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004004requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004005run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004006 "$P_SRV debug_level=3 tickets=0" \
4007 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004008 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004009 -c "client hello, adding session ticket extension" \
4010 -s "found session ticket extension" \
4011 -S "server hello, adding session ticket extension" \
4012 -C "found session_ticket extension" \
4013 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004014 -s "session successfully restored from cache" \
4015 -S "session successfully restored from ticket" \
4016 -s "a session has been resumed" \
4017 -c "a session has been resumed"
4018
Jerry Yuab082902021-12-23 18:02:22 +08004019requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004020requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004021run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004022 "$P_SRV debug_level=3 tickets=1" \
4023 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004024 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004025 -C "client hello, adding session ticket extension" \
4026 -S "found session ticket extension" \
4027 -S "server hello, adding session ticket extension" \
4028 -C "found session_ticket extension" \
4029 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004030 -s "session successfully restored from cache" \
4031 -S "session successfully restored from ticket" \
4032 -s "a session has been resumed" \
4033 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004034
Jerry Yuab082902021-12-23 18:02:22 +08004035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004036requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004037run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004038 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
4039 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004040 0 \
4041 -S "session successfully restored from cache" \
4042 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004043 -S "a session has been resumed" \
4044 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004045
Jerry Yuab082902021-12-23 18:02:22 +08004046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004047requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004048run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004049 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
4050 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004051 0 \
4052 -s "session successfully restored from cache" \
4053 -S "session successfully restored from ticket" \
4054 -s "a session has been resumed" \
4055 -c "a session has been resumed"
4056
Jerry Yuab082902021-12-23 18:02:22 +08004057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004058requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004059run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004060 "$P_SRV debug_level=3 tickets=0" \
4061 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004062 0 \
4063 -s "session successfully restored from cache" \
4064 -S "session successfully restored from ticket" \
4065 -s "a session has been resumed" \
4066 -c "a session has been resumed"
4067
Jerry Yuab082902021-12-23 18:02:22 +08004068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004069requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004070run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004071 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
4072 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004073 0 \
4074 -S "session successfully restored from cache" \
4075 -S "session successfully restored from ticket" \
4076 -S "a session has been resumed" \
4077 -C "a session has been resumed"
4078
Jerry Yuab082902021-12-23 18:02:22 +08004079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004080requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004081run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004082 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
4083 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004084 0 \
4085 -s "session successfully restored from cache" \
4086 -S "session successfully restored from ticket" \
4087 -s "a session has been resumed" \
4088 -c "a session has been resumed"
4089
Jerry Yuab082902021-12-23 18:02:22 +08004090requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004091requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004092run_test "Session resume using cache: session copy" \
4093 "$P_SRV debug_level=3 tickets=0" \
4094 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
4095 0 \
4096 -s "session successfully restored from cache" \
4097 -S "session successfully restored from ticket" \
4098 -s "a session has been resumed" \
4099 -c "a session has been resumed"
4100
Jerry Yuab082902021-12-23 18:02:22 +08004101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004102requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004103run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004104 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004105 "( $O_CLI -sess_out $SESSION; \
4106 $O_CLI -sess_in $SESSION; \
4107 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004108 0 \
4109 -s "found session ticket extension" \
4110 -S "server hello, adding session ticket extension" \
4111 -s "session successfully restored from cache" \
4112 -S "session successfully restored from ticket" \
4113 -s "a session has been resumed"
4114
Jerry Yuab082902021-12-23 18:02:22 +08004115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004116requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004117run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004118 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004119 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004120 0 \
4121 -C "found session_ticket extension" \
4122 -C "parse new session ticket" \
4123 -c "a session has been resumed"
4124
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004125# Tests for Session resume and extensions
4126
4127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4128requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4129run_test "Session resume and connection ID" \
4130 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4131 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4132 0 \
4133 -c "Enable use of CID extension." \
4134 -s "Enable use of CID extension." \
4135 -c "client hello, adding CID extension" \
4136 -s "found CID extension" \
4137 -s "Use of CID extension negotiated" \
4138 -s "server hello, adding CID extension" \
4139 -c "found CID extension" \
4140 -c "Use of CID extension negotiated" \
4141 -s "Copy CIDs into SSL transform" \
4142 -c "Copy CIDs into SSL transform" \
4143 -c "Peer CID (length 2 Bytes): de ad" \
4144 -s "Peer CID (length 2 Bytes): be ef" \
4145 -s "Use of Connection ID has been negotiated" \
4146 -c "Use of Connection ID has been negotiated"
4147
Hanno Becker1d739932018-08-21 13:55:22 +01004148# Tests for Session Resume based on session-ID and cache, DTLS
4149
Jerry Yuab082902021-12-23 18:02:22 +08004150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004151requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004152run_test "Session resume using cache, DTLS: tickets enabled on client" \
4153 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004154 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004155 0 \
4156 -c "client hello, adding session ticket extension" \
4157 -s "found session ticket extension" \
4158 -S "server hello, adding session ticket extension" \
4159 -C "found session_ticket extension" \
4160 -C "parse new session ticket" \
4161 -s "session successfully restored from cache" \
4162 -S "session successfully restored from ticket" \
4163 -s "a session has been resumed" \
4164 -c "a session has been resumed"
4165
Jerry Yuab082902021-12-23 18:02:22 +08004166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004167requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004168run_test "Session resume using cache, DTLS: tickets enabled on server" \
4169 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004170 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004171 0 \
4172 -C "client hello, adding session ticket extension" \
4173 -S "found session ticket extension" \
4174 -S "server hello, adding session ticket extension" \
4175 -C "found session_ticket extension" \
4176 -C "parse new session ticket" \
4177 -s "session successfully restored from cache" \
4178 -S "session successfully restored from ticket" \
4179 -s "a session has been resumed" \
4180 -c "a session has been resumed"
4181
Jerry Yuab082902021-12-23 18:02:22 +08004182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004183requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004184run_test "Session resume using cache, DTLS: cache_max=0" \
4185 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004186 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004187 0 \
4188 -S "session successfully restored from cache" \
4189 -S "session successfully restored from ticket" \
4190 -S "a session has been resumed" \
4191 -C "a session has been resumed"
4192
Jerry Yuab082902021-12-23 18:02:22 +08004193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004194requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004195run_test "Session resume using cache, DTLS: cache_max=1" \
4196 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004197 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004198 0 \
4199 -s "session successfully restored from cache" \
4200 -S "session successfully restored from ticket" \
4201 -s "a session has been resumed" \
4202 -c "a session has been resumed"
4203
Jerry Yuab082902021-12-23 18:02:22 +08004204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004205requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004206run_test "Session resume using cache, DTLS: timeout > delay" \
4207 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004208 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004209 0 \
4210 -s "session successfully restored from cache" \
4211 -S "session successfully restored from ticket" \
4212 -s "a session has been resumed" \
4213 -c "a session has been resumed"
4214
Jerry Yuab082902021-12-23 18:02:22 +08004215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004216requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004217run_test "Session resume using cache, DTLS: timeout < delay" \
4218 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004219 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004220 0 \
4221 -S "session successfully restored from cache" \
4222 -S "session successfully restored from ticket" \
4223 -S "a session has been resumed" \
4224 -C "a session has been resumed"
4225
Jerry Yuab082902021-12-23 18:02:22 +08004226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004227requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004228run_test "Session resume using cache, DTLS: no timeout" \
4229 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004230 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004231 0 \
4232 -s "session successfully restored from cache" \
4233 -S "session successfully restored from ticket" \
4234 -s "a session has been resumed" \
4235 -c "a session has been resumed"
4236
Jerry Yuab082902021-12-23 18:02:22 +08004237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004238requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004239run_test "Session resume using cache, DTLS: session copy" \
4240 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004241 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004242 0 \
4243 -s "session successfully restored from cache" \
4244 -S "session successfully restored from ticket" \
4245 -s "a session has been resumed" \
4246 -c "a session has been resumed"
4247
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004248# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004249# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004250requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004252requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004253run_test "Session resume using cache, DTLS: openssl client" \
4254 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004255 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4256 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004257 rm -f $SESSION )" \
4258 0 \
4259 -s "found session ticket extension" \
4260 -S "server hello, adding session ticket extension" \
4261 -s "session successfully restored from cache" \
4262 -S "session successfully restored from ticket" \
4263 -s "a session has been resumed"
4264
Jerry Yuab082902021-12-23 18:02:22 +08004265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004266requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004267run_test "Session resume using cache, DTLS: openssl server" \
4268 "$O_SRV -dtls" \
4269 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4270 0 \
4271 -C "found session_ticket extension" \
4272 -C "parse new session ticket" \
4273 -c "a session has been resumed"
4274
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004275# Tests for Max Fragment Length extension
4276
Hanno Becker4aed27e2017-09-18 15:00:34 +01004277requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004279run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004280 "$P_SRV debug_level=3" \
4281 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004282 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004283 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4284 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4285 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4286 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004287 -C "client hello, adding max_fragment_length extension" \
4288 -S "found max fragment length extension" \
4289 -S "server hello, max_fragment_length extension" \
4290 -C "found max_fragment_length extension"
4291
Hanno Becker4aed27e2017-09-18 15:00:34 +01004292requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004294run_test "Max fragment length: enabled, default, larger message" \
4295 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004296 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004297 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004298 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4299 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4300 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4301 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004302 -C "client hello, adding max_fragment_length extension" \
4303 -S "found max fragment length extension" \
4304 -S "server hello, max_fragment_length extension" \
4305 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004306 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4307 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004308 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004309
4310requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004312run_test "Max fragment length, DTLS: enabled, default, larger message" \
4313 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004314 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004315 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004316 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4317 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4318 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4319 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004320 -C "client hello, adding max_fragment_length extension" \
4321 -S "found max fragment length extension" \
4322 -S "server hello, max_fragment_length extension" \
4323 -C "found max_fragment_length extension" \
4324 -c "fragment larger than.*maximum "
4325
Angus Grattonc4dd0732018-04-11 16:28:39 +10004326# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4327# (session fragment length will be 16384 regardless of mbedtls
4328# content length configuration.)
4329
Hanno Beckerc5266962017-09-18 15:01:50 +01004330requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004332run_test "Max fragment length: disabled, larger message" \
4333 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004334 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004335 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004336 -C "Maximum incoming record payload length is 16384" \
4337 -C "Maximum outgoing record payload length is 16384" \
4338 -S "Maximum incoming record payload length is 16384" \
4339 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004340 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4341 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004342 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004343
4344requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004346run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004347 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004348 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004349 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004350 -C "Maximum incoming record payload length is 16384" \
4351 -C "Maximum outgoing record payload length is 16384" \
4352 -S "Maximum incoming record payload length is 16384" \
4353 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004354 -c "fragment larger than.*maximum "
4355
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004356requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004357requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004359run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004360 "$P_SRV debug_level=3" \
4361 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004362 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004363 -c "Maximum incoming record payload length is 4096" \
4364 -c "Maximum outgoing record payload length is 4096" \
4365 -s "Maximum incoming record payload length is 4096" \
4366 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004367 -c "client hello, adding max_fragment_length extension" \
4368 -s "found max fragment length extension" \
4369 -s "server hello, max_fragment_length extension" \
4370 -c "found max_fragment_length extension"
4371
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004372requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004373requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004375run_test "Max fragment length: client 512, server 1024" \
4376 "$P_SRV debug_level=3 max_frag_len=1024" \
4377 "$P_CLI debug_level=3 max_frag_len=512" \
4378 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004379 -c "Maximum incoming record payload length is 512" \
4380 -c "Maximum outgoing record payload length is 512" \
4381 -s "Maximum incoming record payload length is 512" \
4382 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004383 -c "client hello, adding max_fragment_length extension" \
4384 -s "found max fragment length extension" \
4385 -s "server hello, max_fragment_length extension" \
4386 -c "found max_fragment_length extension"
4387
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004388requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004389requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004391run_test "Max fragment length: client 512, server 2048" \
4392 "$P_SRV debug_level=3 max_frag_len=2048" \
4393 "$P_CLI debug_level=3 max_frag_len=512" \
4394 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004395 -c "Maximum incoming record payload length is 512" \
4396 -c "Maximum outgoing record payload length is 512" \
4397 -s "Maximum incoming record payload length is 512" \
4398 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004399 -c "client hello, adding max_fragment_length extension" \
4400 -s "found max fragment length extension" \
4401 -s "server hello, max_fragment_length extension" \
4402 -c "found max_fragment_length extension"
4403
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004404requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004405requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004407run_test "Max fragment length: client 512, server 4096" \
4408 "$P_SRV debug_level=3 max_frag_len=4096" \
4409 "$P_CLI debug_level=3 max_frag_len=512" \
4410 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004411 -c "Maximum incoming record payload length is 512" \
4412 -c "Maximum outgoing record payload length is 512" \
4413 -s "Maximum incoming record payload length is 512" \
4414 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004415 -c "client hello, adding max_fragment_length extension" \
4416 -s "found max fragment length extension" \
4417 -s "server hello, max_fragment_length extension" \
4418 -c "found max_fragment_length extension"
4419
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004420requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004421requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004423run_test "Max fragment length: client 1024, server 512" \
4424 "$P_SRV debug_level=3 max_frag_len=512" \
4425 "$P_CLI debug_level=3 max_frag_len=1024" \
4426 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004427 -c "Maximum incoming record payload length is 1024" \
4428 -c "Maximum outgoing record payload length is 1024" \
4429 -s "Maximum incoming record payload length is 1024" \
4430 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004431 -c "client hello, adding max_fragment_length extension" \
4432 -s "found max fragment length extension" \
4433 -s "server hello, max_fragment_length extension" \
4434 -c "found max_fragment_length extension"
4435
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004436requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004437requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004439run_test "Max fragment length: client 1024, server 2048" \
4440 "$P_SRV debug_level=3 max_frag_len=2048" \
4441 "$P_CLI debug_level=3 max_frag_len=1024" \
4442 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004443 -c "Maximum incoming record payload length is 1024" \
4444 -c "Maximum outgoing record payload length is 1024" \
4445 -s "Maximum incoming record payload length is 1024" \
4446 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004447 -c "client hello, adding max_fragment_length extension" \
4448 -s "found max fragment length extension" \
4449 -s "server hello, max_fragment_length extension" \
4450 -c "found max_fragment_length extension"
4451
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004452requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004453requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004455run_test "Max fragment length: client 1024, server 4096" \
4456 "$P_SRV debug_level=3 max_frag_len=4096" \
4457 "$P_CLI debug_level=3 max_frag_len=1024" \
4458 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004459 -c "Maximum incoming record payload length is 1024" \
4460 -c "Maximum outgoing record payload length is 1024" \
4461 -s "Maximum incoming record payload length is 1024" \
4462 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004463 -c "client hello, adding max_fragment_length extension" \
4464 -s "found max fragment length extension" \
4465 -s "server hello, max_fragment_length extension" \
4466 -c "found max_fragment_length extension"
4467
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004468requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004469requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004471run_test "Max fragment length: client 2048, server 512" \
4472 "$P_SRV debug_level=3 max_frag_len=512" \
4473 "$P_CLI debug_level=3 max_frag_len=2048" \
4474 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004475 -c "Maximum incoming record payload length is 2048" \
4476 -c "Maximum outgoing record payload length is 2048" \
4477 -s "Maximum incoming record payload length is 2048" \
4478 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004479 -c "client hello, adding max_fragment_length extension" \
4480 -s "found max fragment length extension" \
4481 -s "server hello, max_fragment_length extension" \
4482 -c "found max_fragment_length extension"
4483
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004484requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004485requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004487run_test "Max fragment length: client 2048, server 1024" \
4488 "$P_SRV debug_level=3 max_frag_len=1024" \
4489 "$P_CLI debug_level=3 max_frag_len=2048" \
4490 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004491 -c "Maximum incoming record payload length is 2048" \
4492 -c "Maximum outgoing record payload length is 2048" \
4493 -s "Maximum incoming record payload length is 2048" \
4494 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004495 -c "client hello, adding max_fragment_length extension" \
4496 -s "found max fragment length extension" \
4497 -s "server hello, max_fragment_length extension" \
4498 -c "found max_fragment_length extension"
4499
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004500requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004501requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004503run_test "Max fragment length: client 2048, server 4096" \
4504 "$P_SRV debug_level=3 max_frag_len=4096" \
4505 "$P_CLI debug_level=3 max_frag_len=2048" \
4506 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004507 -c "Maximum incoming record payload length is 2048" \
4508 -c "Maximum outgoing record payload length is 2048" \
4509 -s "Maximum incoming record payload length is 2048" \
4510 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004511 -c "client hello, adding max_fragment_length extension" \
4512 -s "found max fragment length extension" \
4513 -s "server hello, max_fragment_length extension" \
4514 -c "found max_fragment_length extension"
4515
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004516requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004517requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004519run_test "Max fragment length: client 4096, server 512" \
4520 "$P_SRV debug_level=3 max_frag_len=512" \
4521 "$P_CLI debug_level=3 max_frag_len=4096" \
4522 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004523 -c "Maximum incoming record payload length is 4096" \
4524 -c "Maximum outgoing record payload length is 4096" \
4525 -s "Maximum incoming record payload length is 4096" \
4526 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004527 -c "client hello, adding max_fragment_length extension" \
4528 -s "found max fragment length extension" \
4529 -s "server hello, max_fragment_length extension" \
4530 -c "found max_fragment_length extension"
4531
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004532requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004533requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004535run_test "Max fragment length: client 4096, server 1024" \
4536 "$P_SRV debug_level=3 max_frag_len=1024" \
4537 "$P_CLI debug_level=3 max_frag_len=4096" \
4538 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004539 -c "Maximum incoming record payload length is 4096" \
4540 -c "Maximum outgoing record payload length is 4096" \
4541 -s "Maximum incoming record payload length is 4096" \
4542 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004543 -c "client hello, adding max_fragment_length extension" \
4544 -s "found max fragment length extension" \
4545 -s "server hello, max_fragment_length extension" \
4546 -c "found max_fragment_length extension"
4547
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004548requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004549requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004551run_test "Max fragment length: client 4096, server 2048" \
4552 "$P_SRV debug_level=3 max_frag_len=2048" \
4553 "$P_CLI debug_level=3 max_frag_len=4096" \
4554 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004555 -c "Maximum incoming record payload length is 4096" \
4556 -c "Maximum outgoing record payload length is 4096" \
4557 -s "Maximum incoming record payload length is 4096" \
4558 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004559 -c "client hello, adding max_fragment_length extension" \
4560 -s "found max fragment length extension" \
4561 -s "server hello, max_fragment_length extension" \
4562 -c "found max_fragment_length extension"
4563
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004564requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004565requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004566requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004567run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004568 "$P_SRV debug_level=3 max_frag_len=4096" \
4569 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004570 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004571 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4572 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4573 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4574 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004575 -C "client hello, adding max_fragment_length extension" \
4576 -S "found max fragment length extension" \
4577 -S "server hello, max_fragment_length extension" \
4578 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004579
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004580requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004581requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004582requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004584run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004585 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004586 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004587 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004588 -c "Maximum incoming record payload length is 4096" \
4589 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004590 -c "client hello, adding max_fragment_length extension" \
4591 -c "found max_fragment_length extension"
4592
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004593requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004594requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004596run_test "Max fragment length: client, message just fits" \
4597 "$P_SRV debug_level=3" \
4598 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
4599 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004600 -c "Maximum incoming record payload length is 2048" \
4601 -c "Maximum outgoing record payload length is 2048" \
4602 -s "Maximum incoming record payload length is 2048" \
4603 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004604 -c "client hello, adding max_fragment_length extension" \
4605 -s "found max fragment length extension" \
4606 -s "server hello, max_fragment_length extension" \
4607 -c "found max_fragment_length extension" \
4608 -c "2048 bytes written in 1 fragments" \
4609 -s "2048 bytes read"
4610
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004611requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004612requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004614run_test "Max fragment length: client, larger message" \
4615 "$P_SRV debug_level=3" \
4616 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
4617 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004618 -c "Maximum incoming record payload length is 2048" \
4619 -c "Maximum outgoing record payload length is 2048" \
4620 -s "Maximum incoming record payload length is 2048" \
4621 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004622 -c "client hello, adding max_fragment_length extension" \
4623 -s "found max fragment length extension" \
4624 -s "server hello, max_fragment_length extension" \
4625 -c "found max_fragment_length extension" \
4626 -c "2345 bytes written in 2 fragments" \
4627 -s "2048 bytes read" \
4628 -s "297 bytes read"
4629
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004630requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004631requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004633run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004634 "$P_SRV debug_level=3 dtls=1" \
4635 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4636 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004637 -c "Maximum incoming record payload length is 2048" \
4638 -c "Maximum outgoing record payload length is 2048" \
4639 -s "Maximum incoming record payload length is 2048" \
4640 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004641 -c "client hello, adding max_fragment_length extension" \
4642 -s "found max fragment length extension" \
4643 -s "server hello, max_fragment_length extension" \
4644 -c "found max_fragment_length extension" \
4645 -c "fragment larger than.*maximum"
4646
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004647# Tests for renegotiation
4648
Hanno Becker6a243642017-10-12 15:18:45 +01004649# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004651run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004652 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004653 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004654 0 \
4655 -C "client hello, adding renegotiation extension" \
4656 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4657 -S "found renegotiation extension" \
4658 -s "server hello, secure renegotiation extension" \
4659 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004660 -C "=> renegotiate" \
4661 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004662 -S "write hello request"
4663
Hanno Becker6a243642017-10-12 15:18:45 +01004664requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004665requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004666run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004667 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004668 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004669 0 \
4670 -c "client hello, adding renegotiation extension" \
4671 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4672 -s "found renegotiation extension" \
4673 -s "server hello, secure renegotiation extension" \
4674 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004675 -c "=> renegotiate" \
4676 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004677 -S "write hello request"
4678
Hanno Becker6a243642017-10-12 15:18:45 +01004679requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004681run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004682 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004683 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004684 0 \
4685 -c "client hello, adding renegotiation extension" \
4686 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4687 -s "found renegotiation extension" \
4688 -s "server hello, secure renegotiation extension" \
4689 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004690 -c "=> renegotiate" \
4691 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004692 -s "write hello request"
4693
Janos Follathb0f148c2017-10-05 12:29:42 +01004694# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4695# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004696# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004697requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004699run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4700 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
4701 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
4702 0 \
4703 -c "client hello, adding renegotiation extension" \
4704 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4705 -s "found renegotiation extension" \
4706 -s "server hello, secure renegotiation extension" \
4707 -c "found renegotiation extension" \
4708 -c "=> renegotiate" \
4709 -s "=> renegotiate" \
4710 -S "write hello request" \
4711 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4712
4713# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4714# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004715# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004716requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004718run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4719 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4720 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4721 0 \
4722 -c "client hello, adding renegotiation extension" \
4723 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4724 -s "found renegotiation extension" \
4725 -s "server hello, secure renegotiation extension" \
4726 -c "found renegotiation extension" \
4727 -c "=> renegotiate" \
4728 -s "=> renegotiate" \
4729 -s "write hello request" \
4730 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4731
Hanno Becker6a243642017-10-12 15:18:45 +01004732requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004734run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004735 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004736 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004737 0 \
4738 -c "client hello, adding renegotiation extension" \
4739 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4740 -s "found renegotiation extension" \
4741 -s "server hello, secure renegotiation extension" \
4742 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004743 -c "=> renegotiate" \
4744 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004745 -s "write hello request"
4746
Hanno Becker6a243642017-10-12 15:18:45 +01004747requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004748requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004749requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08004750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004751run_test "Renegotiation with max fragment length: client 2048, server 512" \
4752 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4753 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4754 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004755 -c "Maximum incoming record payload length is 2048" \
4756 -c "Maximum outgoing record payload length is 2048" \
4757 -s "Maximum incoming record payload length is 2048" \
4758 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004759 -c "client hello, adding max_fragment_length extension" \
4760 -s "found max fragment length extension" \
4761 -s "server hello, max_fragment_length extension" \
4762 -c "found max_fragment_length extension" \
4763 -c "client hello, adding renegotiation extension" \
4764 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4765 -s "found renegotiation extension" \
4766 -s "server hello, secure renegotiation extension" \
4767 -c "found renegotiation extension" \
4768 -c "=> renegotiate" \
4769 -s "=> renegotiate" \
4770 -s "write hello request"
4771
4772requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004774run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004775 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004776 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004777 1 \
4778 -c "client hello, adding renegotiation extension" \
4779 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4780 -S "found renegotiation extension" \
4781 -s "server hello, secure renegotiation extension" \
4782 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004783 -c "=> renegotiate" \
4784 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004785 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004786 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004787 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004788
Hanno Becker6a243642017-10-12 15:18:45 +01004789requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004790requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004791run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004792 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004793 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004794 0 \
4795 -C "client hello, adding renegotiation extension" \
4796 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4797 -S "found renegotiation extension" \
4798 -s "server hello, secure renegotiation extension" \
4799 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004800 -C "=> renegotiate" \
4801 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004802 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004803 -S "SSL - An unexpected message was received from our peer" \
4804 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004805
Hanno Becker6a243642017-10-12 15:18:45 +01004806requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004808run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004809 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004810 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004811 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004812 0 \
4813 -C "client hello, adding renegotiation extension" \
4814 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4815 -S "found renegotiation extension" \
4816 -s "server hello, secure renegotiation extension" \
4817 -c "found renegotiation extension" \
4818 -C "=> renegotiate" \
4819 -S "=> renegotiate" \
4820 -s "write hello request" \
4821 -S "SSL - An unexpected message was received from our peer" \
4822 -S "failed"
4823
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004824# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004825requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004827run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004828 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004829 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004830 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004831 0 \
4832 -C "client hello, adding renegotiation extension" \
4833 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4834 -S "found renegotiation extension" \
4835 -s "server hello, secure renegotiation extension" \
4836 -c "found renegotiation extension" \
4837 -C "=> renegotiate" \
4838 -S "=> renegotiate" \
4839 -s "write hello request" \
4840 -S "SSL - An unexpected message was received from our peer" \
4841 -S "failed"
4842
Hanno Becker6a243642017-10-12 15:18:45 +01004843requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004845run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004846 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004847 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004848 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004849 0 \
4850 -C "client hello, adding renegotiation extension" \
4851 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4852 -S "found renegotiation extension" \
4853 -s "server hello, secure renegotiation extension" \
4854 -c "found renegotiation extension" \
4855 -C "=> renegotiate" \
4856 -S "=> renegotiate" \
4857 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004858 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004859
Hanno Becker6a243642017-10-12 15:18:45 +01004860requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004861requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004862run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004863 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004864 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004865 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004866 0 \
4867 -c "client hello, adding renegotiation extension" \
4868 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4869 -s "found renegotiation extension" \
4870 -s "server hello, secure renegotiation extension" \
4871 -c "found renegotiation extension" \
4872 -c "=> renegotiate" \
4873 -s "=> renegotiate" \
4874 -s "write hello request" \
4875 -S "SSL - An unexpected message was received from our peer" \
4876 -S "failed"
4877
Hanno Becker6a243642017-10-12 15:18:45 +01004878requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004880run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004881 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004882 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4883 0 \
4884 -C "client hello, adding renegotiation extension" \
4885 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4886 -S "found renegotiation extension" \
4887 -s "server hello, secure renegotiation extension" \
4888 -c "found renegotiation extension" \
4889 -S "record counter limit reached: renegotiate" \
4890 -C "=> renegotiate" \
4891 -S "=> renegotiate" \
4892 -S "write hello request" \
4893 -S "SSL - An unexpected message was received from our peer" \
4894 -S "failed"
4895
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004896# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004897requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004899run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004900 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004901 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004902 0 \
4903 -c "client hello, adding renegotiation extension" \
4904 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4905 -s "found renegotiation extension" \
4906 -s "server hello, secure renegotiation extension" \
4907 -c "found renegotiation extension" \
4908 -s "record counter limit reached: renegotiate" \
4909 -c "=> renegotiate" \
4910 -s "=> renegotiate" \
4911 -s "write hello request" \
4912 -S "SSL - An unexpected message was received from our peer" \
4913 -S "failed"
4914
Hanno Becker6a243642017-10-12 15:18:45 +01004915requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004916requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004917run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004918 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004919 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004920 0 \
4921 -c "client hello, adding renegotiation extension" \
4922 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4923 -s "found renegotiation extension" \
4924 -s "server hello, secure renegotiation extension" \
4925 -c "found renegotiation extension" \
4926 -s "record counter limit reached: renegotiate" \
4927 -c "=> renegotiate" \
4928 -s "=> renegotiate" \
4929 -s "write hello request" \
4930 -S "SSL - An unexpected message was received from our peer" \
4931 -S "failed"
4932
Hanno Becker6a243642017-10-12 15:18:45 +01004933requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004934requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004935run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004936 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004937 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4938 0 \
4939 -C "client hello, adding renegotiation extension" \
4940 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4941 -S "found renegotiation extension" \
4942 -s "server hello, secure renegotiation extension" \
4943 -c "found renegotiation extension" \
4944 -S "record counter limit reached: renegotiate" \
4945 -C "=> renegotiate" \
4946 -S "=> renegotiate" \
4947 -S "write hello request" \
4948 -S "SSL - An unexpected message was received from our peer" \
4949 -S "failed"
4950
Hanno Becker6a243642017-10-12 15:18:45 +01004951requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004953run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004954 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004955 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004956 0 \
4957 -c "client hello, adding renegotiation extension" \
4958 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4959 -s "found renegotiation extension" \
4960 -s "server hello, secure renegotiation extension" \
4961 -c "found renegotiation extension" \
4962 -c "=> renegotiate" \
4963 -s "=> renegotiate" \
4964 -S "write hello request"
4965
Hanno Becker6a243642017-10-12 15:18:45 +01004966requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004968run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004969 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004970 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004971 0 \
4972 -c "client hello, adding renegotiation extension" \
4973 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4974 -s "found renegotiation extension" \
4975 -s "server hello, secure renegotiation extension" \
4976 -c "found renegotiation extension" \
4977 -c "=> renegotiate" \
4978 -s "=> renegotiate" \
4979 -s "write hello request"
4980
Hanno Becker6a243642017-10-12 15:18:45 +01004981requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004983run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004984 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004985 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004986 0 \
4987 -c "client hello, adding renegotiation extension" \
4988 -c "found renegotiation extension" \
4989 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004990 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004991 -C "error" \
4992 -c "HTTP/1.0 200 [Oo][Kk]"
4993
Paul Bakker539d9722015-02-08 16:18:35 +01004994requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004995requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004997run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004998 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004999 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005000 0 \
5001 -c "client hello, adding renegotiation extension" \
5002 -c "found renegotiation extension" \
5003 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005004 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005005 -C "error" \
5006 -c "HTTP/1.0 200 [Oo][Kk]"
5007
Paul Bakker539d9722015-02-08 16:18:35 +01005008requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005009requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005011run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005012 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005013 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5014 1 \
5015 -c "client hello, adding renegotiation extension" \
5016 -C "found renegotiation extension" \
5017 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005018 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005019 -c "error" \
5020 -C "HTTP/1.0 200 [Oo][Kk]"
5021
Paul Bakker539d9722015-02-08 16:18:35 +01005022requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005023requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005025run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005026 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005027 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5028 allow_legacy=0" \
5029 1 \
5030 -c "client hello, adding renegotiation extension" \
5031 -C "found renegotiation extension" \
5032 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005033 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005034 -c "error" \
5035 -C "HTTP/1.0 200 [Oo][Kk]"
5036
Paul Bakker539d9722015-02-08 16:18:35 +01005037requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005038requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005040run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005041 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005042 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5043 allow_legacy=1" \
5044 0 \
5045 -c "client hello, adding renegotiation extension" \
5046 -C "found renegotiation extension" \
5047 -c "=> renegotiate" \
5048 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005049 -C "error" \
5050 -c "HTTP/1.0 200 [Oo][Kk]"
5051
Hanno Becker6a243642017-10-12 15:18:45 +01005052requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005054run_test "Renegotiation: DTLS, client-initiated" \
5055 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5056 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5057 0 \
5058 -c "client hello, adding renegotiation extension" \
5059 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5060 -s "found renegotiation extension" \
5061 -s "server hello, secure renegotiation extension" \
5062 -c "found renegotiation extension" \
5063 -c "=> renegotiate" \
5064 -s "=> renegotiate" \
5065 -S "write hello request"
5066
Hanno Becker6a243642017-10-12 15:18:45 +01005067requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005069run_test "Renegotiation: DTLS, server-initiated" \
5070 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005071 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5072 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005073 0 \
5074 -c "client hello, adding renegotiation extension" \
5075 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5076 -s "found renegotiation extension" \
5077 -s "server hello, secure renegotiation extension" \
5078 -c "found renegotiation extension" \
5079 -c "=> renegotiate" \
5080 -s "=> renegotiate" \
5081 -s "write hello request"
5082
Hanno Becker6a243642017-10-12 15:18:45 +01005083requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005085run_test "Renegotiation: DTLS, renego_period overflow" \
5086 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5087 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5088 0 \
5089 -c "client hello, adding renegotiation extension" \
5090 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5091 -s "found renegotiation extension" \
5092 -s "server hello, secure renegotiation extension" \
5093 -s "record counter limit reached: renegotiate" \
5094 -c "=> renegotiate" \
5095 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005096 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005097
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005098requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005099requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005101run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5102 "$G_SRV -u --mtu 4096" \
5103 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5104 0 \
5105 -c "client hello, adding renegotiation extension" \
5106 -c "found renegotiation extension" \
5107 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005108 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005109 -C "error" \
5110 -s "Extra-header:"
5111
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005112# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005113
Paul Bakker539d9722015-02-08 16:18:35 +01005114requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005116run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005117 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005118 "$P_CLI debug_level=3" \
5119 0 \
5120 -c "found renegotiation extension" \
5121 -C "error" \
5122 -c "HTTP/1.0 200 [Oo][Kk]"
5123
Paul Bakker539d9722015-02-08 16:18:35 +01005124requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005126run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005127 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005128 "$P_CLI debug_level=3" \
5129 0 \
5130 -C "found renegotiation extension" \
5131 -C "error" \
5132 -c "HTTP/1.0 200 [Oo][Kk]"
5133
Paul Bakker539d9722015-02-08 16:18:35 +01005134requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005136run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005137 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005138 "$P_CLI debug_level=3 allow_legacy=-1" \
5139 1 \
5140 -C "found renegotiation extension" \
5141 -c "error" \
5142 -C "HTTP/1.0 200 [Oo][Kk]"
5143
Paul Bakker539d9722015-02-08 16:18:35 +01005144requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005146run_test "Renego ext: gnutls client strict, server default" \
5147 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005148 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005149 0 \
5150 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5151 -s "server hello, secure renegotiation extension"
5152
Paul Bakker539d9722015-02-08 16:18:35 +01005153requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005155run_test "Renego ext: gnutls client unsafe, server default" \
5156 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005157 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005158 0 \
5159 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5160 -S "server hello, secure renegotiation extension"
5161
Paul Bakker539d9722015-02-08 16:18:35 +01005162requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005164run_test "Renego ext: gnutls client unsafe, server break legacy" \
5165 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005166 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005167 1 \
5168 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5169 -S "server hello, secure renegotiation extension"
5170
Janos Follath0b242342016-02-17 10:11:21 +00005171# Tests for silently dropping trailing extra bytes in .der certificates
5172
5173requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005175run_test "DER format: no trailing bytes" \
5176 "$P_SRV crt_file=data_files/server5-der0.crt \
5177 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005178 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005179 0 \
5180 -c "Handshake was completed" \
5181
5182requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005184run_test "DER format: with a trailing zero byte" \
5185 "$P_SRV crt_file=data_files/server5-der1a.crt \
5186 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005187 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005188 0 \
5189 -c "Handshake was completed" \
5190
5191requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005193run_test "DER format: with a trailing random byte" \
5194 "$P_SRV crt_file=data_files/server5-der1b.crt \
5195 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005196 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005197 0 \
5198 -c "Handshake was completed" \
5199
5200requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005202run_test "DER format: with 2 trailing random bytes" \
5203 "$P_SRV crt_file=data_files/server5-der2.crt \
5204 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005205 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005206 0 \
5207 -c "Handshake was completed" \
5208
5209requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005211run_test "DER format: with 4 trailing random bytes" \
5212 "$P_SRV crt_file=data_files/server5-der4.crt \
5213 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005214 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005215 0 \
5216 -c "Handshake was completed" \
5217
5218requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005220run_test "DER format: with 8 trailing random bytes" \
5221 "$P_SRV crt_file=data_files/server5-der8.crt \
5222 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005223 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005224 0 \
5225 -c "Handshake was completed" \
5226
5227requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005229run_test "DER format: with 9 trailing random bytes" \
5230 "$P_SRV crt_file=data_files/server5-der9.crt \
5231 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005232 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005233 0 \
5234 -c "Handshake was completed" \
5235
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005236# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5237# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005238
Ronald Cronbc5adf42022-10-04 11:06:14 +02005239requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005240run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005241 "$P_SRV crt_file=data_files/server5-badsign.crt \
5242 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005243 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005244 1 \
5245 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005246 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005247 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005248 -c "X509 - Certificate verification failed"
5249
Jerry Yuab082902021-12-23 18:02:22 +08005250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005251requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005252run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005253 "$P_SRV crt_file=data_files/server5-badsign.crt \
5254 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005255 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005256 0 \
5257 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005258 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005259 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005260 -C "X509 - Certificate verification failed"
5261
Jerry Yuab082902021-12-23 18:02:22 +08005262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005263requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005264run_test "Authentication: server goodcert, client optional, no trusted CA" \
5265 "$P_SRV" \
5266 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5267 0 \
5268 -c "x509_verify_cert() returned" \
5269 -c "! The certificate is not correctly signed by the trusted CA" \
5270 -c "! Certificate verification flags"\
5271 -C "! mbedtls_ssl_handshake returned" \
5272 -C "X509 - Certificate verification failed" \
5273 -C "SSL - No CA Chain is set, but required to operate"
5274
Ronald Cronbc5adf42022-10-04 11:06:14 +02005275requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005276run_test "Authentication: server goodcert, client required, no trusted CA" \
5277 "$P_SRV" \
5278 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5279 1 \
5280 -c "x509_verify_cert() returned" \
5281 -c "! The certificate is not correctly signed by the trusted CA" \
5282 -c "! Certificate verification flags"\
5283 -c "! mbedtls_ssl_handshake returned" \
5284 -c "SSL - No CA Chain is set, but required to operate"
5285
5286# The purpose of the next two tests is to test the client's behaviour when receiving a server
5287# certificate with an unsupported elliptic curve. This should usually not happen because
5288# the client informs the server about the supported curves - it does, though, in the
5289# corner case of a static ECDH suite, because the server doesn't check the curve on that
5290# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5291# different means to have the server ignoring the client's supported curve list.
