blob: b93d439de37936f86831e3ded84036539f66ab01 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
Jerry Yu53a332d2023-10-23 13:52:49 +080075: ${EARLY_DATA_INPUT:=data_files/tls13_early_data.txt}
Gilles Peskine560280b2019-09-16 15:17:38 +020076
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010077O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
78O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020079G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010080G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020081TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010082
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020083# alternative versions of OpenSSL and GnuTLS (no default path)
84
Jerry Yu04029792021-08-10 16:45:37 +080085if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000086 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000087 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080088 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080089 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000090 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080091else
92 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080093 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +000095 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080096 O_NEXT_CLI=false
97fi
98
Hanno Becker58e9dc32018-08-17 15:53:21 +010099if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200100 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800101 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200102else
103 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800104 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200105fi
106
Hanno Becker58e9dc32018-08-17 15:53:21 +0100107if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200108 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000109 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200110else
111 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000112 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200113fi
114
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100115TESTS=0
116FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200117SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100118
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200119CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200120
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100121MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100122FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200123EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100124
Paul Bakkere20310a2016-05-10 11:18:17 +0100125SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100126LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100127RUN_TEST_NUMBER=''
128
Paul Bakkeracaac852016-05-10 11:47:13 +0100129PRESERVE_LOGS=0
130
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200131# Pick a "unique" server port in the range 10000-19999, and a proxy
132# port which is this plus 10000. Each port number may be independently
133# overridden by a command line option.
134SRV_PORT=$(($$ % 10000 + 10000))
135PXY_PORT=$((SRV_PORT + 10000))
136
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137print_usage() {
138 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100139 printf " -h|--help\tPrint this help.\n"
140 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200141 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
142 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100143 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100144 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100145 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100146 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200147 printf " --outcome-file\tFile where test outcomes are written\n"
148 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
149 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200151 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100152}
153
154get_options() {
155 while [ $# -gt 0 ]; do
156 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100157 -f|--filter)
158 shift; FILTER=$1
159 ;;
160 -e|--exclude)
161 shift; EXCLUDE=$1
162 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100163 -m|--memcheck)
164 MEMCHECK=1
165 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100166 -n|--number)
167 shift; RUN_TEST_NUMBER=$1
168 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100169 -s|--show-numbers)
170 SHOW_TEST_NUMBER=1
171 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100172 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100173 LIST_TESTS=1
174 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100175 -p|--preserve-logs)
176 PRESERVE_LOGS=1
177 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800178 --outcome-file)
179 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
180 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200181 --port)
182 shift; SRV_PORT=$1
183 ;;
184 --proxy-port)
185 shift; PXY_PORT=$1
186 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100187 --seed)
188 shift; SEED="$1"
189 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100190 -h|--help)
191 print_usage
192 exit 0
193 ;;
194 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200195 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100196 print_usage
197 exit 1
198 ;;
199 esac
200 shift
201 done
202}
203
Tomás González0e8a08a2023-08-23 15:29:57 +0100204get_options "$@"
205
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200206# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200207# testing. Skip non-boolean options (with something other than spaces
208# and a comment after "#define SYMBOL"). The variable contains a
209# space-separated list of symbols.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100210if [ "$LIST_TESTS" -eq 0 ];then
211 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
212else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100213 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100214 CONFIGS_ENABLED=""
215fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100216# Skip next test; use this macro to skip tests which are legitimate
217# in theory and expected to be re-introduced at some point, but
218# aren't expected to succeed at the moment due to problems outside
219# our control (such as bugs in other TLS implementations).