5292
5293requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005295requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005296run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5297 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5298 crt_file=data_files/server5.ku-ka.crt" \
5299 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
5300 1 \
5301 -c "bad certificate (EC key curve)"\
5302 -c "! Certificate verification flags"\
5303 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5304
5305requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005307requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005308run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5309 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5310 crt_file=data_files/server5.ku-ka.crt" \
5311 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
5312 1 \
5313 -c "bad certificate (EC key curve)"\
5314 -c "! Certificate verification flags"\
5315 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5316
Jerry Yuab082902021-12-23 18:02:22 +08005317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005318requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005319run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005320 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005321 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005322 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005323 0 \
5324 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005325 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005326 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005327 -C "X509 - Certificate verification failed"
5328
Jerry Yuab082902021-12-23 18:02:22 +08005329requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005330requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005331run_test "Authentication: client SHA256, server required" \
5332 "$P_SRV auth_mode=required" \
5333 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5334 key_file=data_files/server6.key \
5335 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5336 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005337 -c "Supported Signature Algorithm found: 04 " \
5338 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005339
Jerry Yuab082902021-12-23 18:02:22 +08005340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005341requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005342run_test "Authentication: client SHA384, server required" \
5343 "$P_SRV auth_mode=required" \
5344 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5345 key_file=data_files/server6.key \
5346 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5347 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005348 -c "Supported Signature Algorithm found: 04 " \
5349 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005350
Ronald Cronbc5adf42022-10-04 11:06:14 +02005351requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005352run_test "Authentication: client has no cert, server required (TLS)" \
5353 "$P_SRV debug_level=3 auth_mode=required" \
5354 "$P_CLI debug_level=3 crt_file=none \
5355 key_file=data_files/server5.key" \
5356 1 \
5357 -S "skip write certificate request" \
5358 -C "skip parse certificate request" \
5359 -c "got a certificate request" \
5360 -c "= write certificate$" \
5361 -C "skip write certificate$" \
5362 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005363 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005364 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005365 -s "No client certification received from the client, but required by the authentication mode"
5366
Ronald Cronbc5adf42022-10-04 11:06:14 +02005367requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005368run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005369 "$P_SRV debug_level=3 auth_mode=required" \
5370 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005371 key_file=data_files/server5.key" \
5372 1 \
5373 -S "skip write certificate request" \
5374 -C "skip parse certificate request" \
5375 -c "got a certificate request" \
5376 -C "skip write certificate" \
5377 -C "skip write certificate verify" \
5378 -S "skip parse certificate verify" \
5379 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005380 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005381 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005382 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005383 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005384# We don't check that the client receives the alert because it might
5385# detect that its write end of the connection is closed and abort
5386# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005387
Ronald Cronbc5adf42022-10-04 11:06:14 +02005388requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005389run_test "Authentication: client cert self-signed and trusted, server required" \
5390 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5391 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5392 key_file=data_files/server5.key" \
5393 0 \
5394 -S "skip write certificate request" \
5395 -C "skip parse certificate request" \
5396 -c "got a certificate request" \
5397 -C "skip write certificate" \
5398 -C "skip write certificate verify" \
5399 -S "skip parse certificate verify" \
5400 -S "x509_verify_cert() returned" \
5401 -S "! The certificate is not correctly signed" \
5402 -S "X509 - Certificate verification failed"
5403
Ronald Cronbc5adf42022-10-04 11:06:14 +02005404requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005405run_test "Authentication: client cert not trusted, server required" \
5406 "$P_SRV debug_level=3 auth_mode=required" \
5407 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5408 key_file=data_files/server5.key" \
5409 1 \
5410 -S "skip write certificate request" \
5411 -C "skip parse certificate request" \
5412 -c "got a certificate request" \
5413 -C "skip write certificate" \
5414 -C "skip write certificate verify" \
5415 -S "skip parse certificate verify" \
5416 -s "x509_verify_cert() returned" \
5417 -s "! The certificate is not correctly signed by the trusted CA" \
5418 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005419 -s "X509 - Certificate verification failed"
5420
Ronald Cronbc5adf42022-10-04 11:06:14 +02005421requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005422run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005423 "$P_SRV debug_level=3 auth_mode=optional" \
5424 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005425 key_file=data_files/server5.key" \
5426 0 \
5427 -S "skip write certificate request" \
5428 -C "skip parse certificate request" \
5429 -c "got a certificate request" \
5430 -C "skip write certificate" \
5431 -C "skip write certificate verify" \
5432 -S "skip parse certificate verify" \
5433 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005434 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005435 -S "! mbedtls_ssl_handshake returned" \
5436 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005437 -S "X509 - Certificate verification failed"
5438
Ronald Cronbc5adf42022-10-04 11:06:14 +02005439requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005440run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005441 "$P_SRV debug_level=3 auth_mode=none" \
5442 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005443 key_file=data_files/server5.key" \
5444 0 \
5445 -s "skip write certificate request" \
5446 -C "skip parse certificate request" \
5447 -c "got no certificate request" \
5448 -c "skip write certificate" \
5449 -c "skip write certificate verify" \
5450 -s "skip parse certificate verify" \
5451 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005452 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005453 -S "! mbedtls_ssl_handshake returned" \
5454 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005455 -S "X509 - Certificate verification failed"
5456
Ronald Cronbc5adf42022-10-04 11:06:14 +02005457requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005458run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005459 "$P_SRV debug_level=3 auth_mode=optional" \
5460 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005461 0 \
5462 -S "skip write certificate request" \
5463 -C "skip parse certificate request" \
5464 -c "got a certificate request" \
5465 -C "skip write certificate$" \
5466 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005467 -c "skip write certificate verify" \
5468 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005469 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005470 -S "! mbedtls_ssl_handshake returned" \
5471 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005472 -S "X509 - Certificate verification failed"
5473
Jerry Yuab082902021-12-23 18:02:22 +08005474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005475requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005476run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005477 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005478 "$O_CLI" \
5479 0 \
5480 -S "skip write certificate request" \
5481 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005482 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005483 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005484 -S "X509 - Certificate verification failed"
5485
Jerry Yuab082902021-12-23 18:02:22 +08005486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005487requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005488run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005489 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005490 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005491 0 \
5492 -C "skip parse certificate request" \
5493 -c "got a certificate request" \
5494 -C "skip write certificate$" \
5495 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005496 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005497
Jerry Yuab082902021-12-23 18:02:22 +08005498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005499requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005500run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005501 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005502 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5503 1 \
5504 -C "skip parse certificate request" \
5505 -c "got a certificate request" \
5506 -C "skip write certificate$" \
5507 -c "skip write certificate verify" \
5508 -c "! mbedtls_ssl_handshake returned"
5509
Yuto Takano02485822021-07-02 13:05:15 +01005510# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5511# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5512# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005513
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005514MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005515
Yuto Takano02485822021-07-02 13:05:15 +01005516# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5517# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5518# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5519# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005520requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005521requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005522requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005523run_test "Authentication: server max_int chain, client default" \
5524 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5525 key_file=data_files/dir-maxpath/09.key" \
5526 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5527 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005528 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005529
Yuto Takano6f657432021-07-02 13:10:41 +01005530requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005531requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005532requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005533run_test "Authentication: server max_int+1 chain, client default" \
5534 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5535 key_file=data_files/dir-maxpath/10.key" \
5536 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5537 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005538 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005539
Yuto Takano6f657432021-07-02 13:10:41 +01005540requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005541requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005543requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005544run_test "Authentication: server max_int+1 chain, client optional" \
5545 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5546 key_file=data_files/dir-maxpath/10.key" \
5547 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5548 auth_mode=optional" \
5549 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005550 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005551
Yuto Takano6f657432021-07-02 13:10:41 +01005552requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005553requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005554requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005555requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005556run_test "Authentication: server max_int+1 chain, client none" \
5557 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5558 key_file=data_files/dir-maxpath/10.key" \
5559 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5560 auth_mode=none" \
5561 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005562 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005563
Yuto Takano6f657432021-07-02 13:10:41 +01005564requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005565requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005566requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005567run_test "Authentication: client max_int+1 chain, server default" \
5568 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5569 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5570 key_file=data_files/dir-maxpath/10.key" \
5571 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005572 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005573
Yuto Takano6f657432021-07-02 13:10:41 +01005574requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005575requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005576requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005577run_test "Authentication: client max_int+1 chain, server optional" \
5578 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5579 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5580 key_file=data_files/dir-maxpath/10.key" \
5581 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005582 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005583
Yuto Takano6f657432021-07-02 13:10:41 +01005584requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005585requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005586requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005587run_test "Authentication: client max_int+1 chain, server required" \
5588 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5589 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5590 key_file=data_files/dir-maxpath/10.key" \
5591 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005592 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005593
Yuto Takano6f657432021-07-02 13:10:41 +01005594requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005595requires_full_size_output_buffer
Ronald Cronbc5adf42022-10-04 11:06:14 +02005596requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005597run_test "Authentication: client max_int chain, server required" \
5598 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5599 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5600 key_file=data_files/dir-maxpath/09.key" \
5601 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005602 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005603
Janos Follath89baba22017-04-10 14:34:35 +01005604# Tests for CA list in CertificateRequest messages
5605
Jerry Yuab082902021-12-23 18:02:22 +08005606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005607requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005608run_test "Authentication: send CA list in CertificateRequest (default)" \
5609 "$P_SRV debug_level=3 auth_mode=required" \
5610 "$P_CLI crt_file=data_files/server6.crt \
5611 key_file=data_files/server6.key" \
5612 0 \
5613 -s "requested DN"
5614
Jerry Yuab082902021-12-23 18:02:22 +08005615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005616requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005617run_test "Authentication: do not send CA list in CertificateRequest" \
5618 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5619 "$P_CLI crt_file=data_files/server6.crt \
5620 key_file=data_files/server6.key" \
5621 0 \
5622 -S "requested DN"
5623
Jerry Yuab082902021-12-23 18:02:22 +08005624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005625requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005626run_test "Authentication: send CA list in CertificateRequest, client self signed" \
5627 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5628 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5629 key_file=data_files/server5.key" \
5630 1 \
5631 -S "requested DN" \
5632 -s "x509_verify_cert() returned" \
5633 -s "! The certificate is not correctly signed by the trusted CA" \
5634 -s "! mbedtls_ssl_handshake returned" \
5635 -c "! mbedtls_ssl_handshake returned" \
5636 -s "X509 - Certificate verification failed"
5637
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005639requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005640run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5641 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5642 crt_file2=data_files/server1.crt \
5643 key_file2=data_files/server1.key" \
5644 "$P_CLI debug_level=3 auth_mode=optional \
5645 crt_file=data_files/server6.crt \
5646 key_file=data_files/server6.key" \
5647 0 \
5648 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5649
5650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005651requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005652run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5653 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5654 crt_file2=data_files/server2.crt \
5655 key_file2=data_files/server2.key" \
5656 "$P_CLI debug_level=3 auth_mode=optional \
5657 crt_file=data_files/server6.crt \
5658 key_file=data_files/server6.key" \
5659 0 \
5660 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5661
5662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005663requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005664run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5665 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5666 crt_file2=data_files/server1.crt \
5667 key_file2=data_files/server1.key" \
5668 "$P_CLI debug_level=3 auth_mode=optional \
5669 crt_file=data_files/server6.crt \
5670 key_file=data_files/server6.key" \
5671 0 \
5672 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5673
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005674# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5675# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005676
5677requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005678requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005679requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005680run_test "Authentication, CA callback: server badcert, client required" \
5681 "$P_SRV crt_file=data_files/server5-badsign.crt \
5682 key_file=data_files/server5.key" \
5683 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
5684 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005685 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005686 -c "x509_verify_cert() returned" \
5687 -c "! The certificate is not correctly signed by the trusted CA" \
5688 -c "! mbedtls_ssl_handshake returned" \
5689 -c "X509 - Certificate verification failed"
5690
5691requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005693requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005694run_test "Authentication, CA callback: server badcert, client optional" \
5695 "$P_SRV crt_file=data_files/server5-badsign.crt \
5696 key_file=data_files/server5.key" \
5697 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
5698 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005699 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005700 -c "x509_verify_cert() returned" \
5701 -c "! The certificate is not correctly signed by the trusted CA" \
5702 -C "! mbedtls_ssl_handshake returned" \
5703 -C "X509 - Certificate verification failed"
5704
5705# The purpose of the next two tests is to test the client's behaviour when receiving a server
5706# certificate with an unsupported elliptic curve. This should usually not happen because
5707# the client informs the server about the supported curves - it does, though, in the
5708# corner case of a static ECDH suite, because the server doesn't check the curve on that
5709# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5710# different means to have the server ignoring the client's supported curve list.
5711
5712requires_config_enabled MBEDTLS_ECP_C
5713requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005714requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005715requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005716run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5717 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5718 crt_file=data_files/server5.ku-ka.crt" \
5719 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
5720 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005721 -c "use CA callback for X.509 CRT verification" \
5722 -c "bad certificate (EC key curve)" \
5723 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005724 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5725
5726requires_config_enabled MBEDTLS_ECP_C
5727requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005729requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005730run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5731 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5732 crt_file=data_files/server5.ku-ka.crt" \
5733 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
5734 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005735 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005736 -c "bad certificate (EC key curve)"\
5737 -c "! Certificate verification flags"\
5738 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5739
5740requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005742requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005743run_test "Authentication, CA callback: client SHA256, server required" \
5744 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5745 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5746 key_file=data_files/server6.key \
5747 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5748 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005749 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005750 -c "Supported Signature Algorithm found: 04 " \
5751 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005752
5753requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005755requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005756run_test "Authentication, CA callback: client SHA384, server required" \
5757 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5758 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5759 key_file=data_files/server6.key \
5760 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5761 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005762 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005763 -c "Supported Signature Algorithm found: 04 " \
5764 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005765
5766requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005768requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005769run_test "Authentication, CA callback: client badcert, server required" \
5770 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5771 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5772 key_file=data_files/server5.key" \
5773 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005774 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005775 -S "skip write certificate request" \
5776 -C "skip parse certificate request" \
5777 -c "got a certificate request" \
5778 -C "skip write certificate" \
5779 -C "skip write certificate verify" \
5780 -S "skip parse certificate verify" \
5781 -s "x509_verify_cert() returned" \
5782 -s "! The certificate is not correctly signed by the trusted CA" \
5783 -s "! mbedtls_ssl_handshake returned" \
5784 -s "send alert level=2 message=48" \
5785 -c "! mbedtls_ssl_handshake returned" \
5786 -s "X509 - Certificate verification failed"
5787# We don't check that the client receives the alert because it might
5788# detect that its write end of the connection is closed and abort
5789# before reading the alert message.
5790
5791requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005793requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005794run_test "Authentication, CA callback: client cert not trusted, server required" \
5795 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5796 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5797 key_file=data_files/server5.key" \
5798 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005799 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005800 -S "skip write certificate request" \
5801 -C "skip parse certificate request" \
5802 -c "got a certificate request" \
5803 -C "skip write certificate" \
5804 -C "skip write certificate verify" \
5805 -S "skip parse certificate verify" \
5806 -s "x509_verify_cert() returned" \
5807 -s "! The certificate is not correctly signed by the trusted CA" \
5808 -s "! mbedtls_ssl_handshake returned" \
5809 -c "! mbedtls_ssl_handshake returned" \
5810 -s "X509 - Certificate verification failed"
5811
5812requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005814requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005815run_test "Authentication, CA callback: client badcert, server optional" \
5816 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5817 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5818 key_file=data_files/server5.key" \
5819 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005820 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005821 -S "skip write certificate request" \
5822 -C "skip parse certificate request" \
5823 -c "got a certificate request" \
5824 -C "skip write certificate" \
5825 -C "skip write certificate verify" \
5826 -S "skip parse certificate verify" \
5827 -s "x509_verify_cert() returned" \
5828 -s "! The certificate is not correctly signed by the trusted CA" \
5829 -S "! mbedtls_ssl_handshake returned" \
5830 -C "! mbedtls_ssl_handshake returned" \
5831 -S "X509 - Certificate verification failed"
5832
Yuto Takano6f657432021-07-02 13:10:41 +01005833requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005834requires_full_size_output_buffer
5835requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005837requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005838run_test "Authentication, CA callback: server max_int chain, client default" \
5839 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5840 key_file=data_files/dir-maxpath/09.key" \
5841 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5842 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005843 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005844 -C "X509 - A fatal error occurred"
5845
Yuto Takano6f657432021-07-02 13:10:41 +01005846requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005847requires_full_size_output_buffer
5848requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005850requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005851run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5852 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5853 key_file=data_files/dir-maxpath/10.key" \
5854 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5855 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005856 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005857 -c "X509 - A fatal error occurred"
5858
Yuto Takano6f657432021-07-02 13:10:41 +01005859requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005860requires_full_size_output_buffer
5861requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005863requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005864run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5865 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5866 key_file=data_files/dir-maxpath/10.key" \
5867 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5868 debug_level=3 auth_mode=optional" \
5869 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005870 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005871 -c "X509 - A fatal error occurred"
5872
Yuto Takano6f657432021-07-02 13:10:41 +01005873requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005874requires_full_size_output_buffer
5875requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005877requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005878run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5879 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5880 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5881 key_file=data_files/dir-maxpath/10.key" \
5882 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005883 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005884 -s "X509 - A fatal error occurred"
5885
Yuto Takano6f657432021-07-02 13:10:41 +01005886requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005887requires_full_size_output_buffer
5888requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005890requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005891run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5892 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5893 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5894 key_file=data_files/dir-maxpath/10.key" \
5895 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005896 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005897 -s "X509 - A fatal error occurred"
5898
Yuto Takano6f657432021-07-02 13:10:41 +01005899requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005900requires_full_size_output_buffer
5901requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02005903requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005904run_test "Authentication, CA callback: client max_int chain, server required" \
5905 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5906 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5907 key_file=data_files/dir-maxpath/09.key" \
5908 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005909 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005910 -S "X509 - A fatal error occurred"
5911
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005912# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005913
Hanno Beckerc5722d12020-10-09 11:10:42 +01005914requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005915run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005916 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005917 key_file=data_files/server5.key \
5918 crt_file2=data_files/server5-sha1.crt \
5919 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005920 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005921 0 \
5922 -c "signed using.*ECDSA with SHA256" \
5923 -C "signed using.*ECDSA with SHA1"
5924
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005925# tests for SNI
5926
Hanno Beckerc5722d12020-10-09 11:10:42 +01005927requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005928requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005929run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005930 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005931 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005932 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005933 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005934 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5935 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005936
Hanno Beckerc5722d12020-10-09 11:10:42 +01005937requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005938requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005939run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005940 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005941 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005942 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005943 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005944 0 \
5945 -s "parse ServerName extension" \
5946 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5947 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005948
Hanno Beckerc5722d12020-10-09 11:10:42 +01005949requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005950requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005951run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005952 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005953 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005954 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005955 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005956 0 \
5957 -s "parse ServerName extension" \
5958 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5959 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005960
Hanno Beckerc5722d12020-10-09 11:10:42 +01005961requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005962requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005963run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005964 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005965 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005966 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005967 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005968 1 \
5969 -s "parse ServerName extension" \
5970 -s "ssl_sni_wrapper() returned" \
5971 -s "mbedtls_ssl_handshake returned" \
5972 -c "mbedtls_ssl_handshake returned" \
5973 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005974
Ronald Cronbc5adf42022-10-04 11:06:14 +02005975requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005976run_test "SNI: client auth no override: optional" \
5977 "$P_SRV debug_level=3 auth_mode=optional \
5978 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5979 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5980 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005981 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005982 -S "skip write certificate request" \
5983 -C "skip parse certificate request" \
5984 -c "got a certificate request" \
5985 -C "skip write certificate" \
5986 -C "skip write certificate verify" \
5987 -S "skip parse certificate verify"
5988
Ronald Cronbc5adf42022-10-04 11:06:14 +02005989requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005990run_test "SNI: client auth override: none -> optional" \
5991 "$P_SRV debug_level=3 auth_mode=none \
5992 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5993 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5994 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005995 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005996 -S "skip write certificate request" \
5997 -C "skip parse certificate request" \
5998 -c "got a certificate request" \
5999 -C "skip write certificate" \
6000 -C "skip write certificate verify" \
6001 -S "skip parse certificate verify"
6002
Ronald Cronbc5adf42022-10-04 11:06:14 +02006003requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006004run_test "SNI: client auth override: optional -> none" \
6005 "$P_SRV debug_level=3 auth_mode=optional \
6006 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6007 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6008 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006009 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006010 -s "skip write certificate request" \
6011 -C "skip parse certificate request" \
6012 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006013 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006014
Ronald Cronbc5adf42022-10-04 11:06:14 +02006015requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006016run_test "SNI: CA no override" \
6017 "$P_SRV debug_level=3 auth_mode=optional \
6018 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6019 ca_file=data_files/test-ca.crt \
6020 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6021 "$P_CLI debug_level=3 server_name=localhost \
6022 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6023 1 \
6024 -S "skip write certificate request" \
6025 -C "skip parse certificate request" \
6026 -c "got a certificate request" \
6027 -C "skip write certificate" \
6028 -C "skip write certificate verify" \
6029 -S "skip parse certificate verify" \
6030 -s "x509_verify_cert() returned" \
6031 -s "! The certificate is not correctly signed by the trusted CA" \
6032 -S "The certificate has been revoked (is on a CRL)"
6033
Ronald Cronbc5adf42022-10-04 11:06:14 +02006034requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006035run_test "SNI: CA override" \
6036 "$P_SRV debug_level=3 auth_mode=optional \
6037 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6038 ca_file=data_files/test-ca.crt \
6039 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6040 "$P_CLI debug_level=3 server_name=localhost \
6041 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6042 0 \
6043 -S "skip write certificate request" \
6044 -C "skip parse certificate request" \
6045 -c "got a certificate request" \
6046 -C "skip write certificate" \
6047 -C "skip write certificate verify" \
6048 -S "skip parse certificate verify" \
6049 -S "x509_verify_cert() returned" \
6050 -S "! The certificate is not correctly signed by the trusted CA" \
6051 -S "The certificate has been revoked (is on a CRL)"
6052
Ronald Cronbc5adf42022-10-04 11:06:14 +02006053requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006054run_test "SNI: CA override with CRL" \
6055 "$P_SRV debug_level=3 auth_mode=optional \
6056 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6057 ca_file=data_files/test-ca.crt \
6058 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6059 "$P_CLI debug_level=3 server_name=localhost \
6060 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6061 1 \
6062 -S "skip write certificate request" \
6063 -C "skip parse certificate request" \
6064 -c "got a certificate request" \
6065 -C "skip write certificate" \
6066 -C "skip write certificate verify" \
6067 -S "skip parse certificate verify" \
6068 -s "x509_verify_cert() returned" \
6069 -S "! The certificate is not correctly signed by the trusted CA" \
6070 -s "The certificate has been revoked (is on a CRL)"
6071
Andres AG1a834452016-12-07 10:01:30 +00006072# Tests for SNI and DTLS
6073
Hanno Beckerc5722d12020-10-09 11:10:42 +01006074requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006076run_test "SNI: DTLS, no SNI callback" \
6077 "$P_SRV debug_level=3 dtls=1 \
6078 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6079 "$P_CLI server_name=localhost dtls=1" \
6080 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006081 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6082 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6083
Hanno Beckerc5722d12020-10-09 11:10:42 +01006084requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006086run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006087 "$P_SRV debug_level=3 dtls=1 \
6088 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6089 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6090 "$P_CLI server_name=localhost dtls=1" \
6091 0 \
6092 -s "parse ServerName extension" \
6093 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6094 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6095
Hanno Beckerc5722d12020-10-09 11:10:42 +01006096requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006098run_test "SNI: DTLS, matching cert 2" \
6099 "$P_SRV debug_level=3 dtls=1 \
6100 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6101 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6102 "$P_CLI server_name=polarssl.example dtls=1" \
6103 0 \
6104 -s "parse ServerName extension" \
6105 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6106 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6107
Jerry Yuab082902021-12-23 18:02:22 +08006108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006109run_test "SNI: DTLS, no matching cert" \
6110 "$P_SRV debug_level=3 dtls=1 \
6111 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6112 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6113 "$P_CLI server_name=nonesuch.example dtls=1" \
6114 1 \
6115 -s "parse ServerName extension" \
6116 -s "ssl_sni_wrapper() returned" \
6117 -s "mbedtls_ssl_handshake returned" \
6118 -c "mbedtls_ssl_handshake returned" \
6119 -c "SSL - A fatal alert message was received from our peer"
6120
Jerry Yuab082902021-12-23 18:02:22 +08006121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006122run_test "SNI: DTLS, client auth no override: optional" \
6123 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6124 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6125 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6126 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6127 0 \
6128 -S "skip write certificate request" \
6129 -C "skip parse certificate request" \
6130 -c "got a certificate request" \
6131 -C "skip write certificate" \
6132 -C "skip write certificate verify" \
6133 -S "skip parse certificate verify"
6134
Jerry Yuab082902021-12-23 18:02:22 +08006135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006136run_test "SNI: DTLS, client auth override: none -> optional" \
6137 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6138 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6139 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6140 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6141 0 \
6142 -S "skip write certificate request" \
6143 -C "skip parse certificate request" \
6144 -c "got a certificate request" \
6145 -C "skip write certificate" \
6146 -C "skip write certificate verify" \
6147 -S "skip parse certificate verify"
6148
Jerry Yuab082902021-12-23 18:02:22 +08006149requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006150run_test "SNI: DTLS, client auth override: optional -> none" \
6151 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6152 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6153 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6154 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6155 0 \
6156 -s "skip write certificate request" \
6157 -C "skip parse certificate request" \
6158 -c "got no certificate request" \
6159 -c "skip write certificate" \
6160 -c "skip write certificate verify" \
6161 -s "skip parse certificate verify"
6162
Jerry Yuab082902021-12-23 18:02:22 +08006163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006164run_test "SNI: DTLS, CA no override" \
6165 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6166 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6167 ca_file=data_files/test-ca.crt \
6168 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6169 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6170 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6171 1 \
6172 -S "skip write certificate request" \
6173 -C "skip parse certificate request" \
6174 -c "got a certificate request" \
6175 -C "skip write certificate" \
6176 -C "skip write certificate verify" \
6177 -S "skip parse certificate verify" \
6178 -s "x509_verify_cert() returned" \
6179 -s "! The certificate is not correctly signed by the trusted CA" \
6180 -S "The certificate has been revoked (is on a CRL)"
6181
Jerry Yuab082902021-12-23 18:02:22 +08006182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006183run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006184 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6185 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6186 ca_file=data_files/test-ca.crt \
6187 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6188 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6189 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6190 0 \
6191 -S "skip write certificate request" \
6192 -C "skip parse certificate request" \
6193 -c "got a certificate request" \
6194 -C "skip write certificate" \
6195 -C "skip write certificate verify" \
6196 -S "skip parse certificate verify" \
6197 -S "x509_verify_cert() returned" \
6198 -S "! The certificate is not correctly signed by the trusted CA" \
6199 -S "The certificate has been revoked (is on a CRL)"
6200
Jerry Yuab082902021-12-23 18:02:22 +08006201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006202run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006203 "$P_SRV debug_level=3 auth_mode=optional \
6204 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6205 ca_file=data_files/test-ca.crt \
6206 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6207 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6208 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6209 1 \
6210 -S "skip write certificate request" \
6211 -C "skip parse certificate request" \
6212 -c "got a certificate request" \
6213 -C "skip write certificate" \
6214 -C "skip write certificate verify" \
6215 -S "skip parse certificate verify" \
6216 -s "x509_verify_cert() returned" \
6217 -S "! The certificate is not correctly signed by the trusted CA" \
6218 -s "The certificate has been revoked (is on a CRL)"
6219
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006220# Tests for non-blocking I/O: exercise a variety of handshake flows
6221
Ronald Cronbc5adf42022-10-04 11:06:14 +02006222requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006223run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006224 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6225 "$P_CLI nbio=2 tickets=0" \
6226 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006227 -S "mbedtls_ssl_handshake returned" \
6228 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006229 -c "Read from server: .* bytes read"
6230
Ronald Cronbc5adf42022-10-04 11:06:14 +02006231requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006232run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006233 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6234 "$P_CLI nbio=2 tickets=0" \
6235 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006236 -S "mbedtls_ssl_handshake returned" \
6237 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006238 -c "Read from server: .* bytes read"
6239
Jerry Yuab082902021-12-23 18:02:22 +08006240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006241requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006242run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006243 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6244 "$P_CLI nbio=2 tickets=1" \
6245 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006246 -S "mbedtls_ssl_handshake returned" \
6247 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006248 -c "Read from server: .* bytes read"
6249
Jerry Yuab082902021-12-23 18:02:22 +08006250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006251requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006252run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006253 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6254 "$P_CLI nbio=2 tickets=1" \
6255 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006256 -S "mbedtls_ssl_handshake returned" \
6257 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006258 -c "Read from server: .* bytes read"
6259
Jerry Yuab082902021-12-23 18:02:22 +08006260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006261requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006262run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006263 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6264 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6265 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006266 -S "mbedtls_ssl_handshake returned" \
6267 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006268 -c "Read from server: .* bytes read"
6269
Jerry Yuab082902021-12-23 18:02:22 +08006270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006271requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006272run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006273 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6274 "$P_CLI nbio=2 tickets=1 reconnect=1" \
6275 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006276 -S "mbedtls_ssl_handshake returned" \
6277 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006278 -c "Read from server: .* bytes read"
6279
Jerry Yuab082902021-12-23 18:02:22 +08006280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006281requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006282run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006283 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6284 "$P_CLI nbio=2 tickets=0 reconnect=1" \
6285 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006286 -S "mbedtls_ssl_handshake returned" \
6287 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006288 -c "Read from server: .* bytes read"
6289
Hanno Becker00076712017-11-15 16:39:08 +00006290# Tests for event-driven I/O: exercise a variety of handshake flows
6291
Ronald Cronbc5adf42022-10-04 11:06:14 +02006292requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006293run_test "Event-driven I/O: basic handshake" \
6294 "$P_SRV event=1 tickets=0 auth_mode=none" \
6295 "$P_CLI event=1 tickets=0" \
6296 0 \
6297 -S "mbedtls_ssl_handshake returned" \
6298 -C "mbedtls_ssl_handshake returned" \
6299 -c "Read from server: .* bytes read"
6300
Ronald Cronbc5adf42022-10-04 11:06:14 +02006301requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006302run_test "Event-driven I/O: client auth" \
6303 "$P_SRV event=1 tickets=0 auth_mode=required" \
6304 "$P_CLI event=1 tickets=0" \
6305 0 \
6306 -S "mbedtls_ssl_handshake returned" \
6307 -C "mbedtls_ssl_handshake returned" \
6308 -c "Read from server: .* bytes read"
6309
Jerry Yuab082902021-12-23 18:02:22 +08006310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006311requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006312run_test "Event-driven I/O: ticket" \
6313 "$P_SRV event=1 tickets=1 auth_mode=none" \
6314 "$P_CLI event=1 tickets=1" \
6315 0 \
6316 -S "mbedtls_ssl_handshake returned" \
6317 -C "mbedtls_ssl_handshake returned" \
6318 -c "Read from server: .* bytes read"
6319
Jerry Yuab082902021-12-23 18:02:22 +08006320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006321requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006322run_test "Event-driven I/O: ticket + client auth" \
6323 "$P_SRV event=1 tickets=1 auth_mode=required" \
6324 "$P_CLI event=1 tickets=1" \
6325 0 \
6326 -S "mbedtls_ssl_handshake returned" \
6327 -C "mbedtls_ssl_handshake returned" \
6328 -c "Read from server: .* bytes read"
6329
Jerry Yuab082902021-12-23 18:02:22 +08006330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006331requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006332run_test "Event-driven I/O: ticket + client auth + resume" \
6333 "$P_SRV event=1 tickets=1 auth_mode=required" \
6334 "$P_CLI event=1 tickets=1 reconnect=1" \
6335 0 \
6336 -S "mbedtls_ssl_handshake returned" \
6337 -C "mbedtls_ssl_handshake returned" \
6338 -c "Read from server: .* bytes read"
6339
Jerry Yuab082902021-12-23 18:02:22 +08006340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006341requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006342run_test "Event-driven I/O: ticket + resume" \
6343 "$P_SRV event=1 tickets=1 auth_mode=none" \
6344 "$P_CLI event=1 tickets=1 reconnect=1" \
6345 0 \
6346 -S "mbedtls_ssl_handshake returned" \
6347 -C "mbedtls_ssl_handshake returned" \
6348 -c "Read from server: .* bytes read"
6349
Jerry Yuab082902021-12-23 18:02:22 +08006350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron5de538c2022-10-20 14:47:56 +02006351requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006352run_test "Event-driven I/O: session-id resume" \
6353 "$P_SRV event=1 tickets=0 auth_mode=none" \
6354 "$P_CLI event=1 tickets=0 reconnect=1" \
6355 0 \
6356 -S "mbedtls_ssl_handshake returned" \
6357 -C "mbedtls_ssl_handshake returned" \
6358 -c "Read from server: .* bytes read"
6359
Jerry Yuab082902021-12-23 18:02:22 +08006360requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006361run_test "Event-driven I/O, DTLS: basic handshake" \
6362 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6363 "$P_CLI dtls=1 event=1 tickets=0" \
6364 0 \
6365 -c "Read from server: .* bytes read"
6366
Jerry Yuab082902021-12-23 18:02:22 +08006367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006368run_test "Event-driven I/O, DTLS: client auth" \
6369 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6370 "$P_CLI dtls=1 event=1 tickets=0" \
6371 0 \
6372 -c "Read from server: .* bytes read"
6373
Jerry Yuab082902021-12-23 18:02:22 +08006374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006375run_test "Event-driven I/O, DTLS: ticket" \
6376 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6377 "$P_CLI dtls=1 event=1 tickets=1" \
6378 0 \
6379 -c "Read from server: .* bytes read"
6380
Jerry Yuab082902021-12-23 18:02:22 +08006381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006382run_test "Event-driven I/O, DTLS: ticket + client auth" \
6383 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6384 "$P_CLI dtls=1 event=1 tickets=1" \
6385 0 \
6386 -c "Read from server: .* bytes read"
6387
Jerry Yuab082902021-12-23 18:02:22 +08006388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006389run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6390 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006391 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006392 0 \
6393 -c "Read from server: .* bytes read"
6394
Jerry Yuab082902021-12-23 18:02:22 +08006395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006396run_test "Event-driven I/O, DTLS: ticket + resume" \
6397 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006398 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006399 0 \
6400 -c "Read from server: .* bytes read"
6401
Jerry Yuab082902021-12-23 18:02:22 +08006402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006403run_test "Event-driven I/O, DTLS: session-id resume" \
6404 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006405 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006406 0 \
6407 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006408
6409# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6410# During session resumption, the client will send its ApplicationData record
6411# within the same datagram as the Finished messages. In this situation, the
6412# server MUST NOT idle on the underlying transport after handshake completion,
6413# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006415run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006416 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006417 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006418 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006419 0 \
6420 -c "Read from server: .* bytes read"
6421
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006422# Tests for version negotiation
6423
Jerry Yuab082902021-12-23 18:02:22 +08006424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006425run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006426 "$P_SRV" \
6427 "$P_CLI" \
6428 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006429 -S "mbedtls_ssl_handshake returned" \
6430 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006431 -s "Protocol is TLSv1.2" \
6432 -c "Protocol is TLSv1.2"
6433
Jerry Yuab082902021-12-23 18:02:22 +08006434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006435run_test "Not supported version check: cli TLS 1.0" \
6436 "$P_SRV" \
6437 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6438 1 \
6439 -s "Handshake protocol not within min/max boundaries" \
6440 -c "Error in protocol version" \
6441 -S "Protocol is TLSv1.0" \
6442 -C "Handshake was completed"
6443
Jerry Yuab082902021-12-23 18:02:22 +08006444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006445run_test "Not supported version check: cli TLS 1.1" \
6446 "$P_SRV" \
6447 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6448 1 \
6449 -s "Handshake protocol not within min/max boundaries" \
6450 -c "Error in protocol version" \
6451 -S "Protocol is TLSv1.1" \
6452 -C "Handshake was completed"
6453
Jerry Yuab082902021-12-23 18:02:22 +08006454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006455run_test "Not supported version check: srv max TLS 1.0" \
6456 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6457 "$P_CLI" \
6458 1 \
6459 -s "Error in protocol version" \
6460 -c "Handshake protocol not within min/max boundaries" \
6461 -S "Version: TLS1.0" \
6462 -C "Protocol is TLSv1.0"
6463
Jerry Yuab082902021-12-23 18:02:22 +08006464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006465run_test "Not supported version check: srv max TLS 1.1" \
6466 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6467 "$P_CLI" \
6468 1 \
6469 -s "Error in protocol version" \
6470 -c "Handshake protocol not within min/max boundaries" \
6471 -S "Version: TLS1.1" \
6472 -C "Protocol is TLSv1.1"
6473
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006474# Tests for ALPN extension
6475
Ronald Cronbc5adf42022-10-04 11:06:14 +02006476requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006477run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006478 "$P_SRV debug_level=3" \
6479 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006480 0 \
6481 -C "client hello, adding alpn extension" \
6482 -S "found alpn extension" \
6483 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006484 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006485 -C "found alpn extension " \
6486 -C "Application Layer Protocol is" \
6487 -S "Application Layer Protocol is"
6488
Ronald Cronbc5adf42022-10-04 11:06:14 +02006489requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006490run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006491 "$P_SRV debug_level=3" \
6492 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006493 0 \
6494 -c "client hello, adding alpn extension" \
6495 -s "found alpn extension" \
6496 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006497 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006498 -C "found alpn extension " \
6499 -c "Application Layer Protocol is (none)" \
6500 -S "Application Layer Protocol is"
6501
Ronald Cronbc5adf42022-10-04 11:06:14 +02006502requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006503run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006504 "$P_SRV debug_level=3 alpn=abc,1234" \
6505 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006506 0 \
6507 -C "client hello, adding alpn extension" \
6508 -S "found alpn extension" \
6509 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006510 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006511 -C "found alpn extension " \
6512 -C "Application Layer Protocol is" \
6513 -s "Application Layer Protocol is (none)"
6514
Ronald Cronbc5adf42022-10-04 11:06:14 +02006515requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006516run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006517 "$P_SRV debug_level=3 alpn=abc,1234" \
6518 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006519 0 \
6520 -c "client hello, adding alpn extension" \
6521 -s "found alpn extension" \
6522 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006523 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006524 -c "found alpn extension" \
6525 -c "Application Layer Protocol is abc" \
6526 -s "Application Layer Protocol is abc"
6527
Ronald Cronbc5adf42022-10-04 11:06:14 +02006528requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006529run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006530 "$P_SRV debug_level=3 alpn=abc,1234" \
6531 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006532 0 \
6533 -c "client hello, adding alpn extension" \
6534 -s "found alpn extension" \
6535 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006536 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006537 -c "found alpn extension" \
6538 -c "Application Layer Protocol is abc" \
6539 -s "Application Layer Protocol is abc"
6540
Ronald Cronbc5adf42022-10-04 11:06:14 +02006541requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006542run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006543 "$P_SRV debug_level=3 alpn=abc,1234" \
6544 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006545 0 \
6546 -c "client hello, adding alpn extension" \
6547 -s "found alpn extension" \
6548 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006549 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006550 -c "found alpn extension" \
6551 -c "Application Layer Protocol is 1234" \
6552 -s "Application Layer Protocol is 1234"
6553
Ronald Cronbc5adf42022-10-04 11:06:14 +02006554requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006555run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006556 "$P_SRV debug_level=3 alpn=abc,123" \
6557 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006558 1 \
6559 -c "client hello, adding alpn extension" \
6560 -s "found alpn extension" \
6561 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006562 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006563 -C "found alpn extension" \
6564 -C "Application Layer Protocol is 1234" \
6565 -S "Application Layer Protocol is 1234"
6566
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006567
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006568# Tests for keyUsage in leaf certificates, part 1:
6569# server-side certificate/suite selection
6570
Jerry Yuab082902021-12-23 18:02:22 +08006571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006572run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006573 "$P_SRV key_file=data_files/server2.key \
6574 crt_file=data_files/server2.ku-ds.crt" \
6575 "$P_CLI" \
6576 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006577 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006578
Jerry Yuab082902021-12-23 18:02:22 +08006579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006580run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006581 "$P_SRV key_file=data_files/server2.key \
6582 crt_file=data_files/server2.ku-ke.crt" \
6583 "$P_CLI" \
6584 0 \
6585 -c "Ciphersuite is TLS-RSA-WITH-"
6586
Jerry Yuab082902021-12-23 18:02:22 +08006587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006588run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006589 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006590 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006591 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006592 1 \
6593 -C "Ciphersuite is "
6594
Jerry Yuab082902021-12-23 18:02:22 +08006595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006596run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006597 "$P_SRV key_file=data_files/server5.key \
6598 crt_file=data_files/server5.ku-ds.crt" \
6599 "$P_CLI" \
6600 0 \
6601 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6602
6603
Jerry Yuab082902021-12-23 18:02:22 +08006604requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006605run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006606 "$P_SRV key_file=data_files/server5.key \
6607 crt_file=data_files/server5.ku-ka.crt" \
6608 "$P_CLI" \
6609 0 \
6610 -c "Ciphersuite is TLS-ECDH-"
6611
Jerry Yuab082902021-12-23 18:02:22 +08006612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006613run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006614 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006615 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006616 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006617 1 \
6618 -C "Ciphersuite is "
6619
6620# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006621# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006622
Jerry Yuab082902021-12-23 18:02:22 +08006623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006624run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006625 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006626 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006627 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006628 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6629 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006630 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006631 -C "Processing of the Certificate handshake message failed" \
6632 -c "Ciphersuite is TLS-"
6633
Jerry Yuab082902021-12-23 18:02:22 +08006634requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006635run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006636 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006637 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006638 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006639 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6640 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006641 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006642 -C "Processing of the Certificate handshake message failed" \
6643 -c "Ciphersuite is TLS-"
6644
Jerry Yuab082902021-12-23 18:02:22 +08006645requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006646run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006647 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006648 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006649 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006650 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6651 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006652 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006653 -C "Processing of the Certificate handshake message failed" \
6654 -c "Ciphersuite is TLS-"
6655
Jerry Yuab082902021-12-23 18:02:22 +08006656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006657run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006658 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006659 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006660 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006661 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6662 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006663 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006664 -c "Processing of the Certificate handshake message failed" \
6665 -C "Ciphersuite is TLS-"
6666
Jerry Yuab082902021-12-23 18:02:22 +08006667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006668run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006669 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006670 -cert data_files/server2.ku-ke.crt" \
6671 "$P_CLI debug_level=1 auth_mode=optional \
6672 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6673 0 \
6674 -c "bad certificate (usage extensions)" \
6675 -C "Processing of the Certificate handshake message failed" \
6676 -c "Ciphersuite is TLS-" \
6677 -c "! Usage does not match the keyUsage extension"
6678
Jerry Yuab082902021-12-23 18:02:22 +08006679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006680run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006681 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006682 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006683 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006684 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6685 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006686 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006687 -C "Processing of the Certificate handshake message failed" \
6688 -c "Ciphersuite is TLS-"
6689
Jerry Yuab082902021-12-23 18:02:22 +08006690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006691run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006692 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006693 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006694 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006695 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6696 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006697 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006698 -c "Processing of the Certificate handshake message failed" \
6699 -C "Ciphersuite is TLS-"
6700
Jerry Yuab082902021-12-23 18:02:22 +08006701requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006702run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006703 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006704 -cert data_files/server2.ku-ds.crt" \
6705 "$P_CLI debug_level=1 auth_mode=optional \
6706 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6707 0 \
6708 -c "bad certificate (usage extensions)" \
6709 -C "Processing of the Certificate handshake message failed" \
6710 -c "Ciphersuite is TLS-" \
6711 -c "! Usage does not match the keyUsage extension"
6712
Ronald Crond28f5a92022-06-16 19:27:25 +02006713requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006714requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6715 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006716run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6717 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6718 -cert data_files/server2.ku-ds_ke.crt" \
6719 "$P_CLI debug_level=3" \
6720 0 \
6721 -C "bad certificate (usage extensions)" \
6722 -C "Processing of the Certificate handshake message failed" \
6723 -c "Ciphersuite is"
6724
Ronald Crond28f5a92022-06-16 19:27:25 +02006725requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006726requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6727 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006728run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006729 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6730 -cert data_files/server2.ku-ke.crt" \
6731 "$P_CLI debug_level=1" \
6732 1 \
6733 -c "bad certificate (usage extensions)" \
6734 -c "Processing of the Certificate handshake message failed" \
6735 -C "Ciphersuite is"
6736
Ronald Crond28f5a92022-06-16 19:27:25 +02006737requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006738requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6739 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006740run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006741 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6742 -cert data_files/server2.ku-ka.crt" \
6743 "$P_CLI debug_level=1" \
6744 1 \
6745 -c "bad certificate (usage extensions)" \
6746 -c "Processing of the Certificate handshake message failed" \
6747 -C "Ciphersuite is"
6748
Ronald Crond28f5a92022-06-16 19:27:25 +02006749requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006750requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6751 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006752run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6753 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6754 -cert data_files/server5.ku-ds.crt" \
6755 "$P_CLI debug_level=3" \
6756 0 \
6757 -C "bad certificate (usage extensions)" \
6758 -C "Processing of the Certificate handshake message failed" \
6759 -c "Ciphersuite is"
6760
Ronald Crond28f5a92022-06-16 19:27:25 +02006761requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006762requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6763 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006764run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006765 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6766 -cert data_files/server5.ku-ke.crt" \
6767 "$P_CLI debug_level=1" \
6768 1 \
6769 -c "bad certificate (usage extensions)" \
6770 -c "Processing of the Certificate handshake message failed" \
6771 -C "Ciphersuite is"
6772
Ronald Crond28f5a92022-06-16 19:27:25 +02006773requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006774requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6775 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006776run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006777 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6778 -cert data_files/server5.ku-ka.crt" \
6779 "$P_CLI debug_level=1" \
6780 1 \
6781 -c "bad certificate (usage extensions)" \
6782 -c "Processing of the Certificate handshake message failed" \
6783 -C "Ciphersuite is"
6784
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006785# Tests for keyUsage in leaf certificates, part 3:
6786# server-side checking of client cert
6787
Jerry Yuab082902021-12-23 18:02:22 +08006788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006789run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006790 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006791 "$O_CLI -key data_files/server2.key \
6792 -cert data_files/server2.ku-ds.crt" \
6793 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006794 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006795 -S "bad certificate (usage extensions)" \
6796 -S "Processing of the Certificate handshake message failed"
6797
Jerry Yuab082902021-12-23 18:02:22 +08006798requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006799run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006800 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006801 "$O_CLI -key data_files/server2.key \
6802 -cert data_files/server2.ku-ke.crt" \
6803 0 \
6804 -s "bad certificate (usage extensions)" \
6805 -S "Processing of the Certificate handshake message failed"
6806
Jerry Yuab082902021-12-23 18:02:22 +08006807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006808run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006809 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006810 "$O_CLI -key data_files/server2.key \
6811 -cert data_files/server2.ku-ke.crt" \
6812 1 \
6813 -s "bad certificate (usage extensions)" \
6814 -s "Processing of the Certificate handshake message failed"
6815
Jerry Yuab082902021-12-23 18:02:22 +08006816requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006817run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006818 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006819 "$O_CLI -key data_files/server5.key \
6820 -cert data_files/server5.ku-ds.crt" \
6821 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006822 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006823 -S "bad certificate (usage extensions)" \
6824 -S "Processing of the Certificate handshake message failed"
6825
Jerry Yuab082902021-12-23 18:02:22 +08006826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006827run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006828 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006829 "$O_CLI -key data_files/server5.key \
6830 -cert data_files/server5.ku-ka.crt" \
6831 0 \
6832 -s "bad certificate (usage extensions)" \
6833 -S "Processing of the Certificate handshake message failed"
6834
Ronald Crond28f5a92022-06-16 19:27:25 +02006835requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006836requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6837 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006838run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006839 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006840 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6841 -cert data_files/server2.ku-ds.crt" \
6842 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006843 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006844 -S "bad certificate (usage extensions)" \
6845 -S "Processing of the Certificate handshake message failed"
6846
Ronald Crond28f5a92022-06-16 19:27:25 +02006847requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006848requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6849 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006850run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006851 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006852 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6853 -cert data_files/server2.ku-ke.crt" \
6854 0 \
6855 -s "bad certificate (usage extensions)" \
6856 -S "Processing of the Certificate handshake message failed"
6857
Ronald Crond28f5a92022-06-16 19:27:25 +02006858requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006859requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6860 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006861run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006862 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006863 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6864 -cert data_files/server5.ku-ds.crt" \
6865 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006866 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006867 -S "bad certificate (usage extensions)" \
6868 -S "Processing of the Certificate handshake message failed"
6869
Ronald Crond28f5a92022-06-16 19:27:25 +02006870requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006871requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6872 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006873run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006874 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006875 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6876 -cert data_files/server5.ku-ka.crt" \
6877 0 \
6878 -s "bad certificate (usage extensions)" \
6879 -S "Processing of the Certificate handshake message failed"
6880
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006881# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6882
Jerry Yuab082902021-12-23 18:02:22 +08006883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006884run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006885 "$P_SRV key_file=data_files/server5.key \
6886 crt_file=data_files/server5.eku-srv.crt" \
6887 "$P_CLI" \
6888 0
6889
Jerry Yuab082902021-12-23 18:02:22 +08006890requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006891run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006892 "$P_SRV key_file=data_files/server5.key \
6893 crt_file=data_files/server5.eku-srv.crt" \
6894 "$P_CLI" \
6895 0
6896
Jerry Yuab082902021-12-23 18:02:22 +08006897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006898run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006899 "$P_SRV key_file=data_files/server5.key \
6900 crt_file=data_files/server5.eku-cs_any.crt" \
6901 "$P_CLI" \
6902 0
6903
Jerry Yuab082902021-12-23 18:02:22 +08006904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006905run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006906 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006907 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006908 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006909 1
6910
6911# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6912
Jerry Yuab082902021-12-23 18:02:22 +08006913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006914run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006915 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006916 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006917 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006918 0 \
6919 -C "bad certificate (usage extensions)" \
6920 -C "Processing of the Certificate handshake message failed" \
6921 -c "Ciphersuite is TLS-"
6922
Jerry Yuab082902021-12-23 18:02:22 +08006923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006924run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006925 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006926 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006927 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006928 0 \
6929 -C "bad certificate (usage extensions)" \
6930 -C "Processing of the Certificate handshake message failed" \
6931 -c "Ciphersuite is TLS-"
6932
Jerry Yuab082902021-12-23 18:02:22 +08006933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006934run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006935 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006936 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006937 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006938 0 \
6939 -C "bad certificate (usage extensions)" \
6940 -C "Processing of the Certificate handshake message failed" \
6941 -c "Ciphersuite is TLS-"
6942
Jerry Yuab082902021-12-23 18:02:22 +08006943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006944run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006945 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006946 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006947 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006948 1 \
6949 -c "bad certificate (usage extensions)" \
6950 -c "Processing of the Certificate handshake message failed" \
6951 -C "Ciphersuite is TLS-"
6952
Ronald Crond28f5a92022-06-16 19:27:25 +02006953requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006954requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6955 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006956run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6957 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6958 -cert data_files/server5.eku-srv.crt" \
6959 "$P_CLI debug_level=1" \
6960 0 \
6961 -C "bad certificate (usage extensions)" \
6962 -C "Processing of the Certificate handshake message failed" \
6963 -c "Ciphersuite is"
6964
Ronald Crond28f5a92022-06-16 19:27:25 +02006965requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006966requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6967 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006968run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
6969 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6970 -cert data_files/server5.eku-srv_cli.crt" \
6971 "$P_CLI debug_level=1" \
6972 0 \
6973 -C "bad certificate (usage extensions)" \
6974 -C "Processing of the Certificate handshake message failed" \
6975 -c "Ciphersuite is"
6976
Ronald Crond28f5a92022-06-16 19:27:25 +02006977requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006978requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6979 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006980run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
6981 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6982 -cert data_files/server5.eku-cs_any.crt" \
6983 "$P_CLI debug_level=1" \
6984 0 \
6985 -C "bad certificate (usage extensions)" \
6986 -C "Processing of the Certificate handshake message failed" \
6987 -c "Ciphersuite is"
6988
Ronald Crond28f5a92022-06-16 19:27:25 +02006989requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006990requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6991 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006992run_test "extKeyUsage cli 1.3: codeSign -> fail" \
6993 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6994 -cert data_files/server5.eku-cs.crt" \
6995 "$P_CLI debug_level=1" \
6996 1 \
6997 -c "bad certificate (usage extensions)" \
6998 -c "Processing of the Certificate handshake message failed" \
6999 -C "Ciphersuite is"
7000
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007001# Tests for extendedKeyUsage, part 3: server-side checking of client cert
7002
Jerry Yuab082902021-12-23 18:02:22 +08007003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007004run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007005 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007006 "$O_CLI -key data_files/server5.key \
7007 -cert data_files/server5.eku-cli.crt" \
7008 0 \
7009 -S "bad certificate (usage extensions)" \
7010 -S "Processing of the Certificate handshake message failed"
7011
Jerry Yuab082902021-12-23 18:02:22 +08007012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007013run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007014 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007015 "$O_CLI -key data_files/server5.key \
7016 -cert data_files/server5.eku-srv_cli.crt" \
7017 0 \
7018 -S "bad certificate (usage extensions)" \
7019 -S "Processing of the Certificate handshake message failed"
7020
Jerry Yuab082902021-12-23 18:02:22 +08007021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007022run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007023 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007024 "$O_CLI -key data_files/server5.key \
7025 -cert data_files/server5.eku-cs_any.crt" \
7026 0 \
7027 -S "bad certificate (usage extensions)" \
7028 -S "Processing of the Certificate handshake message failed"
7029
Jerry Yuab082902021-12-23 18:02:22 +08007030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007031run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007032 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007033 "$O_CLI -key data_files/server5.key \
7034 -cert data_files/server5.eku-cs.crt" \
7035 0 \
7036 -s "bad certificate (usage extensions)" \
7037 -S "Processing of the Certificate handshake message failed"
7038
Jerry Yuab082902021-12-23 18:02:22 +08007039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007040run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007041 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007042 "$O_CLI -key data_files/server5.key \
7043 -cert data_files/server5.eku-cs.crt" \
7044 1 \
7045 -s "bad certificate (usage extensions)" \