220skip_next_test() {
221 SKIP_NEXT="YES"
222}
223
Valerio Settid1f991c2023-02-22 12:54:13 +0100224# Check if the required configuration ($1) is enabled
225is_config_enabled()
226{
227 case $CONFIGS_ENABLED in
228 *" $1"[\ =]*) return 0;;
229 *) return 1;;
230 esac
231}
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100234requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200235 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800236 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200237 *) SKIP_NEXT="YES";;
238 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100239}
240
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200241# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200242requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200243 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800244 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200245 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200246}
247
Jerry Yu2fcb0562022-07-27 17:30:49 +0800248requires_all_configs_enabled() {
249 if ! $P_QUERY -all $*
250 then
251 SKIP_NEXT="YES"
252 fi
253}
254
255requires_all_configs_disabled() {
256 if $P_QUERY -any $*
257 then
258 SKIP_NEXT="YES"
259 fi
260}
261
262requires_any_configs_enabled() {
263 if ! $P_QUERY -any $*
264 then
265 SKIP_NEXT="YES"
266 fi
267}
268
269requires_any_configs_disabled() {
270 if $P_QUERY -all $*
271 then
272 SKIP_NEXT="YES"
273 fi
274}
275
Ronald Cron454eb912022-10-21 08:56:04 +0200276TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200277 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
278 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
279 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
280 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
281 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
282 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
283
Valerio Settid1f991c2023-02-22 12:54:13 +0100284TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
286
Valerio Setti6ba247c2023-03-14 17:13:43 +0100287TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
288 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
289 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
290 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
291 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
292
Ronald Cronbc5adf42022-10-04 11:06:14 +0200293requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200294 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
295 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100296 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200297 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
298 then
299 SKIP_NEXT="YES"
300 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200301}
302
Hanno Becker7c48dd12018-08-28 16:09:22 +0100303get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100304 # This function uses the query_config command line option to query the
305 # required Mbed TLS compile time configuration from the ssl_server2
306 # program. The command will always return a success value if the
307 # configuration is defined and the value will be printed to stdout.
308 #
309 # Note that if the configuration is not defined or is defined to nothing,
310 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100311 if [ "$LIST_TESTS" -eq 0 ];then
312 ${P_SRV} "query_config=${1}"
313 else
314 echo "1"
315 fi
316
Hanno Becker7c48dd12018-08-28 16:09:22 +0100317}
318
319requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100320 VAL="$( get_config_value_or_default "$1" )"
321 if [ -z "$VAL" ]; then
322 # Should never happen
323 echo "Mbed TLS configuration $1 is not defined"
324 exit 1
325 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100326 SKIP_NEXT="YES"
327 fi
328}
329
330requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100331 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100332 if [ -z "$VAL" ]; then
333 # Should never happen
334 echo "Mbed TLS configuration $1 is not defined"
335 exit 1
336 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100337 SKIP_NEXT="YES"
338 fi
339}
340
Yuto Takano6f657432021-07-02 13:10:41 +0100341requires_config_value_equals() {
342 VAL=$( get_config_value_or_default "$1" )
343 if [ -z "$VAL" ]; then
344 # Should never happen
345 echo "Mbed TLS configuration $1 is not defined"
346 exit 1
347 elif [ "$VAL" -ne "$2" ]; then
348 SKIP_NEXT="YES"
349 fi
350}
351
Gilles Peskinec9126732022-04-08 19:33:07 +0200352# Require Mbed TLS to support the given protocol version.
353#
354# Inputs:
355# * $1: protocol version in mbedtls syntax (argument to force_version=)
356requires_protocol_version() {
357 # Support for DTLS is detected separately in detect_dtls().
358 case "$1" in
359 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
360 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
361 *) echo "Unknown required protocol version: $1"; exit 1;;
362 esac
363}
364
Gilles Peskine64457492020-08-26 21:53:33 +0200365# Space-separated list of ciphersuites supported by this build of
366# Mbed TLS.
367P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000368 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200369 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000370requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200371 case $P_CIPHERSUITES in
372 *" $1 "*) :;;
373 *) SKIP_NEXT="YES";;
374 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000375}
376
Valerio Setti1af76d12023-02-23 15:55:10 +0100377# Automatically detect required features based on command line parameters.