7046 -s "Processing of the Certificate handshake message failed"
7047
Ronald Crond28f5a92022-06-16 19:27:25 +02007048requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007049requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7050 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007051run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007052 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007053 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7054 -cert data_files/server5.eku-cli.crt" \
7055 0 \
7056 -S "bad certificate (usage extensions)" \
7057 -S "Processing of the Certificate handshake message failed"
7058
Ronald Crond28f5a92022-06-16 19:27:25 +02007059requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007060requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7061 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007062run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007063 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007064 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7065 -cert data_files/server5.eku-srv_cli.crt" \
7066 0 \
7067 -S "bad certificate (usage extensions)" \
7068 -S "Processing of the Certificate handshake message failed"
7069
Ronald Crond28f5a92022-06-16 19:27:25 +02007070requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007071requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7072 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007073run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007074 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007075 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7076 -cert data_files/server5.eku-cs_any.crt" \
7077 0 \
7078 -S "bad certificate (usage extensions)" \
7079 -S "Processing of the Certificate handshake message failed"
7080
Ronald Crond28f5a92022-06-16 19:27:25 +02007081requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007082requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7083 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007084run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007085 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007086 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7087 -cert data_files/server5.eku-cs.crt" \
7088 0 \
7089 -s "bad certificate (usage extensions)" \
7090 -S "Processing of the Certificate handshake message failed"
7091
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007092# Tests for DHM parameters loading
7093
Jerry Yuab082902021-12-23 18:02:22 +08007094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007095run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007096 "$P_SRV" \
7097 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7098 debug_level=3" \
7099 0 \
7100 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007101 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007102
Jerry Yuab082902021-12-23 18:02:22 +08007103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007104run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007105 "$P_SRV dhm_file=data_files/dhparams.pem" \
7106 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7107 debug_level=3" \
7108 0 \
7109 -c "value of 'DHM: P ' (1024 bits)" \
7110 -c "value of 'DHM: G ' (2 bits)"
7111
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007112# Tests for DHM client-side size checking
7113
Jerry Yuab082902021-12-23 18:02:22 +08007114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007115run_test "DHM size: server default, client default, OK" \
7116 "$P_SRV" \
7117 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7118 debug_level=1" \
7119 0 \
7120 -C "DHM prime too short:"
7121
Jerry Yuab082902021-12-23 18:02:22 +08007122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007123run_test "DHM size: server default, client 2048, OK" \
7124 "$P_SRV" \
7125 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7126 debug_level=1 dhmlen=2048" \
7127 0 \
7128 -C "DHM prime too short:"
7129
Jerry Yuab082902021-12-23 18:02:22 +08007130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007131run_test "DHM size: server 1024, client default, OK" \
7132 "$P_SRV dhm_file=data_files/dhparams.pem" \
7133 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7134 debug_level=1" \
7135 0 \
7136 -C "DHM prime too short:"
7137
Jerry Yuab082902021-12-23 18:02:22 +08007138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007139run_test "DHM size: server 999, client 999, OK" \
7140 "$P_SRV dhm_file=data_files/dh.999.pem" \
7141 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7142 debug_level=1 dhmlen=999" \
7143 0 \
7144 -C "DHM prime too short:"
7145
Jerry Yuab082902021-12-23 18:02:22 +08007146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007147run_test "DHM size: server 1000, client 1000, OK" \
7148 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7149 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7150 debug_level=1 dhmlen=1000" \
7151 0 \
7152 -C "DHM prime too short:"
7153
Jerry Yuab082902021-12-23 18:02:22 +08007154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007155run_test "DHM size: server 1000, client default, rejected" \
7156 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7157 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7158 debug_level=1" \
7159 1 \
7160 -c "DHM prime too short:"
7161
Jerry Yuab082902021-12-23 18:02:22 +08007162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007163run_test "DHM size: server 1000, client 1001, rejected" \
7164 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7165 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7166 debug_level=1 dhmlen=1001" \
7167 1 \
7168 -c "DHM prime too short:"
7169
Jerry Yuab082902021-12-23 18:02:22 +08007170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007171run_test "DHM size: server 999, client 1000, rejected" \
7172 "$P_SRV dhm_file=data_files/dh.999.pem" \
7173 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7174 debug_level=1 dhmlen=1000" \
7175 1 \
7176 -c "DHM prime too short:"
7177
Jerry Yuab082902021-12-23 18:02:22 +08007178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007179run_test "DHM size: server 998, client 999, rejected" \
7180 "$P_SRV dhm_file=data_files/dh.998.pem" \
7181 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7182 debug_level=1 dhmlen=999" \
7183 1 \
7184 -c "DHM prime too short:"
7185
Jerry Yuab082902021-12-23 18:02:22 +08007186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007187run_test "DHM size: server default, client 2049, rejected" \
7188 "$P_SRV" \
7189 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7190 debug_level=1 dhmlen=2049" \
7191 1 \
7192 -c "DHM prime too short:"
7193
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007194# Tests for PSK callback
7195
Jerry Yuab082902021-12-23 18:02:22 +08007196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007197run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007198 "$P_SRV psk=abc123 psk_identity=foo" \
7199 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7200 psk_identity=foo psk=abc123" \
7201 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007202 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007203 -S "SSL - Unknown identity received" \
7204 -S "SSL - Verification of the message MAC failed"
7205
Hanno Beckerf7027512018-10-23 15:27:39 +01007206requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007208run_test "PSK callback: opaque psk on client, no callback" \
7209 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007210 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007211 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007212 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007213 -C "session hash for extended master secret"\
7214 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007215 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007216 -S "SSL - Unknown identity received" \
7217 -S "SSL - Verification of the message MAC failed"
7218
7219requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007221run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7222 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007223 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007224 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007225 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007226 -C "session hash for extended master secret"\
7227 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007228 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007229 -S "SSL - Unknown identity received" \
7230 -S "SSL - Verification of the message MAC failed"
7231
7232requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007234run_test "PSK callback: opaque psk on client, no callback, EMS" \
7235 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007236 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007237 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007238 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007239 -c "session hash for extended master secret"\
7240 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007241 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007242 -S "SSL - Unknown identity received" \
7243 -S "SSL - Verification of the message MAC failed"
7244
7245requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007246requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01007247run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7248 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007249 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007250 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007251 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007252 -c "session hash for extended master secret"\
7253 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007254 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007255 -S "SSL - Unknown identity received" \
7256 -S "SSL - Verification of the message MAC failed"
7257
Hanno Becker28c79dc2018-10-26 13:15:08 +01007258requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007260run_test "PSK callback: opaque rsa-psk on client, no callback" \
7261 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7262 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7263 psk_identity=foo psk=abc123 psk_opaque=1" \
7264 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007265 -C "session hash for extended master secret"\
7266 -S "session hash for extended master secret"\
7267 -S "SSL - The handshake negotiation failed" \
7268 -S "SSL - Unknown identity received" \
7269 -S "SSL - Verification of the message MAC failed"
7270
7271requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7273run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7274 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7275 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7276 psk_identity=foo psk=abc123 psk_opaque=1" \
7277 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007278 -C "session hash for extended master secret"\
7279 -S "session hash for extended master secret"\
7280 -S "SSL - The handshake negotiation failed" \
7281 -S "SSL - Unknown identity received" \
7282 -S "SSL - Verification of the message MAC failed"
7283
7284requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7286run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7287 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7288 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7289 psk_identity=foo psk=abc123 psk_opaque=1" \
7290 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007291 -c "session hash for extended master secret"\
7292 -s "session hash for extended master secret"\
7293 -S "SSL - The handshake negotiation failed" \
7294 -S "SSL - Unknown identity received" \
7295 -S "SSL - Verification of the message MAC failed"
7296
7297requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7298requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7299run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7300 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7301 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7302 psk_identity=foo psk=abc123 psk_opaque=1" \
7303 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007304 -c "session hash for extended master secret"\
7305 -s "session hash for extended master secret"\
7306 -S "SSL - The handshake negotiation failed" \
7307 -S "SSL - Unknown identity received" \
7308 -S "SSL - Verification of the message MAC failed"
7309
7310requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007312run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7313 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7314 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7315 psk_identity=foo psk=abc123 psk_opaque=1" \
7316 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007317 -C "session hash for extended master secret"\
7318 -S "session hash for extended master secret"\
7319 -S "SSL - The handshake negotiation failed" \
7320 -S "SSL - Unknown identity received" \
7321 -S "SSL - Verification of the message MAC failed"
7322
7323requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7325run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7326 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7327 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7328 psk_identity=foo psk=abc123 psk_opaque=1" \
7329 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007330 -C "session hash for extended master secret"\
7331 -S "session hash for extended master secret"\
7332 -S "SSL - The handshake negotiation failed" \
7333 -S "SSL - Unknown identity received" \
7334 -S "SSL - Verification of the message MAC failed"
7335
7336requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7337requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7338run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7339 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7340 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7341 psk_identity=foo psk=abc123 psk_opaque=1" \
7342 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007343 -c "session hash for extended master secret"\
7344 -s "session hash for extended master secret"\
7345 -S "SSL - The handshake negotiation failed" \
7346 -S "SSL - Unknown identity received" \
7347 -S "SSL - Verification of the message MAC failed"
7348
7349requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7351run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7352 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7353 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7354 psk_identity=foo psk=abc123 psk_opaque=1" \
7355 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007356 -c "session hash for extended master secret"\
7357 -s "session hash for extended master secret"\
7358 -S "SSL - The handshake negotiation failed" \
7359 -S "SSL - Unknown identity received" \
7360 -S "SSL - Verification of the message MAC failed"
7361
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007362requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7363requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7364run_test "PSK callback: opaque dhe-psk on client, no callback" \
7365 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7366 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7367 psk_identity=foo psk=abc123 psk_opaque=1" \
7368 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007369 -C "session hash for extended master secret"\
7370 -S "session hash for extended master secret"\
7371 -S "SSL - The handshake negotiation failed" \
7372 -S "SSL - Unknown identity received" \
7373 -S "SSL - Verification of the message MAC failed"
7374
7375requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7377run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7378 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7379 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7380 psk_identity=foo psk=abc123 psk_opaque=1" \
7381 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007382 -C "session hash for extended master secret"\
7383 -S "session hash for extended master secret"\
7384 -S "SSL - The handshake negotiation failed" \
7385 -S "SSL - Unknown identity received" \
7386 -S "SSL - Verification of the message MAC failed"
7387
7388requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7390run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7391 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7392 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7393 psk_identity=foo psk=abc123 psk_opaque=1" \
7394 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007395 -c "session hash for extended master secret"\
7396 -s "session hash for extended master secret"\
7397 -S "SSL - The handshake negotiation failed" \
7398 -S "SSL - Unknown identity received" \
7399 -S "SSL - Verification of the message MAC failed"
7400
7401requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7403run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7404 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7405 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7406 psk_identity=foo psk=abc123 psk_opaque=1" \
7407 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007408 -c "session hash for extended master secret"\
7409 -s "session hash for extended master secret"\
7410 -S "SSL - The handshake negotiation failed" \
7411 -S "SSL - Unknown identity received" \
7412 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007413
7414requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007416run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007417 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7418 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007419 psk_identity=foo psk=abc123" \
7420 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007421 -C "session hash for extended master secret"\
7422 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007423 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007424 -S "SSL - Unknown identity received" \
7425 -S "SSL - Verification of the message MAC failed"
7426
7427requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007429run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007430 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7431 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007432 psk_identity=foo psk=abc123" \
7433 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007434 -C "session hash for extended master secret"\
7435 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007436 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007437 -S "SSL - Unknown identity received" \
7438 -S "SSL - Verification of the message MAC failed"
7439
7440requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007441requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007442run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007443 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007444 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007445 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007446 psk_identity=foo psk=abc123 extended_ms=1" \
7447 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007448 -c "session hash for extended master secret"\
7449 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007450 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007451 -S "SSL - Unknown identity received" \
7452 -S "SSL - Verification of the message MAC failed"
7453
7454requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007456run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007457 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007458 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007459 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007460 psk_identity=foo psk=abc123 extended_ms=1" \
7461 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007462 -c "session hash for extended master secret"\
7463 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007464 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007465 -S "SSL - Unknown identity received" \
7466 -S "SSL - Verification of the message MAC failed"
7467
7468requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007470run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7471 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7472 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7473 psk_identity=foo psk=abc123" \
7474 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007475 -C "session hash for extended master secret"\
7476 -S "session hash for extended master secret"\
7477 -S "SSL - The handshake negotiation failed" \
7478 -S "SSL - Unknown identity received" \
7479 -S "SSL - Verification of the message MAC failed"
7480
7481requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7483run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7484 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7485 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7486 psk_identity=foo psk=abc123" \
7487 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007488 -C "session hash for extended master secret"\
7489 -S "session hash for extended master secret"\
7490 -S "SSL - The handshake negotiation failed" \
7491 -S "SSL - Unknown identity received" \
7492 -S "SSL - Verification of the message MAC failed"
7493
7494requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7496run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7497 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7498 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7499 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7500 psk_identity=foo psk=abc123 extended_ms=1" \
7501 0 \
7502 -c "session hash for extended master secret"\
7503 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007504 -S "SSL - The handshake negotiation failed" \
7505 -S "SSL - Unknown identity received" \
7506 -S "SSL - Verification of the message MAC failed"
7507
7508requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7510run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7511 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7512 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7513 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7514 psk_identity=foo psk=abc123 extended_ms=1" \
7515 0 \
7516 -c "session hash for extended master secret"\
7517 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007518 -S "SSL - The handshake negotiation failed" \
7519 -S "SSL - Unknown identity received" \
7520 -S "SSL - Verification of the message MAC failed"
7521
7522requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007524run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7525 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7526 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7527 psk_identity=foo psk=abc123" \
7528 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007529 -C "session hash for extended master secret"\
7530 -S "session hash for extended master secret"\
7531 -S "SSL - The handshake negotiation failed" \
7532 -S "SSL - Unknown identity received" \
7533 -S "SSL - Verification of the message MAC failed"
7534
7535requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7537run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7538 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7539 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7540 psk_identity=foo psk=abc123" \
7541 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007542 -C "session hash for extended master secret"\
7543 -S "session hash for extended master secret"\
7544 -S "SSL - The handshake negotiation failed" \
7545 -S "SSL - Unknown identity received" \
7546 -S "SSL - Verification of the message MAC failed"
7547
7548requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7550run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7551 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7552 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7553 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7554 psk_identity=foo psk=abc123 extended_ms=1" \
7555 0 \
7556 -c "session hash for extended master secret"\
7557 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007558 -S "SSL - The handshake negotiation failed" \
7559 -S "SSL - Unknown identity received" \
7560 -S "SSL - Verification of the message MAC failed"
7561
7562requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7564run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7565 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7566 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7567 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7568 psk_identity=foo psk=abc123 extended_ms=1" \
7569 0 \
7570 -c "session hash for extended master secret"\
7571 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007572 -S "SSL - The handshake negotiation failed" \
7573 -S "SSL - Unknown identity received" \
7574 -S "SSL - Verification of the message MAC failed"
7575
7576requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007578run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7579 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7580 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7581 psk_identity=foo psk=abc123" \
7582 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007583 -C "session hash for extended master secret"\
7584 -S "session hash for extended master secret"\
7585 -S "SSL - The handshake negotiation failed" \
7586 -S "SSL - Unknown identity received" \
7587 -S "SSL - Verification of the message MAC failed"
7588
7589requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7591run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7592 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7593 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7594 psk_identity=foo psk=abc123" \
7595 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007596 -C "session hash for extended master secret"\
7597 -S "session hash for extended master secret"\
7598 -S "SSL - The handshake negotiation failed" \
7599 -S "SSL - Unknown identity received" \
7600 -S "SSL - Verification of the message MAC failed"
7601
7602requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7604run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7605 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7606 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7607 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7608 psk_identity=foo psk=abc123 extended_ms=1" \
7609 0 \
7610 -c "session hash for extended master secret"\
7611 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007612 -S "SSL - The handshake negotiation failed" \
7613 -S "SSL - Unknown identity received" \
7614 -S "SSL - Verification of the message MAC failed"
7615
7616requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7618run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7619 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7620 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7621 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7622 psk_identity=foo psk=abc123 extended_ms=1" \
7623 0 \
7624 -c "session hash for extended master secret"\
7625 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007626 -S "SSL - The handshake negotiation failed" \
7627 -S "SSL - Unknown identity received" \
7628 -S "SSL - Verification of the message MAC failed"
7629
7630requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007632run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007633 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7634 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007635 psk_identity=def psk=beef" \
7636 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007637 -C "session hash for extended master secret"\
7638 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007639 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007640 -S "SSL - Unknown identity received" \
7641 -S "SSL - Verification of the message MAC failed"
7642
7643requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007644requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007645run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007646 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7647 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007648 psk_identity=def psk=beef" \
7649 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007650 -C "session hash for extended master secret"\
7651 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007652 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007653 -S "SSL - Unknown identity received" \
7654 -S "SSL - Verification of the message MAC failed"
7655
7656requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007657requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007658run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007659 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007660 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007661 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007662 psk_identity=abc psk=dead extended_ms=1" \
7663 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007664 -c "session hash for extended master secret"\
7665 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007666 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007667 -S "SSL - Unknown identity received" \
7668 -S "SSL - Verification of the message MAC failed"
7669
7670requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007672run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007673 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007674 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007675 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007676 psk_identity=abc psk=dead extended_ms=1" \
7677 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007678 -c "session hash for extended master secret"\
7679 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007680 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007681 -S "SSL - Unknown identity received" \
7682 -S "SSL - Verification of the message MAC failed"
7683
7684requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007686run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7687 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7688 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7689 psk_identity=def psk=beef" \
7690 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007691 -C "session hash for extended master secret"\
7692 -S "session hash for extended master secret"\
7693 -S "SSL - The handshake negotiation failed" \
7694 -S "SSL - Unknown identity received" \
7695 -S "SSL - Verification of the message MAC failed"
7696
7697requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7699run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7700 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7701 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7702 psk_identity=def psk=beef" \
7703 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007704 -C "session hash for extended master secret"\
7705 -S "session hash for extended master secret"\
7706 -S "SSL - The handshake negotiation failed" \
7707 -S "SSL - Unknown identity received" \
7708 -S "SSL - Verification of the message MAC failed"
7709
7710requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7711requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7712run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7713 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7714 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7715 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7716 psk_identity=abc psk=dead extended_ms=1" \
7717 0 \
7718 -c "session hash for extended master secret"\
7719 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007720 -S "SSL - The handshake negotiation failed" \
7721 -S "SSL - Unknown identity received" \
7722 -S "SSL - Verification of the message MAC failed"
7723
7724requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7725requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7726run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7727 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7728 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7729 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7730 psk_identity=abc psk=dead extended_ms=1" \
7731 0 \
7732 -c "session hash for extended master secret"\
7733 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007734 -S "SSL - The handshake negotiation failed" \
7735 -S "SSL - Unknown identity received" \
7736 -S "SSL - Verification of the message MAC failed"
7737
7738requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7739requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007740run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7741 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7742 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7743 psk_identity=def psk=beef" \
7744 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007745 -C "session hash for extended master secret"\
7746 -S "session hash for extended master secret"\
7747 -S "SSL - The handshake negotiation failed" \
7748 -S "SSL - Unknown identity received" \
7749 -S "SSL - Verification of the message MAC failed"
7750
7751requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7753run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7754 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7755 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7756 psk_identity=def psk=beef" \
7757 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007758 -C "session hash for extended master secret"\
7759 -S "session hash for extended master secret"\
7760 -S "SSL - The handshake negotiation failed" \
7761 -S "SSL - Unknown identity received" \
7762 -S "SSL - Verification of the message MAC failed"
7763
7764requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7765requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7766run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7767 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7768 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7769 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7770 psk_identity=abc psk=dead extended_ms=1" \
7771 0 \
7772 -c "session hash for extended master secret"\
7773 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007774 -S "SSL - The handshake negotiation failed" \
7775 -S "SSL - Unknown identity received" \
7776 -S "SSL - Verification of the message MAC failed"
7777
7778requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7780run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7781 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7782 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7783 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7784 psk_identity=abc psk=dead extended_ms=1" \
7785 0 \
7786 -c "session hash for extended master secret"\
7787 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007788 -S "SSL - The handshake negotiation failed" \
7789 -S "SSL - Unknown identity received" \
7790 -S "SSL - Verification of the message MAC failed"
7791
7792requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007794run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7795 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7796 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7797 psk_identity=def psk=beef" \
7798 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007799 -C "session hash for extended master secret"\
7800 -S "session hash for extended master secret"\
7801 -S "SSL - The handshake negotiation failed" \
7802 -S "SSL - Unknown identity received" \
7803 -S "SSL - Verification of the message MAC failed"
7804
7805requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7807run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7808 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7809 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7810 psk_identity=def psk=beef" \
7811 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007812 -C "session hash for extended master secret"\
7813 -S "session hash for extended master secret"\
7814 -S "SSL - The handshake negotiation failed" \
7815 -S "SSL - Unknown identity received" \
7816 -S "SSL - Verification of the message MAC failed"
7817
7818requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7819requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7820run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7821 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7822 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7823 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7824 psk_identity=abc psk=dead extended_ms=1" \
7825 0 \
7826 -c "session hash for extended master secret"\
7827 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007828 -S "SSL - The handshake negotiation failed" \
7829 -S "SSL - Unknown identity received" \
7830 -S "SSL - Verification of the message MAC failed"
7831
7832requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7833requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7834run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7835 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7836 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7837 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7838 psk_identity=abc psk=dead extended_ms=1" \
7839 0 \
7840 -c "session hash for extended master secret"\
7841 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007842 -S "SSL - The handshake negotiation failed" \
7843 -S "SSL - Unknown identity received" \
7844 -S "SSL - Verification of the message MAC failed"
7845
7846requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007848run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007849 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7850 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007851 psk_identity=def psk=beef" \
7852 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007853 -C "session hash for extended master secret"\
7854 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007855 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007856 -S "SSL - Unknown identity received" \
7857 -S "SSL - Verification of the message MAC failed"
7858
7859requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007861run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007862 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7863 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007864 psk_identity=def psk=beef" \
7865 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007866 -C "session hash for extended master secret"\
7867 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007868 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007869 -S "SSL - Unknown identity received" \
7870 -S "SSL - Verification of the message MAC failed"
7871
7872requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007874run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007875 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7876 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007877 psk_identity=def psk=beef" \
7878 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007879 -C "session hash for extended master secret"\
7880 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007881 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007882 -S "SSL - Unknown identity received" \
7883 -S "SSL - Verification of the message MAC failed"
7884
7885requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007887run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007888 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7889 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007890 psk_identity=def psk=beef" \
7891 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007892 -C "session hash for extended master secret"\
7893 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007894 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007895 -S "SSL - Unknown identity received" \
7896 -S "SSL - Verification of the message MAC failed"
7897
7898requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007900run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007901 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7902 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007903 psk_identity=def psk=beef" \
7904 1 \
7905 -s "SSL - Verification of the message MAC failed"
7906
Jerry Yuab082902021-12-23 18:02:22 +08007907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007908run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007909 "$P_SRV" \
7910 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7911 psk_identity=foo psk=abc123" \
7912 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007913 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007914 -S "SSL - Unknown identity received" \
7915 -S "SSL - Verification of the message MAC failed"
7916
Jerry Yuab082902021-12-23 18:02:22 +08007917requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007918run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007919 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7920 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7921 psk_identity=foo psk=abc123" \
7922 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007923 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007924 -s "SSL - Unknown identity received" \
7925 -S "SSL - Verification of the message MAC failed"
7926
Jerry Yuab082902021-12-23 18:02:22 +08007927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007928run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007929 "$P_SRV psk_list=abc,dead,def,beef" \
7930 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7931 psk_identity=abc psk=dead" \
7932 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007933 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007934 -S "SSL - Unknown identity received" \
7935 -S "SSL - Verification of the message MAC failed"
7936
Jerry Yuab082902021-12-23 18:02:22 +08007937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007938run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007939 "$P_SRV psk_list=abc,dead,def,beef" \
7940 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7941 psk_identity=def psk=beef" \
7942 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007943 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007944 -S "SSL - Unknown identity received" \
7945 -S "SSL - Verification of the message MAC failed"
7946
Jerry Yuab082902021-12-23 18:02:22 +08007947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007948run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007949 "$P_SRV psk_list=abc,dead,def,beef" \
7950 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7951 psk_identity=ghi psk=beef" \
7952 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007953 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007954 -s "SSL - Unknown identity received" \
7955 -S "SSL - Verification of the message MAC failed"
7956
Jerry Yuab082902021-12-23 18:02:22 +08007957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007958run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007959 "$P_SRV psk_list=abc,dead,def,beef" \
7960 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7961 psk_identity=abc psk=beef" \
7962 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007963 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007964 -S "SSL - Unknown identity received" \
7965 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007966
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007967# Tests for EC J-PAKE
7968
Hanno Beckerfa452c42020-08-14 15:42:49 +01007969requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007971run_test "ECJPAKE: client not configured" \
7972 "$P_SRV debug_level=3" \
7973 "$P_CLI debug_level=3" \
7974 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007975 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007976 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007977 -S "found ecjpake kkpp extension" \
7978 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007979 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007980 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007981 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007982 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007983
Hanno Beckerfa452c42020-08-14 15:42:49 +01007984requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007986run_test "ECJPAKE: server not configured" \
7987 "$P_SRV debug_level=3" \
7988 "$P_CLI debug_level=3 ecjpake_pw=bla \
7989 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7990 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007991 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007992 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007993 -s "found ecjpake kkpp extension" \
7994 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007995 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007996 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007997 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007998 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007999
Valerio Settif11e05a2022-12-07 15:41:05 +01008000# Note: if the name of this test is changed, then please adjust the corresponding
8001# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01008002requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008004run_test "ECJPAKE: working, TLS" \
8005 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8006 "$P_CLI debug_level=3 ecjpake_pw=bla \
8007 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02008008 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01008009 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008010 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008011 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008012 -s "found ecjpake kkpp extension" \
8013 -S "skip ecjpake kkpp extension" \
8014 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008015 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008016 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008017 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008018 -S "SSL - Verification of the message MAC failed"
8019
Valerio Settid572a822022-11-28 18:27:51 +01008020requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01008021requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settid572a822022-11-28 18:27:51 +01008022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Setti70e02902022-12-02 16:21:56 +01008023run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01008024 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8025 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8026 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8027 0 \
8028 -c "add ciphersuite: c0ff" \
8029 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01008030 -c "using opaque password" \
8031 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01008032 -C "re-using cached ecjpake parameters" \
8033 -s "found ecjpake kkpp extension" \
8034 -S "skip ecjpake kkpp extension" \
8035 -S "ciphersuite mismatch: ecjpake not configured" \
8036 -s "server hello, ecjpake kkpp extension" \
8037 -c "found ecjpake_kkpp extension" \
8038 -S "SSL - The handshake negotiation failed" \
8039 -S "SSL - Verification of the message MAC failed"
8040
Valerio Settif11e05a2022-12-07 15:41:05 +01008041# Note: if the name of this test is changed, then please adjust the corresponding
8042# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008043requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8044requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Setti70e02902022-12-02 16:21:56 +01008046run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008047 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8048 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8049 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8050 0 \
8051 -c "add ciphersuite: c0ff" \
8052 -c "adding ecjpake_kkpp extension" \
8053 -c "using opaque password" \
8054 -S "using opaque password" \
8055 -C "re-using cached ecjpake parameters" \
8056 -s "found ecjpake kkpp extension" \
8057 -S "skip ecjpake kkpp extension" \
8058 -S "ciphersuite mismatch: ecjpake not configured" \
8059 -s "server hello, ecjpake kkpp extension" \
8060 -c "found ecjpake_kkpp extension" \
8061 -S "SSL - The handshake negotiation failed" \
8062 -S "SSL - Verification of the message MAC failed"
8063
Valerio Settif11e05a2022-12-07 15:41:05 +01008064# Note: if the name of this test is changed, then please adjust the corresponding
8065# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008066requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8067requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Valerio Setti70e02902022-12-02 16:21:56 +01008069run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008070 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8071 "$P_CLI debug_level=3 ecjpake_pw=bla\
8072 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8073 0 \
8074 -c "add ciphersuite: c0ff" \
8075 -c "adding ecjpake_kkpp extension" \
8076 -C "using opaque password" \
8077 -s "using opaque password" \
8078 -C "re-using cached ecjpake parameters" \
8079 -s "found ecjpake kkpp extension" \
8080 -S "skip ecjpake kkpp extension" \
8081 -S "ciphersuite mismatch: ecjpake not configured" \
8082 -s "server hello, ecjpake kkpp extension" \
8083 -c "found ecjpake_kkpp extension" \
8084 -S "SSL - The handshake negotiation failed" \
8085 -S "SSL - Verification of the message MAC failed"
8086
Janos Follath74537a62016-09-02 13:45:28 +01008087server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008088requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008090run_test "ECJPAKE: password mismatch, TLS" \
8091 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8092 "$P_CLI debug_level=3 ecjpake_pw=bad \
8093 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8094 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008095 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008096 -s "SSL - Verification of the message MAC failed"
8097
Valerio Settib287ddf2022-12-01 16:18:12 +01008098server_needs_more_time 1
8099requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8100requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8102run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8103 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8104 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8105 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8106 1 \
8107 -c "using opaque password" \
8108 -s "using opaque password" \
8109 -C "re-using cached ecjpake parameters" \
8110 -s "SSL - Verification of the message MAC failed"
8111
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008112requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008113requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008114run_test "ECJPAKE: working, DTLS" \
8115 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8116 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8117 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8118 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008119 -c "re-using cached ecjpake parameters" \
8120 -S "SSL - Verification of the message MAC failed"
8121
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008122requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008124run_test "ECJPAKE: working, DTLS, no cookie" \
8125 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8126 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8127 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8128 0 \
8129 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008130 -S "SSL - Verification of the message MAC failed"
8131
Janos Follath74537a62016-09-02 13:45:28 +01008132server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008133requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008135run_test "ECJPAKE: password mismatch, DTLS" \
8136 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8137 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8138 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8139 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008140 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008141 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008142
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008143# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008144requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008146run_test "ECJPAKE: working, DTLS, nolog" \
8147 "$P_SRV dtls=1 ecjpake_pw=bla" \
8148 "$P_CLI dtls=1 ecjpake_pw=bla \
8149 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8150 0
8151
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008152# Test for ClientHello without extensions
8153
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008154requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008156run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01008157 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008158 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008159 0 \
8160 -s "dumping 'client hello extensions' (0 bytes)"
8161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008162# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008163
Gilles Peskined2d90af2022-04-06 23:35:56 +02008164# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008165requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008166run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008167 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008168 "$P_CLI request_size=100" \
8169 0 \
8170 -s "Read from client: 100 bytes read$"
8171
Jerry Yuab082902021-12-23 18:02:22 +08008172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008173run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8174 "$P_SRV buffer_size=100" \
8175 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008176 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008177 -s "Read from client: 101 bytes read (100 + 1)"
8178
8179requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8180requires_max_content_len 200
8181run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8182 "$P_SRV buffer_size=100" \
8183 "$P_CLI request_size=200" \
8184 0 \
8185 -s "Read from client: 200 bytes read (100 + 100)"
8186
8187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8188run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8189 "$P_SRV buffer_size=100" \
8190 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8191 0 \
8192 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008193
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008194# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008195
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008196run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008197 "$P_SRV force_version=tls12" \
8198 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008199 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8200 0 \
8201 -s "Read from client: 1 bytes read"
8202
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008203run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008204 "$P_SRV force_version=tls12" \
8205 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008206 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008207 0 \
8208 -s "Read from client: 1 bytes read"
8209
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008210run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008211 "$P_SRV force_version=tls12" \
8212 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008213 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008214 0 \
8215 -s "Read from client: 1 bytes read"
8216
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008217run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008218 "$P_SRV force_version=tls12" \
8219 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008220 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8221 0 \
8222 -s "Read from client: 1 bytes read"
8223
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008224run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008225 "$P_SRV force_version=tls12" \
8226 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008227 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8228 0 \
8229 -s "Read from client: 1 bytes read"
8230
Ronald Cron928cbd32022-10-04 16:14:26 +02008231requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008232run_test "Small client packet TLS 1.3 AEAD" \
8233 "$P_SRV force_version=tls13" \
8234 "$P_CLI request_size=1 \
8235 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8236 0 \
8237 -s "Read from client: 1 bytes read"
8238
Ronald Cron928cbd32022-10-04 16:14:26 +02008239requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008240run_test "Small client packet TLS 1.3 AEAD shorter tag" \
8241 "$P_SRV force_version=tls13" \
8242 "$P_CLI request_size=1 \
8243 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8244 0 \
8245 -s "Read from client: 1 bytes read"
8246
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008247# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008248
8249requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008250run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008251 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008252 "$P_CLI dtls=1 request_size=1 \
8253 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8254 0 \
8255 -s "Read from client: 1 bytes read"
8256
8257requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008258run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008259 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008260 "$P_CLI dtls=1 request_size=1 \
8261 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8262 0 \
8263 -s "Read from client: 1 bytes read"
8264
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008265# Tests for small server packets
8266
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008267run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008268 "$P_SRV response_size=1 force_version=tls12" \
8269 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008270 0 \
8271 -c "Read from server: 1 bytes read"
8272
8273run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008274 "$P_SRV response_size=1 force_version=tls12" \
8275 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008276 0 \
8277 -c "Read from server: 1 bytes read"
8278
8279run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008280 "$P_SRV response_size=1 force_version=tls12" \
8281 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008282 0 \
8283 -c "Read from server: 1 bytes read"
8284
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008285run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008286 "$P_SRV response_size=1 force_version=tls12" \
8287 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008288 0 \
8289 -c "Read from server: 1 bytes read"
8290
8291run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008292 "$P_SRV response_size=1 force_version=tls12" \
8293 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008294 0 \
8295 -c "Read from server: 1 bytes read"
8296
Ronald Cron928cbd32022-10-04 16:14:26 +02008297requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008298run_test "Small server packet TLS 1.3 AEAD" \
8299 "$P_SRV response_size=1 force_version=tls13" \
8300 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8301 0 \
8302 -c "Read from server: 1 bytes read"
8303
Ronald Cron928cbd32022-10-04 16:14:26 +02008304requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008305run_test "Small server packet TLS 1.3 AEAD shorter tag" \
8306 "$P_SRV response_size=1 force_version=tls13" \
8307 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8308 0 \
8309 -c "Read from server: 1 bytes read"
8310
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008311# Tests for small server packets in DTLS
8312
8313requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008314run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008315 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008316 "$P_CLI dtls=1 \
8317 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8318 0 \
8319 -c "Read from server: 1 bytes read"
8320
8321requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8322run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008323 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008324 "$P_CLI dtls=1 \
8325 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8326 0 \
8327 -c "Read from server: 1 bytes read"
8328
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008329# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008330
Angus Grattonc4dd0732018-04-11 16:28:39 +10008331# How many fragments do we expect to write $1 bytes?