378# Parameters are:
379# - $1 = command line (call to a TLS client or server program)
380# - $2 = client/server
381# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100382# - $4 = Use an external tool without ECDH support
383# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200384detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100385 CMD_LINE=$1
386 ROLE=$2
387 TLS_VERSION=$3
388 EXT_WO_ECDH=$4
389 TEST_OPTIONS=${5:-}
390
391 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200392 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100393 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200394 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
395 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200396 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200397
Valerio Setti6ba247c2023-03-14 17:13:43 +0100398 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200399 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100400 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200401 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
402 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200403 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200404
Valerio Setti6ba247c2023-03-14 17:13:43 +0100405 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200406 *[-_\ =]tickets=[^0]*)
407 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
408 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100409 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200410 *[-_\ =]alpn=*)
411 requires_config_enabled MBEDTLS_SSL_ALPN;;
412 esac
413
Valerio Setti6ba247c2023-03-14 17:13:43 +0100414 case "$CMD_LINE" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100415 *server5*|\
Valerio Setti80318d22023-03-13 12:26:42 +0100416 *server7*|\
417 *dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100418 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100419 # In case of TLS13 the support for ECDSA is enough
420 requires_pk_alg "ECDSA"
421 else
422 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100423 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100424 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100425 # key exchange is required. However gnutls also does not
426 # support ECDH, so this limit the choice to ECDHE-ECDSA
427 if [ "$EXT_WO_ECDH" = "yes" ]; then
428 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
429 else
430 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
431 fi
432 elif [ "$ROLE" = "client" ]; then
433 # On the client side it is enough to have any certificate
434 # based authentication together with support for ECDSA.
435 # Of course the GnuTLS limitation mentioned above applies
436 # also here.
437 if [ "$EXT_WO_ECDH" = "yes" ]; then
438 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
439 else
440 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
441 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100442 requires_pk_alg "ECDSA"
443 fi
444 fi
445 ;;
446 esac
447
Valerio Setti4f577f32023-07-31 18:58:25 +0200448 case "$CMD_LINE" in
449 *server2*|\
450 *server7*)
451 # server2 and server7 certificates use RSA encryption
452 requires_config_enabled "MBEDTLS_RSA_C"
453 esac
454
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200455 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200456}
457
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100458requires_certificate_authentication () {
459 if [ "$PSK_ONLY" = "YES" ]; then
460 SKIP_NEXT="YES"
461 fi
462}
463
Gilles Peskine6e86e542022-02-25 19:52:52 +0100464adapt_cmd_for_psk () {
465 case "$2" in
466 *openssl*) s='-psk abc123 -nocert';;
467 *gnutls-*) s='--pskkey=abc123';;
468 *) s='psk=abc123';;
469 esac
470 eval $1='"$2 $s"'
471 unset s
472}
473
474# maybe_adapt_for_psk [RUN_TEST_OPTION...]
475# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
476#
477# If not running in a PSK-only build, do nothing.
478# If the test looks like it doesn't use a pre-shared key but can run with a
479# pre-shared key, pass a pre-shared key. If the test looks like it can't run
480# with a pre-shared key, skip it. If the test looks like it's already using
481# a pre-shared key, do nothing.
482#
Gilles Peskine59601d72022-04-05 22:00:17 +0200483# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100484#
485# Inputs:
486# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
487# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
488# * "$@": options passed to run_test.
489#
490# Outputs:
491# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
492# * $SKIP_NEXT: set to YES if the test can't run with PSK.
493maybe_adapt_for_psk() {
494 if [ "$PSK_ONLY" != "YES" ]; then
495 return
496 fi
497 if [ "$SKIP_NEXT" = "YES" ]; then
498 return
499 fi
500 case "$CLI_CMD $SRV_CMD" in
501 *[-_\ =]psk*|*[-_\ =]PSK*)
502 return;;
503 *force_ciphersuite*)
504 # The test case forces a non-PSK cipher suite. In some cases, a
505 # PSK cipher suite could be substituted, but we're not ready for
506 # that yet.
507 SKIP_NEXT="YES"
508 return;;
509 *\ auth_mode=*|*[-_\ =]crt[_=]*)
510 # The test case involves certificates. PSK won't do.
511 SKIP_NEXT="YES"
512 return;;
513 esac
514 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
515 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
516}
517
518case " $CONFIGS_ENABLED " in
519 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
520 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
521 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
522 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
523 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
524 *) PSK_ONLY="NO";;
525esac
526
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400527HAS_ALG_SHA_1="NO"
528HAS_ALG_SHA_224="NO"
529HAS_ALG_SHA_256="NO"
530HAS_ALG_SHA_384="NO"
531HAS_ALG_SHA_512="NO"
532
533check_for_hash_alg()
534{
535 CURR_ALG="INVALID";
536 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100537 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
538 USE_PSA="YES";
539 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400540 if [ $USE_PSA = "YES" ]; then
541 CURR_ALG=PSA_WANT_ALG_${1}
542 else
543 CURR_ALG=MBEDTLS_${1}_C
544 # Remove the second underscore to match MBEDTLS_* naming convention
545 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
546 fi
547
548 case $CONFIGS_ENABLED in
549 *" $CURR_ALG"[\ =]*)
550 return 0
551 ;;
552 *) :;;
553 esac
554 return 1
555}
556
557populate_enabled_hash_algs()
558{
559 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
560 if check_for_hash_alg "$hash_alg"; then
561 hash_alg_variable=HAS_ALG_${hash_alg}
562 eval ${hash_alg_variable}=YES
563 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100564 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400565}
566
567# skip next test if the given hash alg is not supported
568requires_hash_alg() {
569 HASH_DEFINE="Invalid"
570 HAS_HASH_ALG="NO"
571 case $1 in
572 SHA_1):;;
573 SHA_224):;;
574 SHA_256):;;
575 SHA_384):;;
576 SHA_512):;;
577 *)
578 echo "Unsupported hash alg - $1"
579 exit 1
580 ;;
581 esac
582
583 HASH_DEFINE=HAS_ALG_${1}
584 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
585 if [ "$HAS_HASH_ALG" = "NO" ]
586 then
587 SKIP_NEXT="YES"
588 fi
589}
590
Valerio Settid1f991c2023-02-22 12:54:13 +0100591# Skip next test if the given pk alg is not enabled
592requires_pk_alg() {
593 case $1 in
594 ECDSA)
595 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
596 requires_config_enabled PSA_WANT_ALG_ECDSA
597 else
598 requires_config_enabled MBEDTLS_ECDSA_C
599 fi
600 ;;
601 *)
602 echo "Unknown/unimplemented case $1 in requires_pk_alg"
603 exit 1
604 ;;
605 esac
606}
607
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200608# skip next test if OpenSSL doesn't support FALLBACK_SCSV
609requires_openssl_with_fallback_scsv() {
610 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100611 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200612 then
613 OPENSSL_HAS_FBSCSV="YES"
614 else
615 OPENSSL_HAS_FBSCSV="NO"
616 fi
617 fi
618 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
619 SKIP_NEXT="YES"
620 fi
621}
622
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100623# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
624requires_max_content_len() {
625 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
626 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
627}
628
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200629# skip next test if GnuTLS isn't available
630requires_gnutls() {
631 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200632 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200633 GNUTLS_AVAILABLE="YES"
634 else
635 GNUTLS_AVAILABLE="NO"
636 fi
637 fi
638 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
639 SKIP_NEXT="YES"
640 fi
641}
642
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200643# skip next test if GnuTLS-next isn't available
644requires_gnutls_next() {
645 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
646 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
647 GNUTLS_NEXT_AVAILABLE="YES"
648 else
649 GNUTLS_NEXT_AVAILABLE="NO"
650 fi
651 fi
652 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
653 SKIP_NEXT="YES"
654 fi
655}
656
Jerry Yu04029792021-08-10 16:45:37 +0800657requires_openssl_next() {
658 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
659 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
660 OPENSSL_NEXT_AVAILABLE="YES"
661 else
662 OPENSSL_NEXT_AVAILABLE="NO"
663 fi
664 fi
665 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
666 SKIP_NEXT="YES"
667 fi
668}
669
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200670# skip next test if openssl version is lower than 3.0
671requires_openssl_3_x() {
672 requires_openssl_next
673 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
674 OPENSSL_3_X_AVAILABLE="NO"
675 fi
676 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200677 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200678 then
679 OPENSSL_3_X_AVAILABLE="YES"
680 else
681 OPENSSL_3_X_AVAILABLE="NO"
682 fi
683 fi
684 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
685 SKIP_NEXT="YES"
686 fi
687}
688
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200689# skip next test if openssl does not support ffdh keys
690requires_openssl_tls1_3_with_ffdh() {
691 requires_openssl_3_x
692}
693
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200694# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200695requires_openssl_tls1_3_with_compatible_ephemeral() {
696 requires_openssl_next
697
698 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
699 requires_openssl_tls1_3_with_ffdh
700 fi
701}
702
Jerry Yu04029792021-08-10 16:45:37 +0800703# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200704requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200705 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200706 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
707 OPENSSL_TLS1_3_AVAILABLE="NO"
708 fi
709 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
710 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
711 then
712 OPENSSL_TLS1_3_AVAILABLE="YES"
713 else
714 OPENSSL_TLS1_3_AVAILABLE="NO"
715 fi
716 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200717 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
718 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200719 fi
720}