8332fragments_for_write() {
8333 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8334}
8335
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008336run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008337 "$P_SRV force_version=tls12" \
8338 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008339 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8340 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008341 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8342 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008343
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008344run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008345 "$P_SRV force_version=tls12" \
8346 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008347 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8348 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008349 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008350
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008351run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008352 "$P_SRV force_version=tls12" \
8353 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008354 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008355 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008356 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8357 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008358
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008359run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008360 "$P_SRV force_version=tls12" \
8361 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008362 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8363 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008364 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8365 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008366
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008367run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008368 "$P_SRV force_version=tls12" \
8369 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008370 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8371 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008372 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8373 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008374
Ronald Cron928cbd32022-10-04 16:14:26 +02008375requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008376run_test "Large client packet TLS 1.3 AEAD" \
8377 "$P_SRV force_version=tls13" \
8378 "$P_CLI request_size=16384 \
8379 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8380 0 \
8381 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8382 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8383
Ronald Cron928cbd32022-10-04 16:14:26 +02008384requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008385run_test "Large client packet TLS 1.3 AEAD shorter tag" \
8386 "$P_SRV force_version=tls13" \
8387 "$P_CLI request_size=16384 \
8388 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8389 0 \
8390 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8391 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8392
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008393# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008394run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008395 "$P_SRV response_size=16384 force_version=tls12" \
8396 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008397 0 \
8398 -c "Read from server: 16384 bytes read"
8399
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008400run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008401 "$P_SRV response_size=16384 force_version=tls12" \
8402 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008403 0 \
8404 -s "16384 bytes written in 1 fragments" \
8405 -c "Read from server: 16384 bytes read"
8406
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008407run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008408 "$P_SRV response_size=16384 force_version=tls12" \
8409 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008410 0 \
8411 -c "Read from server: 16384 bytes read"
8412
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008413run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008414 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8415 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008416 0 \
8417 -s "16384 bytes written in 1 fragments" \
8418 -c "Read from server: 16384 bytes read"
8419
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008420run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008421 "$P_SRV response_size=16384 force_version=tls12" \
8422 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008423 0 \
8424 -c "Read from server: 16384 bytes read"
8425
8426run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008427 "$P_SRV response_size=16384 force_version=tls12" \
8428 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008429 0 \
8430 -c "Read from server: 16384 bytes read"
8431
Ronald Cron928cbd32022-10-04 16:14:26 +02008432requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008433run_test "Large server packet TLS 1.3 AEAD" \
8434 "$P_SRV response_size=16384 force_version=tls13" \
8435 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8436 0 \
8437 -c "Read from server: 16384 bytes read"
8438
Ronald Cron928cbd32022-10-04 16:14:26 +02008439requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008440run_test "Large server packet TLS 1.3 AEAD shorter tag" \
8441 "$P_SRV response_size=16384 force_version=tls13" \
8442 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8443 0 \
8444 -c "Read from server: 16384 bytes read"
8445
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008446# Tests for restartable ECC
8447
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008448# Force the use of a curve that supports restartable ECC (secp256r1).
8449
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008450requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008451requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008453run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008454 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008455 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008456 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008457 debug_level=1" \
8458 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008459 -C "x509_verify_cert.*4b00" \
8460 -C "mbedtls_pk_verify.*4b00" \
8461 -C "mbedtls_ecdh_make_public.*4b00" \
8462 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008463
8464requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008465requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008467run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008468 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008469 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008470 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008471 debug_level=1 ec_max_ops=0" \
8472 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008473 -C "x509_verify_cert.*4b00" \
8474 -C "mbedtls_pk_verify.*4b00" \
8475 -C "mbedtls_ecdh_make_public.*4b00" \
8476 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008477
8478requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008479requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008481run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008482 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008483 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008484 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008485 debug_level=1 ec_max_ops=65535" \
8486 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008487 -C "x509_verify_cert.*4b00" \
8488 -C "mbedtls_pk_verify.*4b00" \
8489 -C "mbedtls_ecdh_make_public.*4b00" \
8490 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008491
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008492# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008493requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008494requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008496requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8497run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008498 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008499 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008500 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008501 debug_level=1 ec_max_ops=1000" \
8502 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008503 -c "x509_verify_cert.*4b00" \
8504 -c "mbedtls_pk_verify.*4b00" \
8505 -c "mbedtls_ecdh_make_public.*4b00" \
8506 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008507
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008508# With USE_PSA enabled we expect only partial restartable behaviour:
8509# everything except ECDH (where TLS calls PSA directly).
8510requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8511requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8513requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8514run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
8515 "$P_SRV curves=secp256r1 auth_mode=required" \
8516 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8517 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8518 debug_level=1 ec_max_ops=1000" \
8519 0 \
8520 -c "x509_verify_cert.*4b00" \
8521 -c "mbedtls_pk_verify.*4b00" \
8522 -C "mbedtls_ecdh_make_public.*4b00" \
8523 -c "mbedtls_pk_sign.*4b00"
8524
8525# This works the same with & without USE_PSA as we never get to ECDH:
8526# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008527requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008528requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008530run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008531 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008532 crt_file=data_files/server5-badsign.crt \
8533 key_file=data_files/server5.key" \
8534 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8535 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8536 debug_level=1 ec_max_ops=1000" \
8537 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008538 -c "x509_verify_cert.*4b00" \
8539 -C "mbedtls_pk_verify.*4b00" \
8540 -C "mbedtls_ecdh_make_public.*4b00" \
8541 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008542 -c "! The certificate is not correctly signed by the trusted CA" \
8543 -c "! mbedtls_ssl_handshake returned" \
8544 -c "X509 - Certificate verification failed"
8545
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008546# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008547requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008548requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008550requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8551run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008552 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008553 crt_file=data_files/server5-badsign.crt \
8554 key_file=data_files/server5.key" \
8555 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8556 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8557 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8558 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008559 -c "x509_verify_cert.*4b00" \
8560 -c "mbedtls_pk_verify.*4b00" \
8561 -c "mbedtls_ecdh_make_public.*4b00" \
8562 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008563 -c "! The certificate is not correctly signed by the trusted CA" \
8564 -C "! mbedtls_ssl_handshake returned" \
8565 -C "X509 - Certificate verification failed"
8566
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008567# With USE_PSA enabled we expect only partial restartable behaviour:
8568# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008569requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008570requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008572requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8573run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
8574 "$P_SRV curves=secp256r1 auth_mode=required \
8575 crt_file=data_files/server5-badsign.crt \
8576 key_file=data_files/server5.key" \
8577 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8578 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8579 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8580 0 \
8581 -c "x509_verify_cert.*4b00" \
8582 -c "mbedtls_pk_verify.*4b00" \
8583 -C "mbedtls_ecdh_make_public.*4b00" \
8584 -c "mbedtls_pk_sign.*4b00" \
8585 -c "! The certificate is not correctly signed by the trusted CA" \
8586 -C "! mbedtls_ssl_handshake returned" \
8587 -C "X509 - Certificate verification failed"
8588
8589# With USE_PSA disabled we expect full restartable behaviour.
8590requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8591requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8593requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8594run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008595 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008596 crt_file=data_files/server5-badsign.crt \
8597 key_file=data_files/server5.key" \
8598 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8599 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8600 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8601 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008602 -C "x509_verify_cert.*4b00" \
8603 -c "mbedtls_pk_verify.*4b00" \
8604 -c "mbedtls_ecdh_make_public.*4b00" \
8605 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008606 -C "! The certificate is not correctly signed by the trusted CA" \
8607 -C "! mbedtls_ssl_handshake returned" \
8608 -C "X509 - Certificate verification failed"
8609
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008610# With USE_PSA enabled we expect only partial restartable behaviour:
8611# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008612requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008613requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008614requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008615requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8616run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
8617 "$P_SRV curves=secp256r1 auth_mode=required \
8618 crt_file=data_files/server5-badsign.crt \
8619 key_file=data_files/server5.key" \
8620 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8621 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8622 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8623 0 \
8624 -C "x509_verify_cert.*4b00" \
8625 -c "mbedtls_pk_verify.*4b00" \
8626 -C "mbedtls_ecdh_make_public.*4b00" \
8627 -c "mbedtls_pk_sign.*4b00" \
8628 -C "! The certificate is not correctly signed by the trusted CA" \
8629 -C "! mbedtls_ssl_handshake returned" \
8630 -C "X509 - Certificate verification failed"
8631
8632# With USE_PSA disabled we expect full restartable behaviour.
8633requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8634requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8636requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8637run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008638 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008639 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008640 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008641 dtls=1 debug_level=1 ec_max_ops=1000" \
8642 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008643 -c "x509_verify_cert.*4b00" \
8644 -c "mbedtls_pk_verify.*4b00" \
8645 -c "mbedtls_ecdh_make_public.*4b00" \
8646 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008647
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008648# With USE_PSA enabled we expect only partial restartable behaviour:
8649# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008650requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008651requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008653requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8654run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
8655 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
8656 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8657 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8658 dtls=1 debug_level=1 ec_max_ops=1000" \
8659 0 \
8660 -c "x509_verify_cert.*4b00" \
8661 -c "mbedtls_pk_verify.*4b00" \
8662 -C "mbedtls_ecdh_make_public.*4b00" \
8663 -c "mbedtls_pk_sign.*4b00"
8664
8665# With USE_PSA disabled we expect full restartable behaviour.
8666requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8667requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8668requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8669requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8670run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008671 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008672 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8673 debug_level=1 ec_max_ops=1000" \
8674 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008675 -c "x509_verify_cert.*4b00" \
8676 -c "mbedtls_pk_verify.*4b00" \
8677 -c "mbedtls_ecdh_make_public.*4b00" \
8678 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008679
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008680
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008681# With USE_PSA enabled we expect only partial restartable behaviour:
8682# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008683requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008684requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008686requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8687run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
8688 "$P_SRV curves=secp256r1" \
8689 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8690 debug_level=1 ec_max_ops=1000" \
8691 0 \
8692 -c "x509_verify_cert.*4b00" \
8693 -c "mbedtls_pk_verify.*4b00" \
8694 -C "mbedtls_ecdh_make_public.*4b00" \
8695 -C "mbedtls_pk_sign.*4b00"
8696
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008697# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8698# restartable behaviour at all (not even client auth).
8699# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8700# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008701requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8702requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
8703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008704run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
8705 "$P_SRV curves=secp256r1 auth_mode=required" \
8706 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8707 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8708 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008709 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008710 -C "x509_verify_cert.*4b00" \
8711 -C "mbedtls_pk_verify.*4b00" \
8712 -C "mbedtls_ecdh_make_public.*4b00" \
8713 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008714
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008715# Tests of asynchronous private key support in SSL
8716
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008717requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008719run_test "SSL async private: sign, delay=0" \
8720 "$P_SRV \
8721 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008722 "$P_CLI" \
8723 0 \
8724 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008725 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008726
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008727requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008729run_test "SSL async private: sign, delay=1" \
8730 "$P_SRV \
8731 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008732 "$P_CLI" \
8733 0 \
8734 -s "Async sign callback: using key slot " \
8735 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008736 -s "Async resume (slot [0-9]): sign done, status=0"
8737
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008738requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008739requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008740run_test "SSL async private: sign, delay=2" \
8741 "$P_SRV \
8742 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8743 "$P_CLI" \
8744 0 \
8745 -s "Async sign callback: using key slot " \
8746 -U "Async sign callback: using key slot " \
8747 -s "Async resume (slot [0-9]): call 1 more times." \
8748 -s "Async resume (slot [0-9]): call 0 more times." \
8749 -s "Async resume (slot [0-9]): sign done, status=0"
8750
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008751requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008752requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08008753requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02008754run_test "SSL async private: sign, SNI" \
8755 "$P_SRV debug_level=3 \
8756 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8757 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8758 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8759 "$P_CLI server_name=polarssl.example" \
8760 0 \
8761 -s "Async sign callback: using key slot " \
8762 -s "Async resume (slot [0-9]): sign done, status=0" \
8763 -s "parse ServerName extension" \
8764 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8765 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8766
8767requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008768requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008769run_test "SSL async private: decrypt, delay=0" \
8770 "$P_SRV \
8771 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8772 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8773 0 \
8774 -s "Async decrypt callback: using key slot " \
8775 -s "Async resume (slot [0-9]): decrypt done, status=0"
8776
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008777requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008779run_test "SSL async private: decrypt, delay=1" \
8780 "$P_SRV \
8781 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8782 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8783 0 \
8784 -s "Async decrypt callback: using key slot " \
8785 -s "Async resume (slot [0-9]): call 0 more times." \
8786 -s "Async resume (slot [0-9]): decrypt done, status=0"
8787
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008788requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008789requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008790run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8791 "$P_SRV psk=abc123 \
8792 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8793 "$P_CLI psk=abc123 \
8794 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8795 0 \
8796 -s "Async decrypt callback: using key slot " \
8797 -s "Async resume (slot [0-9]): decrypt done, status=0"
8798
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008799requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008801run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8802 "$P_SRV psk=abc123 \
8803 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8804 "$P_CLI psk=abc123 \
8805 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8806 0 \
8807 -s "Async decrypt callback: using key slot " \
8808 -s "Async resume (slot [0-9]): call 0 more times." \
8809 -s "Async resume (slot [0-9]): decrypt done, status=0"
8810
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008811requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008813run_test "SSL async private: sign callback not present" \
8814 "$P_SRV \
8815 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8816 "$P_CLI; [ \$? -eq 1 ] &&
8817 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8818 0 \
8819 -S "Async sign callback" \
8820 -s "! mbedtls_ssl_handshake returned" \
8821 -s "The own private key or pre-shared key is not set, but needed" \
8822 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8823 -s "Successful connection"
8824
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008825requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008827run_test "SSL async private: decrypt callback not present" \
8828 "$P_SRV debug_level=1 \
8829 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8830 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8831 [ \$? -eq 1 ] && $P_CLI" \
8832 0 \
8833 -S "Async decrypt callback" \
8834 -s "! mbedtls_ssl_handshake returned" \
8835 -s "got no RSA private key" \
8836 -s "Async resume (slot [0-9]): sign done, status=0" \
8837 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008838
8839# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008840requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008842run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008843 "$P_SRV \
8844 async_operations=s async_private_delay1=1 \
8845 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8846 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008847 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8848 0 \
8849 -s "Async sign callback: using key slot 0," \
8850 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008851 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008852
8853# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008854requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008855requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008856run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008857 "$P_SRV \
8858 async_operations=s async_private_delay2=1 \
8859 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8860 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008861 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8862 0 \
8863 -s "Async sign callback: using key slot 0," \
8864 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008865 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008866
8867# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008868requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02008870run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008871 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008872 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008873 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8874 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008875 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8876 0 \
8877 -s "Async sign callback: using key slot 1," \
8878 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008879 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008880
8881# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008882requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008884run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008885 "$P_SRV \
8886 async_operations=s async_private_delay1=1 \
8887 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8888 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008889 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8890 0 \
8891 -s "Async sign callback: no key matches this certificate."
8892
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008893requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008895run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008896 "$P_SRV \
8897 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8898 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008899 "$P_CLI" \
8900 1 \
8901 -s "Async sign callback: injected error" \
8902 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008903 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008904 -s "! mbedtls_ssl_handshake returned"
8905
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008906requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008908run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008909 "$P_SRV \
8910 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8911 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008912 "$P_CLI" \
8913 1 \
8914 -s "Async sign callback: using key slot " \
8915 -S "Async resume" \
8916 -s "Async cancel"
8917
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008918requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008920run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008921 "$P_SRV \
8922 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8923 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008924 "$P_CLI" \
8925 1 \
8926 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008927 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008928 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008929 -s "! mbedtls_ssl_handshake returned"
8930
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008931requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008933run_test "SSL async private: decrypt, error in start" \
8934 "$P_SRV \
8935 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8936 async_private_error=1" \
8937 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8938 1 \
8939 -s "Async decrypt callback: injected error" \
8940 -S "Async resume" \
8941 -S "Async cancel" \
8942 -s "! mbedtls_ssl_handshake returned"
8943
8944requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008946run_test "SSL async private: decrypt, cancel after start" \
8947 "$P_SRV \
8948 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8949 async_private_error=2" \
8950 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8951 1 \
8952 -s "Async decrypt callback: using key slot " \
8953 -S "Async resume" \
8954 -s "Async cancel"
8955
8956requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008958run_test "SSL async private: decrypt, error in resume" \
8959 "$P_SRV \
8960 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8961 async_private_error=3" \
8962 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8963 1 \
8964 -s "Async decrypt callback: using key slot " \
8965 -s "Async resume callback: decrypt done but injected error" \
8966 -S "Async cancel" \
8967 -s "! mbedtls_ssl_handshake returned"
8968
8969requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008971run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008972 "$P_SRV \
8973 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8974 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008975 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8976 0 \
8977 -s "Async cancel" \
8978 -s "! mbedtls_ssl_handshake returned" \
8979 -s "Async resume" \
8980 -s "Successful connection"
8981
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008982requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008983requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008984run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008985 "$P_SRV \
8986 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8987 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008988 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8989 0 \
8990 -s "! mbedtls_ssl_handshake returned" \
8991 -s "Async resume" \
8992 -s "Successful connection"
8993
8994# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008995requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008997run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008998 "$P_SRV \
8999 async_operations=s async_private_delay1=1 async_private_error=-2 \
9000 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9001 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009002 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
9003 [ \$? -eq 1 ] &&
9004 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9005 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02009006 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009007 -S "Async resume" \
9008 -s "Async cancel" \
9009 -s "! mbedtls_ssl_handshake returned" \
9010 -s "Async sign callback: no key matches this certificate." \
9011 -s "Successful connection"
9012
9013# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009014requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08009015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009016run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009017 "$P_SRV \
9018 async_operations=s async_private_delay1=1 async_private_error=-3 \
9019 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9020 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009021 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
9022 [ \$? -eq 1 ] &&
9023 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9024 0 \
9025 -s "Async resume" \
9026 -s "! mbedtls_ssl_handshake returned" \
9027 -s "Async sign callback: no key matches this certificate." \
9028 -s "Successful connection"
9029
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009030requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009031requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02009033run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009034 "$P_SRV \
9035 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009036 exchanges=2 renegotiation=1" \
9037 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
9038 0 \
9039 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009040 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009041
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009042requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009043requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02009045run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009046 "$P_SRV \
9047 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009048 exchanges=2 renegotiation=1 renegotiate=1" \
9049 "$P_CLI exchanges=2 renegotiation=1" \
9050 0 \
9051 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009052 -s "Async resume (slot [0-9]): sign done, status=0"
9053
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009054requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009055requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009056requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02009057run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009058 "$P_SRV \
9059 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9060 exchanges=2 renegotiation=1" \
9061 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
9062 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9063 0 \
9064 -s "Async decrypt callback: using key slot " \
9065 -s "Async resume (slot [0-9]): decrypt done, status=0"
9066
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009067requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009068requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02009070run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009071 "$P_SRV \
9072 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9073 exchanges=2 renegotiation=1 renegotiate=1" \
9074 "$P_CLI exchanges=2 renegotiation=1 \
9075 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9076 0 \
9077 -s "Async decrypt callback: using key slot " \
9078 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009079
Ron Eldor58093c82018-06-28 13:22:05 +03009080# Tests for ECC extensions (rfc 4492)
9081
Ron Eldor643df7c2018-06-28 16:17:00 +03009082requires_config_enabled MBEDTLS_AES_C
9083requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009084requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009085requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03009087run_test "Force a non ECC ciphersuite in the client side" \
9088 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009089 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009090 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009091 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009092 -C "client hello, adding supported_point_formats extension" \
9093 -S "found supported elliptic curves extension" \
9094 -S "found supported point formats extension"
9095
Ron Eldor643df7c2018-06-28 16:17:00 +03009096requires_config_enabled MBEDTLS_AES_C
9097requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009098requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009099requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03009101run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009102 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009103 "$P_CLI debug_level=3" \
9104 0 \
9105 -C "found supported_point_formats extension" \
9106 -S "server hello, supported_point_formats extension"
9107
Ron Eldor643df7c2018-06-28 16:17:00 +03009108requires_config_enabled MBEDTLS_AES_C
9109requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009110requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009111requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03009113run_test "Force an ECC ciphersuite in the client side" \
9114 "$P_SRV debug_level=3" \
9115 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9116 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009117 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009118 -c "client hello, adding supported_point_formats extension" \
9119 -s "found supported elliptic curves extension" \
9120 -s "found supported point formats extension"
9121
Ron Eldor643df7c2018-06-28 16:17:00 +03009122requires_config_enabled MBEDTLS_AES_C
9123requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009124requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009125requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03009127run_test "Force an ECC ciphersuite in the server side" \
9128 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9129 "$P_CLI debug_level=3" \
9130 0 \
9131 -c "found supported_point_formats extension" \
9132 -s "server hello, supported_point_formats extension"
9133
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009134# Tests for DTLS HelloVerifyRequest
9135
Jerry Yuab082902021-12-23 18:02:22 +08009136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009137run_test "DTLS cookie: enabled" \
9138 "$P_SRV dtls=1 debug_level=2" \
9139 "$P_CLI dtls=1 debug_level=2" \
9140 0 \
9141 -s "cookie verification failed" \
9142 -s "cookie verification passed" \
9143 -S "cookie verification skipped" \
9144 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009145 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009146 -S "SSL - The requested feature is not available"
9147
Jerry Yuab082902021-12-23 18:02:22 +08009148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009149run_test "DTLS cookie: disabled" \
9150 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9151 "$P_CLI dtls=1 debug_level=2" \
9152 0 \
9153 -S "cookie verification failed" \
9154 -S "cookie verification passed" \
9155 -s "cookie verification skipped" \
9156 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009157 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009158 -S "SSL - The requested feature is not available"
9159
Jerry Yuab082902021-12-23 18:02:22 +08009160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009161run_test "DTLS cookie: default (failing)" \
9162 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9163 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9164 1 \
9165 -s "cookie verification failed" \
9166 -S "cookie verification passed" \
9167 -S "cookie verification skipped" \
9168 -C "received hello verify request" \
9169 -S "hello verification requested" \
9170 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009171
9172requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009174run_test "DTLS cookie: enabled, IPv6" \
9175 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9176 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9177 0 \
9178 -s "cookie verification failed" \
9179 -s "cookie verification passed" \
9180 -S "cookie verification skipped" \
9181 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009182 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009183 -S "SSL - The requested feature is not available"
9184
Jerry Yuab082902021-12-23 18:02:22 +08009185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009186run_test "DTLS cookie: enabled, nbio" \
9187 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9188 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9189 0 \
9190 -s "cookie verification failed" \
9191 -s "cookie verification passed" \
9192 -S "cookie verification skipped" \
9193 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009194 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009195 -S "SSL - The requested feature is not available"
9196
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009197# Tests for client reconnecting from the same port with DTLS
9198
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009199not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009201run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009202 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9203 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009204 0 \
9205 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009206 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009207 -S "Client initiated reconnection from same port"
9208
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009209not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009211run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009212 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9213 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009214 0 \
9215 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009216 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009217 -s "Client initiated reconnection from same port"
9218
Paul Bakker362689d2016-05-13 10:33:25 +01009219not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009221run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009222 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9223 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009224 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009225 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009226 -s "Client initiated reconnection from same port"
9227
Paul Bakker362689d2016-05-13 10:33:25 +01009228only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009230run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9231 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9232 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9233 0 \
9234 -S "The operation timed out" \
9235 -s "Client initiated reconnection from same port"
9236
Jerry Yuab082902021-12-23 18:02:22 +08009237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009238run_test "DTLS client reconnect from same port: no cookies" \
9239 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009240 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9241 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009242 -s "The operation timed out" \
9243 -S "Client initiated reconnection from same port"
9244
Jerry Yuab082902021-12-23 18:02:22 +08009245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009246run_test "DTLS client reconnect from same port: attacker-injected" \
9247 -p "$P_PXY inject_clihlo=1" \
9248 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9249 "$P_CLI dtls=1 exchanges=2" \
9250 0 \
9251 -s "possible client reconnect from the same port" \
9252 -S "Client initiated reconnection from same port"
9253
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009254# Tests for various cases of client authentication with DTLS
9255# (focused on handshake flows and message parsing)
9256
Jerry Yuab082902021-12-23 18:02:22 +08009257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009258run_test "DTLS client auth: required" \
9259 "$P_SRV dtls=1 auth_mode=required" \
9260 "$P_CLI dtls=1" \
9261 0 \
9262 -s "Verifying peer X.509 certificate... ok"
9263
Jerry Yuab082902021-12-23 18:02:22 +08009264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009265run_test "DTLS client auth: optional, client has no cert" \
9266 "$P_SRV dtls=1 auth_mode=optional" \
9267 "$P_CLI dtls=1 crt_file=none key_file=none" \
9268 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009269 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009270
Jerry Yuab082902021-12-23 18:02:22 +08009271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009272run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009273 "$P_SRV dtls=1 auth_mode=none" \
9274 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9275 0 \
9276 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009277 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009278
Jerry Yuab082902021-12-23 18:02:22 +08009279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009280run_test "DTLS wrong PSK: badmac alert" \
9281 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9282 "$P_CLI dtls=1 psk=abc124" \
9283 1 \
9284 -s "SSL - Verification of the message MAC failed" \
9285 -c "SSL - A fatal alert message was received from our peer"
9286
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009287# Tests for receiving fragmented handshake messages with DTLS
9288
9289requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009291run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9292 "$G_SRV -u --mtu 2048 -a" \
9293 "$P_CLI dtls=1 debug_level=2" \
9294 0 \
9295 -C "found fragmented DTLS handshake message" \
9296 -C "error"
9297
9298requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009300run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9301 "$G_SRV -u --mtu 512" \
9302 "$P_CLI dtls=1 debug_level=2" \
9303 0 \
9304 -c "found fragmented DTLS handshake message" \
9305 -C "error"
9306
9307requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009309run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9310 "$G_SRV -u --mtu 128" \
9311 "$P_CLI dtls=1 debug_level=2" \
9312 0 \
9313 -c "found fragmented DTLS handshake message" \
9314 -C "error"
9315
9316requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009318run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9319 "$G_SRV -u --mtu 128" \
9320 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9321 0 \
9322 -c "found fragmented DTLS handshake message" \
9323 -C "error"
9324
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009325requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009326requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009328run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9329 "$G_SRV -u --mtu 256" \
9330 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9331 0 \
9332 -c "found fragmented DTLS handshake message" \
9333 -c "client hello, adding renegotiation extension" \
9334 -c "found renegotiation extension" \
9335 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009336 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009337 -C "error" \
9338 -s "Extra-header:"
9339
9340requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009341requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009343run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9344 "$G_SRV -u --mtu 256" \
9345 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9346 0 \
9347 -c "found fragmented DTLS handshake message" \
9348 -c "client hello, adding renegotiation extension" \
9349 -c "found renegotiation extension" \
9350 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009351 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009352 -C "error" \
9353 -s "Extra-header:"
9354
Jerry Yuab082902021-12-23 18:02:22 +08009355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009356run_test "DTLS reassembly: no fragmentation (openssl server)" \
9357 "$O_SRV -dtls -mtu 2048" \
9358 "$P_CLI dtls=1 debug_level=2" \
9359 0 \
9360 -C "found fragmented DTLS handshake message" \
9361 -C "error"
9362
Jerry Yuab082902021-12-23 18:02:22 +08009363requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009364run_test "DTLS reassembly: some fragmentation (openssl server)" \
9365 "$O_SRV -dtls -mtu 768" \
9366 "$P_CLI dtls=1 debug_level=2" \
9367 0 \
9368 -c "found fragmented DTLS handshake message" \
9369 -C "error"
9370
Jerry Yuab082902021-12-23 18:02:22 +08009371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009372run_test "DTLS reassembly: more fragmentation (openssl server)" \
9373 "$O_SRV -dtls -mtu 256" \
9374 "$P_CLI dtls=1 debug_level=2" \
9375 0 \
9376 -c "found fragmented DTLS handshake message" \
9377 -C "error"
9378
Jerry Yuab082902021-12-23 18:02:22 +08009379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009380run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9381 "$O_SRV -dtls -mtu 256" \
9382 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9383 0 \
9384 -c "found fragmented DTLS handshake message" \
9385 -C "error"
9386
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009387# Tests for sending fragmented handshake messages with DTLS
9388#
9389# Use client auth when we need the client to send large messages,
9390# and use large cert chains on both sides too (the long chains we have all use
9391# both RSA and ECDSA, but ideally we should have long chains with either).