721
722# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800723requires_gnutls_tls1_3() {
724 requires_gnutls_next
725 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
726 GNUTLS_TLS1_3_AVAILABLE="NO"
727 fi
728 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
729 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
730 then
731 GNUTLS_TLS1_3_AVAILABLE="YES"
732 else
733 GNUTLS_TLS1_3_AVAILABLE="NO"
734 fi
735 fi
736 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
737 SKIP_NEXT="YES"
738 fi
739}
740
Jerry Yu75261df2021-09-02 17:40:08 +0800741# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800742requires_gnutls_next_no_ticket() {
743 requires_gnutls_next
744 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
745 GNUTLS_NO_TICKETS_AVAILABLE="NO"
746 fi
747 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
748 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
749 then
750 GNUTLS_NO_TICKETS_AVAILABLE="YES"
751 else
752 GNUTLS_NO_TICKETS_AVAILABLE="NO"
753 fi
754 fi
755 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
756 SKIP_NEXT="YES"
757 fi
758}
759
Jerry Yu75261df2021-09-02 17:40:08 +0800760# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800761requires_gnutls_next_disable_tls13_compat() {
762 requires_gnutls_next
763 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
764 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
765 fi
766 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
767 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
768 then
769 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
770 else
771 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
772 fi
773 fi
774 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
775 SKIP_NEXT="YES"
776 fi
777}
778
Jan Bruckneraa31b192023-02-06 12:54:29 +0100779# skip next test if GnuTLS does not support the record size limit extension
780requires_gnutls_record_size_limit() {
781 requires_gnutls_next
782 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
783 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
784 else
785 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
786 fi
787 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
788 SKIP_NEXT="YES"
789 fi
790}
791
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200792# skip next test if IPv6 isn't available on this host
793requires_ipv6() {
794 if [ -z "${HAS_IPV6:-}" ]; then
795 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
796 SRV_PID=$!
797 sleep 1
798 kill $SRV_PID >/dev/null 2>&1
799 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
800 HAS_IPV6="NO"
801 else
802 HAS_IPV6="YES"
803 fi
804 rm -r $SRV_OUT
805 fi
806
807 if [ "$HAS_IPV6" = "NO" ]; then
808 SKIP_NEXT="YES"
809 fi
810}
811
Andrzej Kurekb4593462018-10-11 08:43:30 -0400812# skip next test if it's i686 or uname is not available
813requires_not_i686() {
814 if [ -z "${IS_I686:-}" ]; then
815 IS_I686="YES"
816 if which "uname" >/dev/null 2>&1; then
817 if [ -z "$(uname -a | grep i686)" ]; then
818 IS_I686="NO"
819 fi
820 fi
821 fi
822 if [ "$IS_I686" = "YES" ]; then
823 SKIP_NEXT="YES"
824 fi
825}
826
David Horstmann95d516f2021-05-04 18:36:56 +0100827MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100828MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
829MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100830if [ "$LIST_TESTS" -eq 0 ];then
831 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000832
Tomás González06956a12023-08-23 15:46:20 +0100833 # Calculate the maximum content length that fits both
834 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
835 MAX_CONTENT_LEN="$MAX_IN_LEN"
836 fi
837 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
838 MAX_CONTENT_LEN="$MAX_OUT_LEN"
839 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000840fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000841# skip the next test if the SSL output buffer is less than 16KB
842requires_full_size_output_buffer() {
843 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
844 SKIP_NEXT="YES"
845 fi
846}
847
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200848# skip the next test if valgrind is in use
849not_with_valgrind() {
850 if [ "$MEMCHECK" -gt 0 ]; then
851 SKIP_NEXT="YES"
852 fi
853}
854
Paul Bakker362689d2016-05-13 10:33:25 +0100855# skip the next test if valgrind is NOT in use
856only_with_valgrind() {
857 if [ "$MEMCHECK" -eq 0 ]; then
858 SKIP_NEXT="YES"
859 fi
860}
861
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200862# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100863client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200864 CLI_DELAY_FACTOR=$1
865}
866
Janos Follath74537a62016-09-02 13:45:28 +0100867# wait for the given seconds after the client finished in the next test
868server_needs_more_time() {
869 SRV_DELAY_SECONDS=$1
870}
871
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100872# print_name <name>
873print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100874 TESTS=$(( $TESTS + 1 ))
875 LINE=""
876
877 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
878 LINE="$TESTS "
879 fi
880
881 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100882
Tomás González378e3642023-09-04 10:41:37 +0100883 printf "%s " "$LINE"
884 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
885 for i in `seq 1 $LEN`; do printf '.'; done
886 printf ' '
887
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100888}
889
Gilles Peskine560280b2019-09-16 15:17:38 +0200890# record_outcome <outcome> [<failure-reason>]
891# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100892# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200893record_outcome() {
894 echo "$1"
895 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
896 printf '%s;%s;%s;%s;%s;%s\n' \
897 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100898 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200899 "$1" "${2-}" \
900 >>"$MBEDTLS_TEST_OUTCOME_FILE"
901 fi
902}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100903unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200904
Gilles Peskine788ad332021-10-20 14:17:02 +0200905# True if the presence of the given pattern in a log definitely indicates
906# that the test has failed. False if the presence is inconclusive.