9392# Sizes reached (UDP payload):
9393# - 2037B for server certificate
9394# - 1542B for client certificate
9395# - 1013B for newsessionticket
9396# - all others below 512B
9397# All those tests assume MAX_CONTENT_LEN is at least 2048
9398
9399requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9400requires_config_enabled MBEDTLS_RSA_C
9401requires_config_enabled MBEDTLS_ECDSA_C
9402requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009403requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009405run_test "DTLS fragmenting: none (for reference)" \
9406 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9407 crt_file=data_files/server7_int-ca.crt \
9408 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009409 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009410 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009411 "$P_CLI dtls=1 debug_level=2 \
9412 crt_file=data_files/server8_int-ca2.crt \
9413 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009414 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009415 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009416 0 \
9417 -S "found fragmented DTLS handshake message" \
9418 -C "found fragmented DTLS handshake message" \
9419 -C "error"
9420
9421requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9422requires_config_enabled MBEDTLS_RSA_C
9423requires_config_enabled MBEDTLS_ECDSA_C
9424requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009425requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009427run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009428 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9429 crt_file=data_files/server7_int-ca.crt \
9430 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009431 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009432 max_frag_len=1024" \
9433 "$P_CLI dtls=1 debug_level=2 \
9434 crt_file=data_files/server8_int-ca2.crt \
9435 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009436 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009437 max_frag_len=2048" \
9438 0 \
9439 -S "found fragmented DTLS handshake message" \
9440 -c "found fragmented DTLS handshake message" \
9441 -C "error"
9442
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009443# With the MFL extension, the server has no way of forcing
9444# the client to not exceed a certain MTU; hence, the following
9445# test can't be replicated with an MTU proxy such as the one
9446# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009447requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9448requires_config_enabled MBEDTLS_RSA_C
9449requires_config_enabled MBEDTLS_ECDSA_C
9450requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009451requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009453run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009454 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9455 crt_file=data_files/server7_int-ca.crt \
9456 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009457 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009458 max_frag_len=512" \
9459 "$P_CLI dtls=1 debug_level=2 \
9460 crt_file=data_files/server8_int-ca2.crt \
9461 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009462 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009463 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009464 0 \
9465 -S "found fragmented DTLS handshake message" \
9466 -c "found fragmented DTLS handshake message" \
9467 -C "error"
9468
9469requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9470requires_config_enabled MBEDTLS_RSA_C
9471requires_config_enabled MBEDTLS_ECDSA_C
9472requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009473requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009475run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009476 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9477 crt_file=data_files/server7_int-ca.crt \
9478 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009479 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009480 max_frag_len=2048" \
9481 "$P_CLI dtls=1 debug_level=2 \
9482 crt_file=data_files/server8_int-ca2.crt \
9483 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009484 hs_timeout=2500-60000 \
9485 max_frag_len=1024" \
9486 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009487 -S "found fragmented DTLS handshake message" \
9488 -c "found fragmented DTLS handshake message" \
9489 -C "error"
9490
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009491# While not required by the standard defining the MFL extension
9492# (according to which it only applies to records, not to datagrams),
9493# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9494# as otherwise there wouldn't be any means to communicate MTU restrictions
9495# to the peer.
9496# The next test checks that no datagrams significantly larger than the
9497# negotiated MFL are sent.
9498requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9499requires_config_enabled MBEDTLS_RSA_C
9500requires_config_enabled MBEDTLS_ECDSA_C
9501requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009502requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009504run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009505 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009506 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9507 crt_file=data_files/server7_int-ca.crt \
9508 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009509 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009510 max_frag_len=2048" \
9511 "$P_CLI dtls=1 debug_level=2 \
9512 crt_file=data_files/server8_int-ca2.crt \
9513 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009514 hs_timeout=2500-60000 \
9515 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009516 0 \
9517 -S "found fragmented DTLS handshake message" \
9518 -c "found fragmented DTLS handshake message" \
9519 -C "error"
9520
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009521requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9522requires_config_enabled MBEDTLS_RSA_C
9523requires_config_enabled MBEDTLS_ECDSA_C
9524requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009525requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009527run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009528 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9529 crt_file=data_files/server7_int-ca.crt \
9530 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009531 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009532 max_frag_len=2048" \
9533 "$P_CLI dtls=1 debug_level=2 \
9534 crt_file=data_files/server8_int-ca2.crt \
9535 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009536 hs_timeout=2500-60000 \
9537 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009538 0 \
9539 -s "found fragmented DTLS handshake message" \
9540 -c "found fragmented DTLS handshake message" \
9541 -C "error"
9542
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009543# While not required by the standard defining the MFL extension
9544# (according to which it only applies to records, not to datagrams),
9545# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9546# as otherwise there wouldn't be any means to communicate MTU restrictions
9547# to the peer.
9548# The next test checks that no datagrams significantly larger than the
9549# negotiated MFL are sent.
9550requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9551requires_config_enabled MBEDTLS_RSA_C
9552requires_config_enabled MBEDTLS_ECDSA_C
9553requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009554requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009556run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009557 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009558 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9559 crt_file=data_files/server7_int-ca.crt \
9560 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009561 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009562 max_frag_len=2048" \
9563 "$P_CLI dtls=1 debug_level=2 \
9564 crt_file=data_files/server8_int-ca2.crt \
9565 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009566 hs_timeout=2500-60000 \
9567 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009568 0 \
9569 -s "found fragmented DTLS handshake message" \
9570 -c "found fragmented DTLS handshake message" \
9571 -C "error"
9572
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009573requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9574requires_config_enabled MBEDTLS_RSA_C
9575requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009576requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009578run_test "DTLS fragmenting: none (for reference) (MTU)" \
9579 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9580 crt_file=data_files/server7_int-ca.crt \
9581 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009582 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009583 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009584 "$P_CLI dtls=1 debug_level=2 \
9585 crt_file=data_files/server8_int-ca2.crt \
9586 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009587 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009588 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009589 0 \
9590 -S "found fragmented DTLS handshake message" \
9591 -C "found fragmented DTLS handshake message" \
9592 -C "error"
9593
9594requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9595requires_config_enabled MBEDTLS_RSA_C
9596requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009597requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009598requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009599run_test "DTLS fragmenting: client (MTU)" \
9600 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9601 crt_file=data_files/server7_int-ca.crt \
9602 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009603 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009604 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009605 "$P_CLI dtls=1 debug_level=2 \
9606 crt_file=data_files/server8_int-ca2.crt \
9607 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009608 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009609 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009610 0 \
9611 -s "found fragmented DTLS handshake message" \
9612 -C "found fragmented DTLS handshake message" \
9613 -C "error"
9614
9615requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9616requires_config_enabled MBEDTLS_RSA_C
9617requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009618requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009620run_test "DTLS fragmenting: server (MTU)" \
9621 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9622 crt_file=data_files/server7_int-ca.crt \
9623 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009624 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009625 mtu=512" \
9626 "$P_CLI dtls=1 debug_level=2 \
9627 crt_file=data_files/server8_int-ca2.crt \
9628 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009629 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009630 mtu=2048" \
9631 0 \
9632 -S "found fragmented DTLS handshake message" \
9633 -c "found fragmented DTLS handshake message" \
9634 -C "error"
9635
9636requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9637requires_config_enabled MBEDTLS_RSA_C
9638requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009639requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009640requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009641run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009642 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009643 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9644 crt_file=data_files/server7_int-ca.crt \
9645 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009646 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009647 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009648 "$P_CLI dtls=1 debug_level=2 \
9649 crt_file=data_files/server8_int-ca2.crt \
9650 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009651 hs_timeout=2500-60000 \
9652 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009653 0 \
9654 -s "found fragmented DTLS handshake message" \
9655 -c "found fragmented DTLS handshake message" \
9656 -C "error"
9657
Andrzej Kurek77826052018-10-11 07:34:08 -04009658# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009659requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9660requires_config_enabled MBEDTLS_RSA_C
9661requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009662requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009663requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009664requires_config_enabled MBEDTLS_AES_C
9665requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009666requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009668run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009669 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009670 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9671 crt_file=data_files/server7_int-ca.crt \
9672 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009673 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009674 mtu=512" \
9675 "$P_CLI dtls=1 debug_level=2 \
9676 crt_file=data_files/server8_int-ca2.crt \
9677 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009678 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9679 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009680 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009681 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009682 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009683 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009684 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009685
Andrzej Kurek7311c782018-10-11 06:49:41 -04009686# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009687# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009688# The ratio of max/min timeout should ideally equal 4 to accept two
9689# retransmissions, but in some cases (like both the server and client using
9690# fragmentation and auto-reduction) an extra retransmission might occur,
9691# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009692not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009693requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9694requires_config_enabled MBEDTLS_RSA_C
9695requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009696requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009697requires_config_enabled MBEDTLS_AES_C
9698requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009699requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009701run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009702 -p "$P_PXY mtu=508" \
9703 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9704 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009705 key_file=data_files/server7.key \
9706 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009707 "$P_CLI dtls=1 debug_level=2 \
9708 crt_file=data_files/server8_int-ca2.crt \
9709 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009710 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9711 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009712 0 \
9713 -s "found fragmented DTLS handshake message" \
9714 -c "found fragmented DTLS handshake message" \
9715 -C "error"
9716
Andrzej Kurek77826052018-10-11 07:34:08 -04009717# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009718only_with_valgrind
9719requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9720requires_config_enabled MBEDTLS_RSA_C
9721requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009722requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009723requires_config_enabled MBEDTLS_AES_C
9724requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009725requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009727run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009728 -p "$P_PXY mtu=508" \
9729 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9730 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009731 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009732 hs_timeout=250-10000" \
9733 "$P_CLI dtls=1 debug_level=2 \
9734 crt_file=data_files/server8_int-ca2.crt \
9735 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009736 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009737 hs_timeout=250-10000" \
9738 0 \
9739 -s "found fragmented DTLS handshake message" \
9740 -c "found fragmented DTLS handshake message" \
9741 -C "error"
9742
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009743# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009744# OTOH the client might resend if the server is to slow to reset after sending
9745# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009746not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009747requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9748requires_config_enabled MBEDTLS_RSA_C
9749requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009750requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009752run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009753 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009754 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9755 crt_file=data_files/server7_int-ca.crt \
9756 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009757 hs_timeout=10000-60000 \
9758 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009759 "$P_CLI dtls=1 debug_level=2 \
9760 crt_file=data_files/server8_int-ca2.crt \
9761 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009762 hs_timeout=10000-60000 \
9763 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009764 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009765 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009766 -s "found fragmented DTLS handshake message" \
9767 -c "found fragmented DTLS handshake message" \
9768 -C "error"
9769
Andrzej Kurek77826052018-10-11 07:34:08 -04009770# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009771# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9772# OTOH the client might resend if the server is to slow to reset after sending
9773# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009774not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009775requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9776requires_config_enabled MBEDTLS_RSA_C
9777requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009778requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009779requires_config_enabled MBEDTLS_AES_C
9780requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009781requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009783run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009784 -p "$P_PXY mtu=512" \
9785 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9786 crt_file=data_files/server7_int-ca.crt \
9787 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009788 hs_timeout=10000-60000 \
9789 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009790 "$P_CLI dtls=1 debug_level=2 \
9791 crt_file=data_files/server8_int-ca2.crt \
9792 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009793 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9794 hs_timeout=10000-60000 \
9795 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009796 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009797 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009798 -s "found fragmented DTLS handshake message" \
9799 -c "found fragmented DTLS handshake message" \
9800 -C "error"
9801
Andrzej Kurek7311c782018-10-11 06:49:41 -04009802not_with_valgrind # spurious autoreduction due to timeout
9803requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9804requires_config_enabled MBEDTLS_RSA_C
9805requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009806requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009808run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009809 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009810 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9811 crt_file=data_files/server7_int-ca.crt \
9812 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009813 hs_timeout=10000-60000 \
9814 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009815 "$P_CLI dtls=1 debug_level=2 \
9816 crt_file=data_files/server8_int-ca2.crt \
9817 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009818 hs_timeout=10000-60000 \
9819 mtu=1024 nbio=2" \
9820 0 \
9821 -S "autoreduction" \
9822 -s "found fragmented DTLS handshake message" \
9823 -c "found fragmented DTLS handshake message" \
9824 -C "error"
9825
Andrzej Kurek77826052018-10-11 07:34:08 -04009826# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009827not_with_valgrind # spurious autoreduction due to timeout
9828requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9829requires_config_enabled MBEDTLS_RSA_C
9830requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009831requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009832requires_config_enabled MBEDTLS_AES_C
9833requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009834requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009835requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009836run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9837 -p "$P_PXY mtu=512" \
9838 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9839 crt_file=data_files/server7_int-ca.crt \
9840 key_file=data_files/server7.key \
9841 hs_timeout=10000-60000 \
9842 mtu=512 nbio=2" \
9843 "$P_CLI dtls=1 debug_level=2 \
9844 crt_file=data_files/server8_int-ca2.crt \
9845 key_file=data_files/server8.key \
9846 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9847 hs_timeout=10000-60000 \
9848 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009849 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009850 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009851 -s "found fragmented DTLS handshake message" \
9852 -c "found fragmented DTLS handshake message" \
9853 -C "error"
9854
Andrzej Kurek77826052018-10-11 07:34:08 -04009855# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009856# This ensures things still work after session_reset().
9857# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009858# Since we don't support reading fragmented ClientHello yet,
9859# up the MTU to 1450 (larger than ClientHello with session ticket,
9860# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009861# An autoreduction on the client-side might happen if the server is
9862# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009863# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009864# resumed listening, which would result in a spurious autoreduction.
9865not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009866requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9867requires_config_enabled MBEDTLS_RSA_C
9868requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009869requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009870requires_config_enabled MBEDTLS_AES_C
9871requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009872requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009874run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9875 -p "$P_PXY mtu=1450" \
9876 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9877 crt_file=data_files/server7_int-ca.crt \
9878 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009879 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009880 mtu=1450" \
9881 "$P_CLI dtls=1 debug_level=2 \
9882 crt_file=data_files/server8_int-ca2.crt \
9883 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009884 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009885 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009886 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009887 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009888 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009889 -s "found fragmented DTLS handshake message" \
9890 -c "found fragmented DTLS handshake message" \
9891 -C "error"
9892
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009893# An autoreduction on the client-side might happen if the server is
9894# slow to reset, therefore omitting '-C "autoreduction"' below.
9895not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009896requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9897requires_config_enabled MBEDTLS_RSA_C
9898requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009899requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009900requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009901requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9902requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009903requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009905run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9906 -p "$P_PXY mtu=512" \
9907 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9908 crt_file=data_files/server7_int-ca.crt \
9909 key_file=data_files/server7.key \
9910 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009911 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009912 mtu=512" \
9913 "$P_CLI dtls=1 debug_level=2 \
9914 crt_file=data_files/server8_int-ca2.crt \
9915 key_file=data_files/server8.key \
9916 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009917 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009918 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009919 mtu=512" \
9920 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009921 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009922 -s "found fragmented DTLS handshake message" \
9923 -c "found fragmented DTLS handshake message" \
9924 -C "error"
9925
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009926# An autoreduction on the client-side might happen if the server is
9927# slow to reset, therefore omitting '-C "autoreduction"' below.
9928not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009929requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9930requires_config_enabled MBEDTLS_RSA_C
9931requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009932requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009933requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009934requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9935requires_config_enabled MBEDTLS_AES_C
9936requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009937requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009938requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009939run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9940 -p "$P_PXY mtu=512" \
9941 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9942 crt_file=data_files/server7_int-ca.crt \
9943 key_file=data_files/server7.key \
9944 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009945 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009946 mtu=512" \
9947 "$P_CLI dtls=1 debug_level=2 \
9948 crt_file=data_files/server8_int-ca2.crt \
9949 key_file=data_files/server8.key \
9950 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009951 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009952 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009953 mtu=512" \
9954 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009955 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009956 -s "found fragmented DTLS handshake message" \
9957 -c "found fragmented DTLS handshake message" \
9958 -C "error"
9959
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009960# An autoreduction on the client-side might happen if the server is
9961# slow to reset, therefore omitting '-C "autoreduction"' below.
9962not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009963requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9964requires_config_enabled MBEDTLS_RSA_C
9965requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009966requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009967requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009968requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9969requires_config_enabled MBEDTLS_AES_C
9970requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009971requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009973run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009974 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009975 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9976 crt_file=data_files/server7_int-ca.crt \
9977 key_file=data_files/server7.key \
9978 exchanges=2 renegotiation=1 \
9979 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009980 hs_timeout=10000-60000 \
9981 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009982 "$P_CLI dtls=1 debug_level=2 \
9983 crt_file=data_files/server8_int-ca2.crt \
9984 key_file=data_files/server8.key \
9985 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009986 hs_timeout=10000-60000 \
9987 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009988 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009989 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009990 -s "found fragmented DTLS handshake message" \
9991 -c "found fragmented DTLS handshake message" \
9992 -C "error"
9993
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009994# An autoreduction on the client-side might happen if the server is
9995# slow to reset, therefore omitting '-C "autoreduction"' below.
9996not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009997requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9998requires_config_enabled MBEDTLS_RSA_C
9999requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010000requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +020010001requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010002requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
10003requires_config_enabled MBEDTLS_AES_C
10004requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
10005requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010006requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010008run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010009 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010010 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10011 crt_file=data_files/server7_int-ca.crt \
10012 key_file=data_files/server7.key \
10013 exchanges=2 renegotiation=1 \
10014 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010015 hs_timeout=10000-60000 \
10016 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010017 "$P_CLI dtls=1 debug_level=2 \
10018 crt_file=data_files/server8_int-ca2.crt \
10019 key_file=data_files/server8.key \
10020 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010021 hs_timeout=10000-60000 \
10022 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010023 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010024 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010025 -s "found fragmented DTLS handshake message" \
10026 -c "found fragmented DTLS handshake message" \
10027 -C "error"
10028
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010029# An autoreduction on the client-side might happen if the server is
10030# slow to reset, therefore omitting '-C "autoreduction"' below.
10031not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010032requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10033requires_config_enabled MBEDTLS_RSA_C
10034requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010035requires_hash_alg SHA_256
Gilles Peskine6ee3bc02021-07-13 20:34:55 +020010036requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010037requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
10038requires_config_enabled MBEDTLS_AES_C
10039requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010040requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010042run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010043 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010044 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10045 crt_file=data_files/server7_int-ca.crt \
10046 key_file=data_files/server7.key \
10047 exchanges=2 renegotiation=1 \
10048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010049 hs_timeout=10000-60000 \
10050 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010051 "$P_CLI dtls=1 debug_level=2 \
10052 crt_file=data_files/server8_int-ca2.crt \
10053 key_file=data_files/server8.key \
10054 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010055 hs_timeout=10000-60000 \
10056 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010057 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010058 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010059 -s "found fragmented DTLS handshake message" \
10060 -c "found fragmented DTLS handshake message" \
10061 -C "error"
10062
Andrzej Kurek77826052018-10-11 07:34:08 -040010063# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010064requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10065requires_config_enabled MBEDTLS_RSA_C
10066requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +020010067requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -040010068requires_config_enabled MBEDTLS_AES_C
10069requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010070client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010071requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010073run_test "DTLS fragmenting: proxy MTU + 3d" \
10074 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010075 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010076 crt_file=data_files/server7_int-ca.crt \
10077 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010078 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010079 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010080 crt_file=data_files/server8_int-ca2.crt \
10081 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010082 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010083 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010084 0 \
10085 -s "found fragmented DTLS handshake message" \
10086 -c "found fragmented DTLS handshake message" \
10087 -C "error"
10088
Andrzej Kurek77826052018-10-11 07:34:08 -040010089# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010090requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10091requires_config_enabled MBEDTLS_RSA_C
10092requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +020010093requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -040010094requires_config_enabled MBEDTLS_AES_C
10095requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010096client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010097requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010099run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
10100 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
10101 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10102 crt_file=data_files/server7_int-ca.crt \
10103 key_file=data_files/server7.key \
10104 hs_timeout=250-10000 mtu=512 nbio=2" \
10105 "$P_CLI dtls=1 debug_level=2 \
10106 crt_file=data_files/server8_int-ca2.crt \
10107 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010108 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010109 hs_timeout=250-10000 mtu=512 nbio=2" \
10110 0 \
10111 -s "found fragmented DTLS handshake message" \
10112 -c "found fragmented DTLS handshake message" \
10113 -C "error"
10114
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010115# interop tests for DTLS fragmentating with reliable connection
10116#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010117# here and below we just want to test that the we fragment in a way that
10118# pleases other implementations, so we don't need the peer to fragment
10119requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10120requires_config_enabled MBEDTLS_RSA_C
10121requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010122requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010123requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010124run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
10125 "$G_SRV -u" \
10126 "$P_CLI dtls=1 debug_level=2 \
10127 crt_file=data_files/server8_int-ca2.crt \
10128 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010129 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010130 0 \
10131 -c "fragmenting handshake message" \
10132 -C "error"
10133
Hanno Beckerb9a00862018-08-28 10:20:22 +010010134# We use --insecure for the GnuTLS client because it expects
10135# the hostname / IP it connects to to be the name used in the
10136# certificate obtained from the server. Here, however, it
10137# connects to 127.0.0.1 while our test certificates use 'localhost'
10138# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080010139# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010010140# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010141requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10142requires_config_enabled MBEDTLS_RSA_C
10143requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010144requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040010145requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010146requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010147run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010148 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010149 crt_file=data_files/server7_int-ca.crt \
10150 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010151 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010152 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010153 0 \
10154 -s "fragmenting handshake message"
10155
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010156requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10157requires_config_enabled MBEDTLS_RSA_C
10158requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010159requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010160run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
10161 "$O_SRV -dtls1_2 -verify 10" \
10162 "$P_CLI dtls=1 debug_level=2 \
10163 crt_file=data_files/server8_int-ca2.crt \
10164 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010165 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010166 0 \
10167 -c "fragmenting handshake message" \
10168 -C "error"
10169
10170requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10171requires_config_enabled MBEDTLS_RSA_C
10172requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010173requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010174run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10175 "$P_SRV dtls=1 debug_level=2 \
10176 crt_file=data_files/server7_int-ca.crt \
10177 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010178 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010179 "$O_CLI -dtls1_2" \
10180 0 \
10181 -s "fragmenting handshake message"
10182
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010183# interop tests for DTLS fragmentating with unreliable connection
10184#
10185# again we just want to test that the we fragment in a way that
10186# pleases other implementations, so we don't need the peer to fragment
10187requires_gnutls_next
10188requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10189requires_config_enabled MBEDTLS_RSA_C
10190requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010191client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010192requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010193run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10194 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10195 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010196 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010197 crt_file=data_files/server8_int-ca2.crt \
10198 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010199 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010200 0 \
10201 -c "fragmenting handshake message" \
10202 -C "error"
10203
10204requires_gnutls_next
10205requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10206requires_config_enabled MBEDTLS_RSA_C
10207requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010208client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010209requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010210run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10211 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10212 "$P_SRV dtls=1 debug_level=2 \
10213 crt_file=data_files/server7_int-ca.crt \
10214 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010215 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010216 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010217 0 \
10218 -s "fragmenting handshake message"
10219
Zhangsen Wang91385122022-07-12 01:48:17 +000010220## The test below requires 1.1.1a or higher version of openssl, otherwise
10221## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010222requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010223requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10224requires_config_enabled MBEDTLS_RSA_C
10225requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010226client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010227requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010228run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10229 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010230 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010231 "$P_CLI dtls=1 debug_level=2 \
10232 crt_file=data_files/server8_int-ca2.crt \
10233 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010234 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010235 0 \
10236 -c "fragmenting handshake message" \
10237 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010238
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010239## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010240## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10241skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010242requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10243requires_config_enabled MBEDTLS_RSA_C
10244requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010245client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010246requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010247run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10248 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10249 "$P_SRV dtls=1 debug_level=2 \
10250 crt_file=data_files/server7_int-ca.crt \
10251 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010252 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010253 "$O_CLI -dtls1_2" \
10254 0 \
10255 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010256
Ron Eldorb4655392018-07-05 18:25:39 +030010257# Tests for DTLS-SRTP (RFC 5764)
10258requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010260run_test "DTLS-SRTP all profiles supported" \
10261 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10262 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10263 0 \
10264 -s "found use_srtp extension" \
10265 -s "found srtp profile" \
10266 -s "selected srtp profile" \
10267 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010268 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010269 -c "client hello, adding use_srtp extension" \
10270 -c "found use_srtp extension" \
10271 -c "found srtp profile" \
10272 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010273 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010274 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010275 -C "error"
10276
Johan Pascal9bc50b02020-09-24 12:01:13 +020010277
Ron Eldorb4655392018-07-05 18:25:39 +030010278requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010280run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10281 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010282 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010283 0 \
10284 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010285 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10286 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010287 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010288 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010289 -c "client hello, adding use_srtp extension" \
10290 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010291 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010292 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010293 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010294 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010295 -C "error"
10296
10297requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010298requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010299run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010300 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010301 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10302 0 \
10303 -s "found use_srtp extension" \
10304 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010305 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010306 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010307 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010308 -c "client hello, adding use_srtp extension" \
10309 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010310 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010311 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010312 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010313 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010314 -C "error"
10315
10316requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010318run_test "DTLS-SRTP server and Client support only one matching profile." \
10319 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10320 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10321 0 \
10322 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010323 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10324 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010325 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010326 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010327 -c "client hello, adding use_srtp extension" \
10328 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010329 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010330 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010331 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010332 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010333 -C "error"
10334
10335requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010337run_test "DTLS-SRTP server and Client support only one different profile." \
10338 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010339 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010340 0 \
10341 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010342 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010343 -S "selected srtp profile" \
10344 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010345 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010346 -c "client hello, adding use_srtp extension" \
10347 -C "found use_srtp extension" \
10348 -C "found srtp profile" \
10349 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010350 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010351 -C "error"
10352
10353requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010355run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10356 "$P_SRV dtls=1 debug_level=3" \
10357 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10358 0 \
10359 -s "found use_srtp extension" \
10360 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010361 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010362 -c "client hello, adding use_srtp extension" \
10363 -C "found use_srtp extension" \
10364 -C "found srtp profile" \
10365 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010366 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010367 -C "error"
10368
10369requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010371run_test "DTLS-SRTP all profiles supported. mki used" \
10372 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10373 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10374 0 \
10375 -s "found use_srtp extension" \
10376 -s "found srtp profile" \
10377 -s "selected srtp profile" \
10378 -s "server hello, adding use_srtp extension" \
10379 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010380 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010381 -c "client hello, adding use_srtp extension" \
10382 -c "found use_srtp extension" \
10383 -c "found srtp profile" \
10384 -c "selected srtp profile" \
10385 -c "dumping 'sending mki' (8 bytes)" \
10386 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010387 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010388 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010389 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010390 -C "error"
10391
10392requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010394run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10395 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10396 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10397 0 \
10398 -s "found use_srtp extension" \
10399 -s "found srtp profile" \
10400 -s "selected srtp profile" \
10401 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010402 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010403 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010404 -S "dumping 'using mki' (8 bytes)" \
10405 -c "client hello, adding use_srtp extension" \
10406 -c "found use_srtp extension" \
10407 -c "found srtp profile" \
10408 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010409 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010410 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010411 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010412 -c "dumping 'sending mki' (8 bytes)" \
10413 -C "dumping 'received mki' (8 bytes)" \
10414 -C "error"
10415
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010416requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010418run_test "DTLS-SRTP all profiles supported. openssl client." \
10419 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10420 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10421 0 \
10422 -s "found use_srtp extension" \
10423 -s "found srtp profile" \
10424 -s "selected srtp profile" \
10425 -s "server hello, adding use_srtp extension" \
10426 -s "DTLS-SRTP key material is"\
10427 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10428 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10429
10430requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010432run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10433 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10434 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10435 0 \
10436 -s "found use_srtp extension" \
10437 -s "found srtp profile" \
10438 -s "selected srtp profile" \
10439 -s "server hello, adding use_srtp extension" \
10440 -s "DTLS-SRTP key material is"\
10441 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10442 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10443
10444requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010446run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10447 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10448 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10449 0 \
10450 -s "found use_srtp extension" \
10451 -s "found srtp profile" \
10452 -s "selected srtp profile" \
10453 -s "server hello, adding use_srtp extension" \
10454 -s "DTLS-SRTP key material is"\
10455 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10456 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10457
10458requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010460run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10461 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10462 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10463 0 \
10464 -s "found use_srtp extension" \
10465 -s "found srtp profile" \
10466 -s "selected srtp profile" \
10467 -s "server hello, adding use_srtp extension" \
10468 -s "DTLS-SRTP key material is"\
10469 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10470 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10471
10472requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010474run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10475 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10476 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10477 0 \
10478 -s "found use_srtp extension" \
10479 -s "found srtp profile" \
10480 -s "selected srtp profile" \
10481 -s "server hello, adding use_srtp extension" \
10482 -s "DTLS-SRTP key material is"\
10483 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10484 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10485
10486requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010488run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10489 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10490 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10491 0 \
10492 -s "found use_srtp extension" \
10493 -s "found srtp profile" \
10494 -S "selected srtp profile" \
10495 -S "server hello, adding use_srtp extension" \
10496 -S "DTLS-SRTP key material is"\
10497 -C "SRTP Extension negotiated, profile"
10498
10499requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010501run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10502 "$P_SRV dtls=1 debug_level=3" \
10503 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10504 0 \
10505 -s "found use_srtp extension" \
10506 -S "server hello, adding use_srtp extension" \
10507 -S "DTLS-SRTP key material is"\
10508 -C "SRTP Extension negotiated, profile"
10509
10510requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010512run_test "DTLS-SRTP all profiles supported. openssl server" \
10513 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10514 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10515 0 \
10516 -c "client hello, adding use_srtp extension" \
10517 -c "found use_srtp extension" \
10518 -c "found srtp profile" \
10519 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10520 -c "DTLS-SRTP key material is"\
10521 -C "error"
10522
10523requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010525run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10526 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10527 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10528 0 \
10529 -c "client hello, adding use_srtp extension" \
10530 -c "found use_srtp extension" \
10531 -c "found srtp profile" \
10532 -c "selected srtp profile" \
10533 -c "DTLS-SRTP key material is"\
10534 -C "error"
10535
10536requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010538run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10539 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10540 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10541 0 \
10542 -c "client hello, adding use_srtp extension" \
10543 -c "found use_srtp extension" \
10544 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10545 -c "selected srtp profile" \
10546 -c "DTLS-SRTP key material is"\
10547 -C "error"
10548
10549requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010551run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10552 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10553 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10554 0 \
10555 -c "client hello, adding use_srtp extension" \
10556 -c "found use_srtp extension" \
10557 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10558 -c "selected srtp profile" \
10559 -c "DTLS-SRTP key material is"\
10560 -C "error"
10561
10562requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010564run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10565 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10566 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10567 0 \
10568 -c "client hello, adding use_srtp extension" \
10569 -c "found use_srtp extension" \
10570 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10571 -c "selected srtp profile" \
10572 -c "DTLS-SRTP key material is"\
10573 -C "error"
10574
10575requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010577run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10578 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10579 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10580 0 \
10581 -c "client hello, adding use_srtp extension" \
10582 -C "found use_srtp extension" \
10583 -C "found srtp profile" \
10584 -C "selected srtp profile" \
10585 -C "DTLS-SRTP key material is"\
10586 -C "error"
10587
10588requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010590run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10591 "$O_SRV -dtls" \
10592 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10593 0 \
10594 -c "client hello, adding use_srtp extension" \
10595 -C "found use_srtp extension" \
10596 -C "found srtp profile" \
10597 -C "selected srtp profile" \
10598 -C "DTLS-SRTP key material is"\
10599 -C "error"
10600
10601requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010603run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10604 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10605 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10606 0 \
10607 -c "client hello, adding use_srtp extension" \
10608 -c "found use_srtp extension" \
10609 -c "found srtp profile" \
10610 -c "selected srtp profile" \
10611 -c "DTLS-SRTP key material is"\
10612 -c "DTLS-SRTP no mki value negotiated"\
10613 -c "dumping 'sending mki' (8 bytes)" \
10614 -C "dumping 'received mki' (8 bytes)" \
10615 -C "error"
10616
10617requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010618requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010620run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010621 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10622 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010623 0 \
10624 -s "found use_srtp extension" \
10625 -s "found srtp profile" \
10626 -s "selected srtp profile" \
10627 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010628 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010629 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10630
10631requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010632requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010633requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010634run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010635 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10636 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010637 0 \
10638 -s "found use_srtp extension" \
10639 -s "found srtp profile" \
10640 -s "selected srtp profile" \
10641 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010642 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010643 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10644
10645requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010646requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010648run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010649 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10650 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010651 0 \
10652 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010653 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10654 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010655 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010656 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010657 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10658
10659requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010660requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010661requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010662run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010663 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010664 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010665 0 \
10666 -s "found use_srtp extension" \
10667 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010668 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010669 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010670 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010671 -c "SRTP profile: SRTP_NULL_SHA1_32"
10672
10673requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010674requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010676run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010677 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10678 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010679 0 \
10680 -s "found use_srtp extension" \
10681 -s "found srtp profile" \
10682 -s "selected srtp profile" \
10683 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010684 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010685 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10686
10687requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010688requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010690run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010691 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10692 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010693 0 \
10694 -s "found use_srtp extension" \
10695 -s "found srtp profile" \
10696 -S "selected srtp profile" \
10697 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010698 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010699 -C "SRTP profile:"
10700
10701requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010702requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010704run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010705 "$P_SRV dtls=1 debug_level=3" \
10706 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010707 0 \
10708 -s "found use_srtp extension" \
10709 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010710 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010711 -C "SRTP profile:"
10712
10713requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010714requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010716run_test "DTLS-SRTP all profiles supported. gnutls server" \
10717 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10718 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10719 0 \
10720 -c "client hello, adding use_srtp extension" \
10721 -c "found use_srtp extension" \
10722 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010723 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010724 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010725 -C "error"
10726
10727requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010728requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010730run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10731 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10732 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10733 0 \
10734 -c "client hello, adding use_srtp extension" \
10735 -c "found use_srtp extension" \
10736 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010737 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010738 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010739 -C "error"
10740
10741requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010742requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010744run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10745 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10746 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10747 0 \
10748 -c "client hello, adding use_srtp extension" \
10749 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010750 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010751 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010752 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010753 -C "error"
10754
10755requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010756requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010757requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010758run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10759 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010760 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010761 0 \
10762 -c "client hello, adding use_srtp extension" \
10763 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010764 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010765 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010766 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010767 -C "error"
10768
10769requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010770requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010772run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10773 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10774 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10775 0 \
10776 -c "client hello, adding use_srtp extension" \
10777 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010778 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010779 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010780 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010781 -C "error"
10782
10783requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010784requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010786run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10787 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010788 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010789 0 \
10790 -c "client hello, adding use_srtp extension" \
10791 -C "found use_srtp extension" \
10792 -C "found srtp profile" \
10793 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010794 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010795 -C "error"
10796
10797requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010798requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010800run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10801 "$G_SRV -u" \
10802 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10803 0 \
10804 -c "client hello, adding use_srtp extension" \
10805 -C "found use_srtp extension" \
10806 -C "found srtp profile" \
10807 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010808 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010809 -C "error"
10810
10811requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010812requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010814run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10815 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10816 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10817 0 \
10818 -c "client hello, adding use_srtp extension" \
10819 -c "found use_srtp extension" \
10820 -c "found srtp profile" \
10821 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010822 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010823 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010824 -c "dumping 'sending mki' (8 bytes)" \
10825 -c "dumping 'received mki' (8 bytes)" \
10826 -C "error"
10827
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010828# Tests for specific things with "unreliable" UDP connection
10829
10830not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010832run_test "DTLS proxy: reference" \
10833 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010834 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10835 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010836 0 \
10837 -C "replayed record" \
10838 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010839 -C "Buffer record from epoch" \
10840 -S "Buffer record from epoch" \
10841 -C "ssl_buffer_message" \
10842 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010843 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010844 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010845 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010846 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010847 -c "HTTP/1.0 200 OK"
10848
10849not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010851run_test "DTLS proxy: duplicate every packet" \
10852 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010853 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10854 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010855 0 \
10856 -c "replayed record" \
10857 -s "replayed record" \
10858 -c "record from another epoch" \
10859 -s "record from another epoch" \
10860 -S "resend" \
10861 -s "Extra-header:" \
10862 -c "HTTP/1.0 200 OK"
10863
Jerry Yuab082902021-12-23 18:02:22 +080010864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010865run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10866 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010867 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10868 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010869 0 \
10870 -c "replayed record" \
10871 -S "replayed record" \
10872 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010873 -s "record from another epoch" \
10874 -c "resend" \
10875 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010876 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010877 -c "HTTP/1.0 200 OK"
10878
Jerry Yuab082902021-12-23 18:02:22 +080010879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010880run_test "DTLS proxy: multiple records in same datagram" \
10881 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010882 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10883 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010884 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010885 -c "next record in same datagram" \
10886 -s "next record in same datagram"
10887
Jerry Yuab082902021-12-23 18:02:22 +080010888requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010889run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10890 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010891 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10892 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010893 0 \
10894 -c "next record in same datagram" \
10895 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010896
Jerry Yuab082902021-12-23 18:02:22 +080010897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010898run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10899 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010900 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10901 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010902 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010903 -c "discarding invalid record (mac)" \
10904 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010905 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010906 -c "HTTP/1.0 200 OK" \
10907 -S "too many records with bad MAC" \
10908 -S "Verification of the message MAC failed"
10909
Jerry Yuab082902021-12-23 18:02:22 +080010910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010911run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10912 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010913 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10914 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010915 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010916 -C "discarding invalid record (mac)" \
10917 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010918 -S "Extra-header:" \
10919 -C "HTTP/1.0 200 OK" \
10920 -s "too many records with bad MAC" \
10921 -s "Verification of the message MAC failed"
10922
Jerry Yuab082902021-12-23 18:02:22 +080010923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010924run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10925 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010926 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10927 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010928 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010929 -c "discarding invalid record (mac)" \
10930 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010931 -s "Extra-header:" \
10932 -c "HTTP/1.0 200 OK" \
10933 -S "too many records with bad MAC" \
10934 -S "Verification of the message MAC failed"
10935
Jerry Yuab082902021-12-23 18:02:22 +080010936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010937run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10938 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010939 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10940 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010941 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010942 -c "discarding invalid record (mac)" \
10943 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010944 -s "Extra-header:" \
10945 -c "HTTP/1.0 200 OK" \
10946 -s "too many records with bad MAC" \
10947 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010948
Jerry Yuab082902021-12-23 18:02:22 +080010949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010950run_test "DTLS proxy: delay ChangeCipherSpec" \
10951 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010952 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10953 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010954 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010955 -c "record from another epoch" \
10956 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010957 -s "Extra-header:" \
10958 -c "HTTP/1.0 200 OK"
10959
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010960# Tests for reordering support with DTLS
10961
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010962requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010964run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10965 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010966 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10967 hs_timeout=2500-60000" \
10968 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10969 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010970 0 \
10971 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010972 -c "Next handshake message has been buffered - load"\
10973 -S "Buffering HS message" \
10974 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010975 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010976 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010977 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010978 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010979
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010980requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010982run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10983 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010984 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10985 hs_timeout=2500-60000" \
10986 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10987 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010988 0 \
10989 -c "Buffering HS message" \
10990 -c "found fragmented DTLS handshake message"\
10991 -c "Next handshake message 1 not or only partially bufffered" \
10992 -c "Next handshake message has been buffered - load"\
10993 -S "Buffering HS message" \
10994 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010995 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010996 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010997 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010998 -S "Remember CCS message"
10999
Hanno Beckera1adcca2018-08-24 14:41:07 +010011000# The client buffers the ServerKeyExchange before receiving the fragmented
11001# Certificate message; at the time of writing, together these are aroudn 1200b
11002# in size, so that the bound below ensures that the certificate can be reassembled
11003# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011004requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011005requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080011006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011007run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010011008 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011009 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11010 hs_timeout=2500-60000" \
11011 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11012 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010011013 0 \
11014 -c "Buffering HS message" \
11015 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010011016 -C "attempt to make space by freeing buffered messages" \
11017 -S "Buffering HS message" \
11018 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011019 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011020 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011021 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011022 -S "Remember CCS message"
11023
11024# The size constraints ensure that the delayed certificate message can't
11025# be reassembled while keeping the ServerKeyExchange message, but it can
11026# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011027requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011028requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
11029requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080011030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011031run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
11032 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011033 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11034 hs_timeout=2500-60000" \
11035 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11036 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011037 0 \
11038 -c "Buffering HS message" \
11039 -c "attempt to make space by freeing buffered future messages" \
11040 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010011041 -S "Buffering HS message" \
11042 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011043 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011044 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011045 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011046 -S "Remember CCS message"
11047
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011048requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011049requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011050run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
11051 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011052 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
11053 hs_timeout=2500-60000" \
11054 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11055 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011056 0 \
11057 -C "Buffering HS message" \
11058 -C "Next handshake message has been buffered - load"\
11059 -s "Buffering HS message" \
11060 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011061 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011062 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011063 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011064 -S "Remember CCS message"
11065
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011066requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011068run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
11069 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011070 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11071 hs_timeout=2500-60000" \
11072 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11073 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011074 0 \
11075 -C "Buffering HS message" \
11076 -C "Next handshake message has been buffered - load"\
11077 -S "Buffering HS message" \
11078 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011079 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011080 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011081 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011082 -S "Remember CCS message"
11083
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011084requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011086run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
11087 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011088 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11089 hs_timeout=2500-60000" \
11090 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11091 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011092 0 \
11093 -C "Buffering HS message" \
11094 -C "Next handshake message has been buffered - load"\
11095 -S "Buffering HS message" \
11096 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011097 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011098 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011099 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011100 -s "Remember CCS message"
11101
Jerry Yuab082902021-12-23 18:02:22 +080011102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011103run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011104 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011105 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11106 hs_timeout=2500-60000" \
11107 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11108 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010011109 0 \
11110 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011111 -s "Found buffered record from current epoch - load" \
11112 -c "Buffer record from epoch 1" \
11113 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011114
Hanno Beckera1adcca2018-08-24 14:41:07 +010011115# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
11116# from the server are delayed, so that the encrypted Finished message
11117# is received and buffered. When the fragmented NewSessionTicket comes
11118# in afterwards, the encrypted Finished message must be freed in order
11119# to make space for the NewSessionTicket to be reassembled.
11120# This works only in very particular circumstances:
11121# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
11122# of the NewSessionTicket, but small enough to also allow buffering of
11123# the encrypted Finished message.
11124# - The MTU setting on the server must be so small that the NewSessionTicket
11125# needs to be fragmented.
11126# - All messages sent by the server must be small enough to be either sent
11127# without fragmentation or be reassembled within the bounds of
11128# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
11129# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011130requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
11131requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +080011132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011133run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
11134 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011135 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011136 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
11137 0 \
11138 -s "Buffer record from epoch 1" \
11139 -s "Found buffered record from current epoch - load" \
11140 -c "Buffer record from epoch 1" \
11141 -C "Found buffered record from current epoch - load" \
11142 -c "Enough space available after freeing future epoch record"
11143
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020011144# Tests for "randomly unreliable connection": try a variety of flows and peers
11145
11146client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011148run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
11149 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011150 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011151 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011152 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011153 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11154 0 \
11155 -s "Extra-header:" \
11156 -c "HTTP/1.0 200 OK"
11157
Janos Follath74537a62016-09-02 13:45:28 +010011158client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011160run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
11161 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011162 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11163 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011164 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
11165 0 \
11166 -s "Extra-header:" \
11167 -c "HTTP/1.0 200 OK"
11168
Janos Follath74537a62016-09-02 13:45:28 +010011169client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011171run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
11172 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011173 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11174 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011175 0 \
11176 -s "Extra-header:" \
11177 -c "HTTP/1.0 200 OK"
11178
Janos Follath74537a62016-09-02 13:45:28 +010011179client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011181run_test "DTLS proxy: 3d, FS, client auth" \
11182 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011183 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11184 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011185 0 \
11186 -s "Extra-header:" \
11187 -c "HTTP/1.0 200 OK"
11188
Janos Follath74537a62016-09-02 13:45:28 +010011189client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011191run_test "DTLS proxy: 3d, FS, ticket" \
11192 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011193 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11194 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011195 0 \
11196 -s "Extra-header:" \
11197 -c "HTTP/1.0 200 OK"
11198
Janos Follath74537a62016-09-02 13:45:28 +010011199client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011201run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11202 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011203 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11204 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011205 0 \
11206 -s "Extra-header:" \
11207 -c "HTTP/1.0 200 OK"
11208
Janos Follath74537a62016-09-02 13:45:28 +010011209client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011211run_test "DTLS proxy: 3d, max handshake, nbio" \
11212 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011213 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011214 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011215 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011216 0 \
11217 -s "Extra-header:" \
11218 -c "HTTP/1.0 200 OK"
11219
Janos Follath74537a62016-09-02 13:45:28 +010011220client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080011221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011222requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011223run_test "DTLS proxy: 3d, min handshake, resumption" \
11224 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011225 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011226 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011227 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011228 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011229 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11230 0 \
11231 -s "a session has been resumed" \
11232 -c "a session has been resumed" \
11233 -s "Extra-header:" \
11234 -c "HTTP/1.0 200 OK"
11235
Janos Follath74537a62016-09-02 13:45:28 +010011236client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080011237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011238requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011239run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11240 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011241 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011242 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011243 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011244 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011245 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11246 0 \
11247 -s "a session has been resumed" \
11248 -c "a session has been resumed" \
11249 -s "Extra-header:" \
11250 -c "HTTP/1.0 200 OK"
11251
Janos Follath74537a62016-09-02 13:45:28 +010011252client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011253requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011255run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011256 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011257 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011258 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011259 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011260 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011261 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11262 0 \
11263 -c "=> renegotiate" \
11264 -s "=> renegotiate" \
11265 -s "Extra-header:" \
11266 -c "HTTP/1.0 200 OK"
11267
Janos Follath74537a62016-09-02 13:45:28 +010011268client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011269requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011271run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11272 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011273 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011274 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011275 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011276 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011277 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11278 0 \
11279 -c "=> renegotiate" \
11280 -s "=> renegotiate" \
11281 -s "Extra-header:" \
11282 -c "HTTP/1.0 200 OK"
11283
Janos Follath74537a62016-09-02 13:45:28 +010011284client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011285requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011287run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011288 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011289 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011290 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011291 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011292 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011293 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011294 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11295 0 \
11296 -c "=> renegotiate" \
11297 -s "=> renegotiate" \
11298 -s "Extra-header:" \
11299 -c "HTTP/1.0 200 OK"
11300
Janos Follath74537a62016-09-02 13:45:28 +010011301client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011302requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080011303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011304run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011305 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011306 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011307 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011308 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011309 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011310 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011311 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11312 0 \
11313 -c "=> renegotiate" \
11314 -s "=> renegotiate" \
11315 -s "Extra-header:" \
11316 -c "HTTP/1.0 200 OK"
11317
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011318## The three tests below require 1.1.1a or higher version of openssl, otherwise
11319## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11320## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11321requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011322client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011323not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011325run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011326 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011327 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011328 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011329 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011330 -c "HTTP/1.0 200 OK"
11331
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011332requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011333client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011334not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011336run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11337 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011338 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011339 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011340 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011341 -c "HTTP/1.0 200 OK"
11342
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011343requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011344client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011345not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011347run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11348 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011349 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011350 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011351 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011352 -c "HTTP/1.0 200 OK"
11353
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011354requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011355client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011356not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011358run_test "DTLS proxy: 3d, gnutls server" \
11359 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11360 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011361 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011362 0 \
11363 -s "Extra-header:" \
11364 -c "Extra-header:"
11365
k-stachowiak17a38d32019-02-18 15:29:56 +010011366requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011367client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011368not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011370run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11371 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011372 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011373 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011374 0 \
11375 -s "Extra-header:" \
11376 -c "Extra-header:"
11377
k-stachowiak17a38d32019-02-18 15:29:56 +010011378requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011379client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011380not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011382run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11383 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011384 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011385 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011386 0 \
11387 -s "Extra-header:" \
11388 -c "Extra-header:"
11389
Jerry Yuab082902021-12-23 18:02:22 +080011390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011391run_test "export keys functionality" \
11392 "$P_SRV eap_tls=1 debug_level=3" \
11393 "$P_CLI eap_tls=1 debug_level=3" \
11394 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011395 -c "EAP-TLS key material is:"\
11396 -s "EAP-TLS key material is:"\
11397 -c "EAP-TLS IV is:" \
11398 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011399
Jerry Yu04029792021-08-10 16:45:37 +080011400# openssl feature tests: check if tls1.3 exists.
11401requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011402run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011403 "$O_NEXT_SRV -tls1_3 -msg" \
11404 "$O_NEXT_CLI -tls1_3 -msg" \
11405 0 \
11406 -c "TLS 1.3" \
11407 -s "TLS 1.3"
11408
Jerry Yu75261df2021-09-02 17:40:08 +080011409# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011410requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011411requires_gnutls_next_no_ticket
11412requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011413run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011414 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011415 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011416 0 \
11417 -s "Version: TLS1.3" \
11418 -c "Version: TLS1.3"
11419
Jerry Yuc46e9b42021-08-06 11:22:24 +080011420# TLS1.3 test cases
Jerry Yued2ef2d2021-08-19 18:11:43 +080011421requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011422requires_config_enabled MBEDTLS_DEBUG_C
11423requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011424requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11425 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011426run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011427 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011428 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011429 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011430 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11431 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11432 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11433 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11434 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11435 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11436 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11437 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11438 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11439 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011440 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011441 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011442 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011443 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011444 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011445 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011446 -c "=> parse certificate verify" \
11447 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011448 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011449 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011450 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011451 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011452
Jerry Yu76e31ec2021-09-22 21:16:27 +080011453requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011454requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011455requires_config_enabled MBEDTLS_DEBUG_C
11456requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011457requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11458 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011459run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011460 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011461 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011462 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011463 -s "SERVER HELLO was queued" \
11464 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11465 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11466 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11467 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11468 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11469 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11470 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11471 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11472 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11473 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011474 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080011475 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011476 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011477 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011478 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011479 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011480 -c "=> parse certificate verify" \
11481 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011482 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011483 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011484 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011485 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011486
lhuang0486cacac2022-01-21 07:34:27 -080011487requires_openssl_tls1_3
lhuang0486cacac2022-01-21 07:34:27 -080011488requires_config_enabled MBEDTLS_DEBUG_C
11489requires_config_enabled MBEDTLS_SSL_CLI_C
11490requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011491requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11492 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011493run_test "TLS 1.3: alpn - openssl" \
11494 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011495 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011496 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011497 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11498 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11499 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11500 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11501 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11502 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11503 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11504 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11505 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11506 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011507 -c "<= ssl_tls13_process_server_hello" \
11508 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011509 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011510 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011511 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011512 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011513 -c "=> parse certificate verify" \
11514 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011515 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11516 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011517 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011518 -c "HTTP/1.0 200 ok" \
11519 -c "Application Layer Protocol is h2"
11520
11521requires_gnutls_tls1_3
11522requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011523requires_config_enabled MBEDTLS_DEBUG_C
11524requires_config_enabled MBEDTLS_SSL_CLI_C
11525requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011526requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11527 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011528run_test "TLS 1.3: alpn - gnutls" \
11529 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011530 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011531 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011532 -s "SERVER HELLO was queued" \
11533 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11534 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11535 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11536 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11537 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11538 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11539 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11540 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11541 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11542 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011543 -c "<= ssl_tls13_process_server_hello" \
11544 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011545 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011546 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011547 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011548 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011549 -c "=> parse certificate verify" \
11550 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011551 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11552 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011553 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011554 -c "HTTP/1.0 200 OK" \
11555 -c "Application Layer Protocol is h2"
11556
XiaokangQianacb39922022-06-17 10:18:48 +000011557requires_openssl_tls1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011558requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011559requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011560requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011561requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011562run_test "TLS 1.3: server alpn - openssl" \
11563 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11564 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11565 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011566 -s "found alpn extension" \
11567 -s "server side, adding alpn extension" \
11568 -s "Protocol is TLSv1.3" \
11569 -s "HTTP/1.0 200 OK" \
11570 -s "Application Layer Protocol is h2"
11571
11572requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011573requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011574requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011575requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011576requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011577run_test "TLS 1.3: server alpn - gnutls" \
11578 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11579 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11580 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011581 -s "found alpn extension" \
11582 -s "server side, adding alpn extension" \
11583 -s "Protocol is TLSv1.3" \
11584 -s "HTTP/1.0 200 OK" \
11585 -s "Application Layer Protocol is h2"
11586
Ronald Cron6f135e12021-12-08 16:57:54 +010011587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011588requires_config_enabled MBEDTLS_DEBUG_C
11589requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011590skip_handshake_stage_check
11591requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011592run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011593 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011594 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011595 1 \
11596 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011597 -S "Version: TLS1.0" \
11598 -C "Protocol is TLSv1.0"
11599
Ronald Cron6f135e12021-12-08 16:57:54 +010011600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011601requires_config_enabled MBEDTLS_DEBUG_C
11602requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011603skip_handshake_stage_check
11604requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011605run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011606 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011607 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011608 1 \
11609 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011610 -S "Version: TLS1.1" \
11611 -C "Protocol is TLSv1.1"
11612
Ronald Cron6f135e12021-12-08 16:57:54 +010011613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011614requires_config_enabled MBEDTLS_DEBUG_C
11615requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011616skip_handshake_stage_check
11617requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011618run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011619 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011620 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011621 1 \
11622 -s "Client's version: 3.3" \
11623 -c "is a fatal alert message (msg 40)" \
11624 -S "Version: TLS1.2" \
11625 -C "Protocol is TLSv1.2"
11626
Ronald Cron6f135e12021-12-08 16:57:54 +010011627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011628requires_config_enabled MBEDTLS_DEBUG_C
11629requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011630skip_handshake_stage_check
11631requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011632run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011633 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011634 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011635 1 \
11636 -s "fatal protocol_version" \
11637 -c "is a fatal alert message (msg 70)" \
11638 -S "Version: TLS1.0" \
11639 -C "Protocol : TLSv1.0"
11640
Ronald Cron6f135e12021-12-08 16:57:54 +010011641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011642requires_config_enabled MBEDTLS_DEBUG_C
11643requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011644skip_handshake_stage_check
11645requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011646run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011647 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011648 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011649 1 \
11650 -s "fatal protocol_version" \
11651 -c "is a fatal alert message (msg 70)" \
11652 -S "Version: TLS1.1" \
11653 -C "Protocol : TLSv1.1"
11654
Ronald Cron6f135e12021-12-08 16:57:54 +010011655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011656requires_config_enabled MBEDTLS_DEBUG_C
11657requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011658skip_handshake_stage_check
11659requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011660run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011661 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011662 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011663 1 \
11664 -s "fatal protocol_version" \
11665 -c "is a fatal alert message (msg 70)" \
11666 -S "Version: TLS1.2" \
11667 -C "Protocol : TLSv1.2"
11668
Jerry Yuaa6214a2022-01-30 19:53:28 +080011669requires_openssl_tls1_3
Jerry Yuaa6214a2022-01-30 19:53:28 +080011670requires_config_enabled MBEDTLS_DEBUG_C
11671requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011672requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11673 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011674run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011675 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011676 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011677 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011678 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011679 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11680 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011681 -c "HTTP/1.0 200 ok" \
11682 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011683
11684requires_gnutls_tls1_3
11685requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011686requires_config_enabled MBEDTLS_DEBUG_C
11687requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011688requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11689 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011690run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011691 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011692 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011693 0 \
11694 -c "got a certificate request" \
11695 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11696 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011697 -c "HTTP/1.0 200 OK" \
11698 -c "Protocol is TLSv1.3"
11699
Jerry Yuaa6214a2022-01-30 19:53:28 +080011700
Jerry Yu960bc282022-01-26 11:12:34 +080011701requires_openssl_tls1_3
Jerry Yu960bc282022-01-26 11:12:34 +080011702requires_config_enabled MBEDTLS_DEBUG_C
11703requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011704requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011705run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011706 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011707 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011708 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011709 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011710 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011711 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11712 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011713
11714requires_gnutls_tls1_3
11715requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011716requires_config_enabled MBEDTLS_DEBUG_C
11717requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011718requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011719run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011720 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011721 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011722 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011723 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011724 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011725 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011726 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11727 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011728
11729requires_openssl_tls1_3
Jerry Yu200b47b2022-01-28 14:26:30 +080011730requires_config_enabled MBEDTLS_DEBUG_C
11731requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011732requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11733 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011734run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011735 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011736 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011737 key_file=data_files/ecdsa_secp256r1.key" \
11738 0 \
11739 -c "got a certificate request" \
11740 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011741 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11742 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011743
11744requires_gnutls_tls1_3
11745requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011746requires_config_enabled MBEDTLS_DEBUG_C
11747requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011748requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11749 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011750run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011751 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011752 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011753 key_file=data_files/ecdsa_secp256r1.key" \
11754 0 \
11755 -c "got a certificate request" \
11756 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011757 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11758 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011759
11760requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011761requires_config_enabled MBEDTLS_DEBUG_C
11762requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011763requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11764 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011765run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011766 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011767 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011768 key_file=data_files/ecdsa_secp384r1.key" \
11769 0 \
11770 -c "got a certificate request" \
11771 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011772 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11773 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011774
11775requires_gnutls_tls1_3
11776requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011777requires_config_enabled MBEDTLS_DEBUG_C
11778requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011779requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11780 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011781run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011782 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011783 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011784 key_file=data_files/ecdsa_secp384r1.key" \
11785 0 \
11786 -c "got a certificate request" \
11787 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011788 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11789 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011790
11791requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011792requires_config_enabled MBEDTLS_DEBUG_C
11793requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011794requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11795 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011796run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011797 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011798 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011799 key_file=data_files/ecdsa_secp521r1.key" \
11800 0 \
11801 -c "got a certificate request" \
11802 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011803 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11804 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011805
11806requires_gnutls_tls1_3
11807requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011808requires_config_enabled MBEDTLS_DEBUG_C
11809requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011810requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11811 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011812run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011813 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011814 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011815 key_file=data_files/ecdsa_secp521r1.key" \
11816 0 \
11817 -c "got a certificate request" \
11818 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011819 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11820 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011821
11822requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011823requires_config_enabled MBEDTLS_DEBUG_C
11824requires_config_enabled MBEDTLS_SSL_CLI_C
11825requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011826requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11827 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011828run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011829 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011830 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011831 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011832 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011833 -c "got a certificate request" \
11834 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011835 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011836 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011837
11838requires_gnutls_tls1_3
11839requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011840requires_config_enabled MBEDTLS_DEBUG_C
11841requires_config_enabled MBEDTLS_SSL_CLI_C
11842requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011843requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11844 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011845run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011846 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011847 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011848 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011849 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011850 -c "got a certificate request" \
11851 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011852 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011853 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011854
Jerry Yu2124d052022-02-18 21:07:18 +080011855requires_openssl_tls1_3
Jerry Yu2124d052022-02-18 21:07:18 +080011856requires_config_enabled MBEDTLS_DEBUG_C
11857requires_config_enabled MBEDTLS_SSL_CLI_C
11858requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011859requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11860 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011861run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11862 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11863 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11864 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11865 0 \
11866 -c "got a certificate request" \
11867 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11868 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11869 -c "Protocol is TLSv1.3"
11870
11871requires_gnutls_tls1_3
11872requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011873requires_config_enabled MBEDTLS_DEBUG_C
11874requires_config_enabled MBEDTLS_SSL_CLI_C
11875requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011876requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11877 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011878run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11879 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11880 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11881 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11882 0 \
11883 -c "got a certificate request" \
11884 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11885 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11886 -c "Protocol is TLSv1.3"
11887
11888requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011889requires_config_enabled MBEDTLS_DEBUG_C
11890requires_config_enabled MBEDTLS_SSL_CLI_C
11891requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011892requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11893 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011894run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11895 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11896 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11897 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11898 0 \
11899 -c "got a certificate request" \
11900 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11901 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11902 -c "Protocol is TLSv1.3"
11903
11904requires_gnutls_tls1_3
11905requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011906requires_config_enabled MBEDTLS_DEBUG_C
11907requires_config_enabled MBEDTLS_SSL_CLI_C
11908requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011909requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11910 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011911run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11912 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11913 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11914 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11915 0 \
11916 -c "got a certificate request" \
11917 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11918 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11919 -c "Protocol is TLSv1.3"
11920
11921requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011922requires_config_enabled MBEDTLS_DEBUG_C
11923requires_config_enabled MBEDTLS_SSL_CLI_C
11924requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011925requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11926 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011927run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011928 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011929 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011930 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011931 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011932 1 \
11933 -c "got a certificate request" \
11934 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11935 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011936 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011937 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011938
11939requires_gnutls_tls1_3
11940requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011941requires_config_enabled MBEDTLS_DEBUG_C
11942requires_config_enabled MBEDTLS_SSL_CLI_C
11943requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011944requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11945 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011946run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11947 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011948 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011949 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011950 1 \
11951 -c "got a certificate request" \
11952 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11953 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011954 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011955 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011956
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011957# Test using an opaque private key for client authentication
11958requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011959requires_config_enabled MBEDTLS_DEBUG_C
11960requires_config_enabled MBEDTLS_SSL_CLI_C
11961requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011962requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011963run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11964 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11965 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11966 0 \
11967 -c "got a certificate request" \
11968 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11969 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11970 -c "Protocol is TLSv1.3"
11971
11972requires_gnutls_tls1_3
11973requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011974requires_config_enabled MBEDTLS_DEBUG_C
11975requires_config_enabled MBEDTLS_SSL_CLI_C
11976requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011977requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011978run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11979 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11980 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11981 key_file=data_files/cli2.key key_opaque=1" \
11982 0 \
11983 -c "got a certificate request" \
11984 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11985 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11986 -c "Protocol is TLSv1.3"
11987
11988requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011989requires_config_enabled MBEDTLS_DEBUG_C
11990requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011991requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011992requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11993 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011994run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11995 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11996 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11997 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11998 0 \
11999 -c "got a certificate request" \
12000 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12001 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12002 -c "Protocol is TLSv1.3"
12003
12004requires_gnutls_tls1_3
12005requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012006requires_config_enabled MBEDTLS_DEBUG_C
12007requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012008requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012009requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12010 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012011run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
12012 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12013 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
12014 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
12015 0 \
12016 -c "got a certificate request" \
12017 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12018 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12019 -c "Protocol is TLSv1.3"
12020
12021requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012022requires_config_enabled MBEDTLS_DEBUG_C
12023requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012024requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012025requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12026 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012027run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
12028 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12029 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
12030 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
12031 0 \
12032 -c "got a certificate request" \
12033 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12034 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12035 -c "Protocol is TLSv1.3"
12036
12037requires_gnutls_tls1_3
12038requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012039requires_config_enabled MBEDTLS_DEBUG_C
12040requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012041requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012042requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12043 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012044run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
12045 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12046 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
12047 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
12048 0 \
12049 -c "got a certificate request" \
12050 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12051 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12052 -c "Protocol is TLSv1.3"
12053
12054requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012055requires_config_enabled MBEDTLS_DEBUG_C
12056requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012057requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012058requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12059 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012060run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
12061 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12062 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
12063 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
12064 0 \
12065 -c "got a certificate request" \
12066 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12067 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12068 -c "Protocol is TLSv1.3"
12069
12070requires_gnutls_tls1_3
12071requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012072requires_config_enabled MBEDTLS_DEBUG_C
12073requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012074requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012075requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12076 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012077run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
12078 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12079 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12080 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
12081 0 \
12082 -c "got a certificate request" \
12083 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12084 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12085 -c "Protocol is TLSv1.3"
12086
12087requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012088requires_config_enabled MBEDTLS_DEBUG_C
12089requires_config_enabled MBEDTLS_SSL_CLI_C
12090requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012091requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012092requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12093 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012094run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