907#
908# Inputs:
909# * $1: pattern found in the logs
910# * $TIMES_LEFT: >0 if retrying is an option
911#
912# Outputs:
913# * $outcome: set to a retry reason if the pattern is inconclusive,
914# unchanged otherwise.
915# * Return value: 1 if the pattern is inconclusive,
916# 0 if the failure is definitive.
917log_pattern_presence_is_conclusive() {
918 # If we've run out of attempts, then don't retry no matter what.
919 if [ $TIMES_LEFT -eq 0 ]; then
920 return 0
921 fi
922 case $1 in
923 "resend")
924 # An undesired resend may have been caused by the OS dropping or
925 # delaying a packet at an inopportune time.
926 outcome="RETRY(resend)"
927 return 1;;
928 esac
929}
930
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100931# fail <message>
932fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200933 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100934 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100935
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200936 mv $SRV_OUT o-srv-${TESTS}.log
937 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200938 if [ -n "$PXY_CMD" ]; then
939 mv $PXY_OUT o-pxy-${TESTS}.log
940 fi
941 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100942
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200943 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200944 echo " ! server output:"
945 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200946 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200947 echo " ! client output:"
948 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200949 if [ -n "$PXY_CMD" ]; then
950 echo " ! ========================================================"
951 echo " ! proxy output:"
952 cat o-pxy-${TESTS}.log
953 fi
954 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200955 fi
956
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200957 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100958}
959
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100960# is_polar <cmd_line>
961is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200962 case "$1" in
963 *ssl_client2*) true;;
964 *ssl_server2*) true;;
965 *) false;;
966 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100967}
968
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200969# openssl s_server doesn't have -www with DTLS
970check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200971 case "$SRV_CMD" in
972 *s_server*-dtls*)
973 NEEDS_INPUT=1
974 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
975 *) NEEDS_INPUT=0;;
976 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200977}
978
979# provide input to commands that need it
980provide_input() {
981 if [ $NEEDS_INPUT -eq 0 ]; then
982 return
983 fi
984
985 while true; do
986 echo "HTTP/1.0 200 OK"
987 sleep 1
988 done
989}
990
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100991# has_mem_err <log_file_name>
992has_mem_err() {
993 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
994 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
995 then
996 return 1 # false: does not have errors
997 else
998 return 0 # true: has errors
999 fi
1000}
1001
Unknownd364f4c2019-09-02 10:42:57 -04001002# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001003if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001004 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001005 newline='
1006'
Gilles Peskine418b5362017-12-14 18:58:42 +01001007 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001008 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001009 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001010 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001011 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001012 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001013 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001014 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001015 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001016 # When we use a proxy, it will be listening on the same port we
1017 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001018 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001019 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001020 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001021 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001022 echo "$3 START TIMEOUT"
1023 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001024 break
1025 fi
1026 # Linux and *BSD support decimal arguments to sleep. On other
1027 # OSes this may be a tight loop.