12095 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12096 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
12097 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
12098 0 \
12099 -c "got a certificate request" \
12100 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12101 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12102 -c "Protocol is TLSv1.3"
12103
12104requires_gnutls_tls1_3
12105requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012106requires_config_enabled MBEDTLS_DEBUG_C
12107requires_config_enabled MBEDTLS_SSL_CLI_C
12108requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012109requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012110requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12111 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012112run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
12113 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12114 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
12115 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
12116 0 \
12117 -c "got a certificate request" \
12118 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12119 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12120 -c "Protocol is TLSv1.3"
12121
12122requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012123requires_config_enabled MBEDTLS_DEBUG_C
12124requires_config_enabled MBEDTLS_SSL_CLI_C
12125requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012126requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012127requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12128 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012129run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
12130 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12131 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
12132 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12133 0 \
12134 -c "got a certificate request" \
12135 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12136 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12137 -c "Protocol is TLSv1.3"
12138
12139requires_gnutls_tls1_3
12140requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012141requires_config_enabled MBEDTLS_DEBUG_C
12142requires_config_enabled MBEDTLS_SSL_CLI_C
12143requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012144requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012145requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12146 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012147run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
12148 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12149 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
12150 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12151 0 \
12152 -c "got a certificate request" \
12153 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12154 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12155 -c "Protocol is TLSv1.3"
12156
12157requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012158requires_config_enabled MBEDTLS_DEBUG_C
12159requires_config_enabled MBEDTLS_SSL_CLI_C
12160requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012161requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012162requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12163 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012164run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12165 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12166 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
12167 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12168 0 \
12169 -c "got a certificate request" \
12170 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12171 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12172 -c "Protocol is TLSv1.3"
12173
12174requires_gnutls_tls1_3
12175requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012176requires_config_enabled MBEDTLS_DEBUG_C
12177requires_config_enabled MBEDTLS_SSL_CLI_C
12178requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012179requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012180requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12181 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012182run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12183 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12184 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
12185 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12186 0 \
12187 -c "got a certificate request" \
12188 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12189 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12190 -c "Protocol is TLSv1.3"
12191
12192requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012193requires_config_enabled MBEDTLS_DEBUG_C
12194requires_config_enabled MBEDTLS_SSL_CLI_C
12195requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012196requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012197requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12198 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012199run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12200 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12201 -sigalgs ecdsa_secp256r1_sha256" \
12202 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12203 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12204 1 \
12205 -c "got a certificate request" \
12206 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12207 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012208 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012209 -C "unkown pk type"
12210
12211requires_gnutls_tls1_3
12212requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012213requires_config_enabled MBEDTLS_DEBUG_C
12214requires_config_enabled MBEDTLS_SSL_CLI_C
12215requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012216requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012217requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12218 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012219run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12220 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12221 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12222 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12223 1 \
12224 -c "got a certificate request" \
12225 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12226 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012227 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012228 -C "unkown pk type"
12229
Ronald Cron70ed4172022-10-20 15:48:19 +020012230requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010012231requires_config_enabled MBEDTLS_DEBUG_C
12232requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012233requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12234 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012235run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012236 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012237 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012238 0 \
12239 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012240 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012241 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012242 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012243 -c "HTTP/1.0 200 ok"
12244
Ronald Cron70ed4172022-10-20 15:48:19 +020012245requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000012246requires_config_enabled MBEDTLS_DEBUG_C
12247requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012248requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12249 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012250run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012251 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012252 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012253 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012254 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012255 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012256 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012257 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012258 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012259
12260requires_gnutls_tls1_3
12261requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012262requires_config_enabled MBEDTLS_DEBUG_C
12263requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012264requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12265 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012266run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012267 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012268 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012269 0 \
12270 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012271 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012272 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012273 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012274 -c "HTTP/1.0 200 OK"
12275
12276requires_gnutls_tls1_3
12277requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012278requires_config_enabled MBEDTLS_DEBUG_C
12279requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012280requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12281 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012282run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012283 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012284 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012285 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012286 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012287 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012288 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012289 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012290 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012291
Jerry Yu155493d2022-04-25 13:30:18 +080012292requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000012293requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012294requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012295requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012296run_test "TLS 1.3: Server side check - openssl" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000012297 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012298 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012299 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012300 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12301 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12302 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012303 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012304 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12305 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012306 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012307 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012308
Ronald Cron70ed4172022-10-20 15:48:19 +020012309requires_openssl_tls1_3
XiaokangQian2f150e12022-04-29 02:01:19 +000012310requires_config_enabled MBEDTLS_DEBUG_C
12311requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012312requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012313run_test "TLS 1.3: Server side check - openssl with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012314 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012315 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012316 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012317 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12318 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12319 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12320 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12321 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012322 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12323 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012324 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012325 -s "=> parse client hello" \
12326 -s "<= parse client hello"
12327
XiaokangQian5e4528c2022-02-17 07:51:12 +000012328requires_gnutls_tls1_3
12329requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012330requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012331requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012332requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012333run_test "TLS 1.3: Server side check - gnutls" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000012334 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012335 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012336 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012337 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12338 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12339 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012340 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012341 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12342 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012343 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12344 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12345 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012346
XiaokangQian2f150e12022-04-29 02:01:19 +000012347requires_gnutls_tls1_3
12348requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012349requires_config_enabled MBEDTLS_DEBUG_C
12350requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012351requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012352run_test "TLS 1.3: Server side check - gnutls with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012353 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12354 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012355 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012356 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12357 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12358 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12359 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12360 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012361 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12362 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012363 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012364 -s "=> parse client hello" \
12365 -s "<= parse client hello"
12366
Jerry Yu8b9fd372022-04-14 20:55:12 +080012367requires_config_enabled MBEDTLS_DEBUG_C
12368requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012369requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012370requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012371run_test "TLS 1.3: Server side check - mbedtls" \
12372 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12373 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012374 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012375 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12376 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12377 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012378 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012379 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012380 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12381 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12382 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12383 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12384 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012385
XiaokangQian45c22202022-05-06 06:54:09 +000012386requires_config_enabled MBEDTLS_DEBUG_C
12387requires_config_enabled MBEDTLS_SSL_SRV_C
12388requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012389requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012390run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
XiaokangQian45c22202022-05-06 06:54:09 +000012391 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12392 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012393 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012394 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12395 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12396 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12397 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012398 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012399 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012400 -s "=> parse client hello" \
12401 -s "<= parse client hello"
12402
XiaokangQianaca90482022-05-19 07:19:31 +000012403requires_config_enabled MBEDTLS_DEBUG_C
12404requires_config_enabled MBEDTLS_SSL_SRV_C
12405requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012406requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012407run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
12408 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12409 "$P_CLI debug_level=4 crt_file=none key_file=none force_version=tls13" \
12410 1 \
12411 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12412 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12413 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12414 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12415 -s "=> write certificate request" \
12416 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12417 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12418 -s "=> parse client hello" \
12419 -s "<= parse client hello"
12420
XiaokangQianaca90482022-05-19 07:19:31 +000012421requires_config_enabled MBEDTLS_DEBUG_C
12422requires_config_enabled MBEDTLS_SSL_SRV_C
12423requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012424requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012425run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
12426 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12427 "$P_CLI debug_level=4 force_version=tls13 crt_file=none key_file=none" \
12428 0 \
12429 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12430 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12431 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12432 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12433 -s "=> write certificate request" \
12434 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12435 -s "=> parse client hello" \
12436 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012437
12438requires_config_enabled MBEDTLS_DEBUG_C
12439requires_config_enabled MBEDTLS_SSL_CLI_C
12440requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012441requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuede50ea2022-05-05 11:21:20 +080012442run_test "TLS 1.3: server: HRR check - mbedtls" \
12443 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1" \
12444 "$P_CLI debug_level=4 force_version=tls13 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012445 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012446 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12447 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12448 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12449 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12450 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12451 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012452 -s "=> write hello retry request" \
12453 -s "<= write hello retry request"
12454
Jerry Yub89125b2022-05-13 15:45:49 +080012455requires_config_enabled MBEDTLS_DEBUG_C
12456requires_config_enabled MBEDTLS_SSL_SRV_C
12457requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012458requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012459run_test "TLS 1.3: Server side check, no server certificate available" \
12460 "$P_SRV debug_level=4 crt_file=none key_file=none force_version=tls13" \
12461 "$P_CLI debug_level=4 force_version=tls13" \
12462 1 \
12463 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12464 -s "No certificate available."
12465
XiaokangQianf4f0f692022-06-01 00:42:27 +000012466requires_openssl_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012467requires_config_enabled MBEDTLS_DEBUG_C
12468requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012469requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12470 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012471run_test "TLS 1.3: Server side check - openssl with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012472 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012473 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012474 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12475 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012476 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012477 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012478
XiaokangQianac41edf2022-05-31 13:22:13 +000012479requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012480requires_config_enabled MBEDTLS_DEBUG_C
12481requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012482requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12483 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012484run_test "TLS 1.3: Server side check - gnutls with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012485 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012486 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012487 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12488 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012489 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012490 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012491
XiaokangQian40a35232022-05-07 09:02:40 +000012492requires_config_enabled MBEDTLS_DEBUG_C
12493requires_config_enabled MBEDTLS_SSL_SRV_C
12494requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012495requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12496 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012497run_test "TLS 1.3: Server side check - mbedtls with sni" \
XiaokangQian40a35232022-05-07 09:02:40 +000012498 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
12499 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
12500 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key \
12501 force_version=tls13" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012502 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012503 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012504 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012505
Gilles Peskine2baaf602022-01-07 15:46:12 +010012506for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012507do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012508 TEST_SUITE_NAME=${i##*/}
12509 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12510 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012511done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012512unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012513
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012514# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012515requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12516requires_config_enabled MBEDTLS_DEBUG_C
12517requires_config_enabled MBEDTLS_SSL_SRV_C
12518requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012519requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012520run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
12521 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012522 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012523 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012524 -s "Protocol is TLSv1.3" \
12525 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012526 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12527 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12528
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012529requires_config_enabled MBEDTLS_DEBUG_C
12530requires_config_enabled MBEDTLS_SSL_SRV_C
12531requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012532requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12533 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012534run_test "TLS 1.3 m->m both with middlebox compat support" \
12535 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012536 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012537 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012538 -s "Protocol is TLSv1.3" \
12539 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012540 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12541 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12542
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012543requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012544requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012545requires_config_enabled MBEDTLS_DEBUG_C
12546requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012547requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012548run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012549 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012550 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012551 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012552 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012553 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12554 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012555
12556requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012557requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012558requires_config_enabled MBEDTLS_DEBUG_C
12559requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012560requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012561run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012562 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012563 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012564 1 \
12565 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12566
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012567requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012568requires_config_enabled MBEDTLS_DEBUG_C
12569requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012570requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12571 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012572run_test "TLS 1.3 m->O both with middlebox compat support" \
12573 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012574 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012575 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012576 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012577 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12578
Ronald Crona55c5a12021-11-30 09:32:47 +010012579requires_gnutls_tls1_3
12580requires_gnutls_next_no_ticket
12581requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012582requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12583requires_config_enabled MBEDTLS_DEBUG_C
12584requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012585requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012586run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12587 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012588 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012589 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012590 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012591 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12592 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012593
12594requires_gnutls_tls1_3
12595requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012596requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12597requires_config_enabled MBEDTLS_DEBUG_C
12598requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012599requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012600run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12601 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012602 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012603 1 \
12604 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12605
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012606requires_gnutls_tls1_3
12607requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012608requires_config_enabled MBEDTLS_DEBUG_C
12609requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012610requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12611 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012612run_test "TLS 1.3 m->G both with middlebox compat support" \
12613 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012614 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012615 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012616 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012617 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12618
12619requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012620requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12621requires_config_enabled MBEDTLS_DEBUG_C
12622requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012623requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012624run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
12625 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012626 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012627 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012628 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012629 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12630 -C "14 03 03 00 01"
12631
12632requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012633requires_config_enabled MBEDTLS_DEBUG_C
12634requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012635requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12636 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012637run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
12638 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012639 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012640 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012641 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012642 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12643
12644requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012645requires_config_enabled MBEDTLS_DEBUG_C
12646requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012647requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12648 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012649run_test "TLS 1.3 O->m both with middlebox compat support" \
12650 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012651 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012652 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012653 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012654 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12655 -c "14 03 03 00 01"
12656
12657requires_gnutls_tls1_3
12658requires_gnutls_next_no_ticket
12659requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012660requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12661requires_config_enabled MBEDTLS_DEBUG_C
12662requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012663requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012664run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
12665 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012666 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012667 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012668 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012669 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12670 -C "SSL 3.3 ChangeCipherSpec packet received"
12671
12672requires_gnutls_tls1_3
12673requires_gnutls_next_no_ticket
12674requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012675requires_config_enabled MBEDTLS_DEBUG_C
12676requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012677requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12678 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012679run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
12680 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012681 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012682 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012683 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012684 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12685 -c "SSL 3.3 ChangeCipherSpec packet received" \
12686 -c "discarding change cipher spec in TLS1.3"
12687
12688requires_gnutls_tls1_3
12689requires_gnutls_next_no_ticket
12690requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012691requires_config_enabled MBEDTLS_DEBUG_C
12692requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012693requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12694 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012695run_test "TLS 1.3 G->m both with middlebox compat support" \
12696 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012697 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012698 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012699 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012700 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12701 -c "SSL 3.3 ChangeCipherSpec packet received"
12702
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012703requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12704requires_config_enabled MBEDTLS_DEBUG_C
12705requires_config_enabled MBEDTLS_SSL_SRV_C
12706requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012707requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012708run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
12709 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012710 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012711 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012712 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012713 -c "Protocol is TLSv1.3" \
12714 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012715 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012716 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12717
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012718requires_config_enabled MBEDTLS_DEBUG_C
12719requires_config_enabled MBEDTLS_SSL_SRV_C
12720requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012721requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12722 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012723run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
12724 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012725 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012726 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012727 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012728 -c "Protocol is TLSv1.3" \
12729 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012730 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012731 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12732
12733requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012734requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12735requires_config_enabled MBEDTLS_DEBUG_C
12736requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012737requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012738run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12739 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012740 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012741 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012742 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012743 -c "received HelloRetryRequest message" \
12744 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12745 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12746
12747requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012748requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12749requires_config_enabled MBEDTLS_DEBUG_C
12750requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012751requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012752run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12753 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012754 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012755 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012756 -c "received HelloRetryRequest message" \
12757 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12758
12759requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012760requires_config_enabled MBEDTLS_DEBUG_C
12761requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012762requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12763 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012764run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12765 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012766 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012767 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012768 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012769 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12770
12771requires_gnutls_tls1_3
12772requires_gnutls_next_no_ticket
12773requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012774requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12775requires_config_enabled MBEDTLS_DEBUG_C
12776requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012777requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012778run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12779 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012780 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012781 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012782 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012783 -c "received HelloRetryRequest message" \
12784 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12785 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12786
12787requires_gnutls_tls1_3
12788requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012789requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12790requires_config_enabled MBEDTLS_DEBUG_C
12791requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012792requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012793run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12794 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012795 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012796 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012797 -c "received HelloRetryRequest message" \
12798 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12799
12800requires_gnutls_tls1_3
12801requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012802requires_config_enabled MBEDTLS_DEBUG_C
12803requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012804requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12805 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012806run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12807 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012808 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012809 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012810 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012811 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12812
12813requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012814requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12815requires_config_enabled MBEDTLS_DEBUG_C
12816requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012817requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012818run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
12819 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012820 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012821 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012822 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012823 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012824 -C "14 03 03 00 01"
12825
12826requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012827requires_config_enabled MBEDTLS_DEBUG_C
12828requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012829requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12830 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012831run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
12832 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012833 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012834 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012835 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012836 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012837
12838requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012839requires_config_enabled MBEDTLS_DEBUG_C
12840requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012841requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12842 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012843run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
12844 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012845 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012846 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012847 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012848 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012849 -c "14 03 03 00 01"
12850
12851requires_gnutls_tls1_3
12852requires_gnutls_next_no_ticket
12853requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012854requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12855requires_config_enabled MBEDTLS_DEBUG_C
12856requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012857requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012858run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
12859 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012860 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012861 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012862 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012863 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012864 -C "SSL 3.3 ChangeCipherSpec packet received"
12865
12866requires_gnutls_tls1_3
12867requires_gnutls_next_no_ticket
12868requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012869requires_config_enabled MBEDTLS_DEBUG_C
12870requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012871requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12872 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012873run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
12874 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012875 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012876 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012877 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012878 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012879 -c "SSL 3.3 ChangeCipherSpec packet received" \
12880 -c "discarding change cipher spec in TLS1.3"
12881
12882requires_gnutls_tls1_3
12883requires_gnutls_next_no_ticket
12884requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012885requires_config_enabled MBEDTLS_DEBUG_C
12886requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012887requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12888 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012889run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
12890 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012891 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012892 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012893 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012894 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012895 -c "SSL 3.3 ChangeCipherSpec packet received"
12896
Jerry Yuaae28f12022-06-29 16:21:32 +080012897requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012898requires_config_enabled MBEDTLS_DEBUG_C
12899requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012900requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12901 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012902run_test "TLS 1.3: Check signature algorithm order, m->O" \
12903 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12904 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12905 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12906 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012907 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012908 0 \
12909 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012910 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012911 -c "HTTP/1.0 200 [Oo][Kk]"
12912
12913requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012914requires_config_enabled MBEDTLS_DEBUG_C
12915requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012916requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12917 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012918run_test "TLS 1.3: Check signature algorithm order, m->G" \
12919 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12920 -d 4
12921 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12922 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012923 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012924 0 \
12925 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012926 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012927 -c "HTTP/1.0 200 [Oo][Kk]"
12928
Jerry Yuaae28f12022-06-29 16:21:32 +080012929requires_config_enabled MBEDTLS_DEBUG_C
12930requires_config_enabled MBEDTLS_SSL_SRV_C
12931requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012932requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12933 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012934run_test "TLS 1.3: Check signature algorithm order, m->m" \
12935 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12936 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12937 crt_file=data_files/server5.crt key_file=data_files/server5.key
12938 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12939 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012940 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012941 0 \
12942 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012943 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12944 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012945 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12946 -c "HTTP/1.0 200 [Oo][Kk]"
12947
12948requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012949requires_config_enabled MBEDTLS_DEBUG_C
12950requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012951requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12952 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012953run_test "TLS 1.3: Check signature algorithm order, O->m" \
12954 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12955 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12956 crt_file=data_files/server5.crt key_file=data_files/server5.key
12957 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12958 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12959 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12960 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12961 0 \
12962 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012963 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012964 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12965
12966requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012967requires_config_enabled MBEDTLS_DEBUG_C
12968requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012969requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12970 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012971run_test "TLS 1.3: Check signature algorithm order, G->m" \
12972 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12973 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12974 crt_file=data_files/server5.crt key_file=data_files/server5.key
12975 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12976 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12977 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12978 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12979 0 \
12980 -c "Negotiated version: 3.4" \
12981 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012982 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012983 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12984
12985requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012986requires_config_enabled MBEDTLS_DEBUG_C
12987requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012988requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12989 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012990run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
12991 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12992 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12993 crt_file=data_files/server5.crt key_file=data_files/server5.key
12994 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12995 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12996 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12997 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12998 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012999 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013000
13001requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013002requires_config_enabled MBEDTLS_DEBUG_C
13003requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013004requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13005 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013006run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
13007 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13008 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13009 crt_file=data_files/server5.crt key_file=data_files/server5.key
13010 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
13011 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13012 -cert data_files/server2-sha256.crt -key data_files/server2.key \
13013 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
13014 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013015 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013016
Jerry Yuaae28f12022-06-29 16:21:32 +080013017requires_config_enabled MBEDTLS_DEBUG_C
13018requires_config_enabled MBEDTLS_SSL_SRV_C
13019requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013020requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13021 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013022run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
13023 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13024 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13025 crt_file=data_files/server5.crt key_file=data_files/server5.key
13026 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
13027 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013028 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013029 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013030 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013031
13032requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013033requires_config_enabled MBEDTLS_DEBUG_C
13034requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013035requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13036 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013037run_test "TLS 1.3: Check server no suitable certificate, G->m" \
13038 "$P_SRV debug_level=4 force_version=tls13
13039 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13040 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13041 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
13042 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
13043 1 \
13044 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13045
13046requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013047requires_config_enabled MBEDTLS_DEBUG_C
13048requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013049requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13050 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013051run_test "TLS 1.3: Check server no suitable certificate, O->m" \
13052 "$P_SRV debug_level=4 force_version=tls13
13053 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13054 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13055 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13056 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
13057 1 \
13058 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13059
Jerry Yuaae28f12022-06-29 16:21:32 +080013060requires_config_enabled MBEDTLS_DEBUG_C
13061requires_config_enabled MBEDTLS_SSL_SRV_C
13062requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013063requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13064 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013065run_test "TLS 1.3: Check server no suitable certificate, m->m" \
13066 "$P_SRV debug_level=4 force_version=tls13
13067 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13068 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13069 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013070 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013071 1 \
13072 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13073
13074requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013075requires_config_enabled MBEDTLS_DEBUG_C
13076requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013077requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13078 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013079run_test "TLS 1.3: Check client no signature algorithm, m->O" \
13080 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13081 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13082 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
13083 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013084 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013085 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013086 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013087
13088requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013089requires_config_enabled MBEDTLS_DEBUG_C
13090requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013091requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13092 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013093run_test "TLS 1.3: Check client no signature algorithm, m->G" \
13094 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13095 -d 4
13096 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
13097 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013098 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013099 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013100 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013101
Jerry Yuaae28f12022-06-29 16:21:32 +080013102requires_config_enabled MBEDTLS_DEBUG_C
13103requires_config_enabled MBEDTLS_SSL_SRV_C
13104requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013105requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13106 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013107run_test "TLS 1.3: Check client no signature algorithm, m->m" \
13108 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
13109 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13110 crt_file=data_files/server5.crt key_file=data_files/server5.key
13111 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
13112 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013113 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013114 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013115 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013116
Jerry Yu29ab32d2022-07-07 11:33:35 +000013117requires_openssl_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013118requires_config_enabled MBEDTLS_DEBUG_C
13119requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013120requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13121 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13122 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013123run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080013124 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
13125 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013126 0 \
13127 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013128 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013129 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013130 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013131 -c "HTTP/1.0 200 ok"
13132
13133requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013134requires_config_enabled MBEDTLS_DEBUG_C
13135requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013136requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13137 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13138 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013139run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020013140 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080013141 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013142 0 \
13143 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013144 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013145 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013146 -c "Reconnecting with saved session" \
13147 -c "HTTP/1.0 200 OK" \
13148 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013149
Jerry Yu7a513052022-08-09 13:34:21 +080013150requires_openssl_tls1_3
Jerry Yu7a513052022-08-09 13:34:21 +080013151requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13152requires_config_enabled MBEDTLS_SSL_SRV_C
13153requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013154requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13155 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13156 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080013157# https://github.com/openssl/openssl/issues/10714
13158# Until now, OpenSSL client does not support reconnect.
13159skip_next_test
13160run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
13161 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13162 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
13163 0 \
13164 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013165 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13166 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080013167
Jerry Yuf7b5b592022-07-07 07:55:53 +000013168requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000013169requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13170requires_config_enabled MBEDTLS_SSL_SRV_C
13171requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013172requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13173 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13174 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013175run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Jerry Yu7a513052022-08-09 13:34:21 +080013176 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13177 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013178 0 \
Jerry Yue9764922022-08-03 14:34:24 +080013179 -c "Connecting again- trying to resume previous session" \
13180 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013181 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013182 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13183 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013184 -s "key exchange mode: ephemeral" \
13185 -s "key exchange mode: psk_ephemeral" \
13186 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013187
Jerry Yuf7b5b592022-07-07 07:55:53 +000013188requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13189requires_config_enabled MBEDTLS_SSL_SRV_C
13190requires_config_enabled MBEDTLS_SSL_CLI_C
13191requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013192requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13193 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13194 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013195run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Jerry Yu7a513052022-08-09 13:34:21 +080013196 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013197 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013198 0 \
13199 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013200 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013201 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013202 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013203 -c "HTTP/1.0 200 OK" \
13204 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013205 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13206 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013207 -s "key exchange mode: ephemeral" \
13208 -s "key exchange mode: psk_ephemeral" \
13209 -s "found pre_shared_key extension"
13210
Jerry Yu6455b682022-06-27 14:18:29 +080013211requires_openssl_tls1_3
13212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13213requires_config_enabled MBEDTLS_DEBUG_C
13214requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013215run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013216 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13217 -msg -tls1_2
13218 -Verify 10 " \
13219 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13220 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13221 min_version=tls12 max_version=tls13 " \
13222 0 \
13223 -c "Protocol is TLSv1.2" \
13224 -c "HTTP/1.0 200 [Oo][Kk]"
13225
13226
13227requires_gnutls_tls1_3
13228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13229requires_config_enabled MBEDTLS_DEBUG_C
13230requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013231run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013232 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13233 -d 4
13234 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13235 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13236 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13237 min_version=tls12 max_version=tls13 " \
13238 0 \
13239 -c "Protocol is TLSv1.2" \
13240 -c "HTTP/1.0 200 [Oo][Kk]"
13241
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013242requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13243requires_config_enabled MBEDTLS_SSL_SRV_C
13244requires_config_enabled MBEDTLS_SSL_CLI_C
13245requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013246requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13247 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13248 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013249run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Xiaokang Qian2f9efd32022-10-10 11:24:08 +000013250 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013251 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13252 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13253 0 \
13254 -c "Protocol is TLSv1.3" \
13255 -c "got new session ticket." \
13256 -c "Saving session for reuse... ok" \
13257 -c "Reconnecting with saved session" \
13258 -c "HTTP/1.0 200 OK" \
13259 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013260 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13261 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013262 -s "key exchange mode: ephemeral" \
13263 -s "key exchange mode: psk_ephemeral" \
13264 -s "found pre_shared_key extension"
13265
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013266requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13267requires_config_enabled MBEDTLS_SSL_SRV_C
13268requires_config_enabled MBEDTLS_SSL_CLI_C
13269requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013270requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13271 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13272 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013273run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Xiaokang Qian2f9efd32022-10-10 11:24:08 +000013274 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013275 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013276 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013277 1 \
13278 -c "Protocol is TLSv1.3" \
13279 -c "got new session ticket." \
13280 -c "Saving session for reuse... ok" \
13281 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013282 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013283 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013284 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13285 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013286
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013287# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013288requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013289requires_config_enabled MBEDTLS_MEMORY_DEBUG
13290requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13291requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013292requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013293run_tests_memory_after_hanshake
13294
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013295# Final report
13296
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013297echo "------------------------------------------------------------------------"
13298
13299if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013300 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013301else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013302 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013303fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013304PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013305echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013306
13307exit $FAILS