1028 sleep 0.1 2>/dev/null || true
1029 done
1030 }
1031else
Unknownd364f4c2019-09-02 10:42:57 -04001032 echo "Warning: lsof not available, wait_app_start = sleep"
1033 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001034 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001035 }
1036fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001037
Unknownd364f4c2019-09-02 10:42:57 -04001038# Wait for server process $2 to be listening on port $1.
1039wait_server_start() {
1040 wait_app_start $1 $2 "SERVER" $SRV_OUT
1041}
1042
1043# Wait for proxy process $2 to be listening on port $1.
1044wait_proxy_start() {
1045 wait_app_start $1 $2 "PROXY" $PXY_OUT
1046}
1047
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001048# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001049# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001050# acceptable bounds
1051check_server_hello_time() {
1052 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001053 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001054 # Get the Unix timestamp for now
1055 CUR_TIME=$(date +'%s')
1056 THRESHOLD_IN_SECS=300
1057
1058 # Check if the ServerHello time was printed
1059 if [ -z "$SERVER_HELLO_TIME" ]; then
1060 return 1
1061 fi
1062
1063 # Check the time in ServerHello is within acceptable bounds
1064 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1065 # The time in ServerHello is at least 5 minutes before now
1066 return 1
1067 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001068 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001069 return 1
1070 else
1071 return 0
1072 fi
1073}
1074
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001075# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1076handshake_memory_get() {
1077 OUTPUT_VARIABLE="$1"
1078 OUTPUT_FILE="$2"
1079
1080 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1081 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1082
1083 # Check if memory usage was read
1084 if [ -z "$MEM_USAGE" ]; then
1085 echo "Error: Can not read the value of handshake memory usage"
1086 return 1
1087 else
1088 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1089 return 0
1090 fi
1091}
1092
1093# Get handshake memory usage from server or client output and check if this value
1094# is not higher than the maximum given by the first argument
1095handshake_memory_check() {
1096 MAX_MEMORY="$1"
1097 OUTPUT_FILE="$2"
1098
1099 # Get memory usage
1100 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1101 return 1
1102 fi
1103
1104 # Check if memory usage is below max value
1105 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1106 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1107 "but should be below $MAX_MEMORY bytes"
1108 return 1
1109 else
1110 return 0
1111 fi
1112}
1113
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001114# wait for client to terminate and set CLI_EXIT
1115# must be called right after starting the client
1116wait_client_done() {
1117 CLI_PID=$!
1118
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001119 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1120 CLI_DELAY_FACTOR=1
1121
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001122 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001123 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001124
Jerry Yud2d41102022-07-26 17:34:42 +08001125 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1126 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1127 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001128 CLI_EXIT=$?
1129
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001130 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001131 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001132
1133 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001134
1135 sleep $SRV_DELAY_SECONDS
1136 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001137}
1138
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001139# check if the given command uses dtls and sets global variable DTLS
1140detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001141 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001142 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001143 *) DTLS=0;;
1144 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001145}
1146
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001147# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1148is_gnutls() {
1149 case "$1" in
1150 *gnutls-cli*)
1151 CMD_IS_GNUTLS=1
1152 ;;
1153 *gnutls-serv*)
1154 CMD_IS_GNUTLS=1
1155 ;;
1156 *)
1157 CMD_IS_GNUTLS=0
1158 ;;
1159 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001160}
1161
Valerio Setti2f8eb622023-03-16 13:04:44 +01001162# Some external tools (gnutls or openssl) might not have support for static ECDH
1163# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001164# and client command lines, given as input, to verify if the current test
1165# is using one of these tools.
1166use_ext_tool_without_ecdh_support() {
1167 case "$1" in
1168 *$GNUTLS_SERV*|\
1169 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1170 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1171 echo "yes"
1172 return;;
1173 esac
1174 case "$2" in
1175 *$GNUTLS_CLI*|\
1176 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1177 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1178 echo "yes"
1179 return;;
1180 esac
1181 echo "no"
1182}
1183
Jerry Yuf467d462022-11-07 13:12:44 +08001184# Generate random psk_list argument for ssl_server2
1185get_srv_psk_list ()
1186{
1187 case $(( TESTS % 3 )) in
1188 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1189 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1190 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1191 esac
1192}
1193
Gilles Peskine309ca652022-03-14 17:55:04 +01001194# Determine what calc_verify trace is to be expected, if any.
1195#
1196# calc_verify is only called for two things: to calculate the
1197# extended master secret, and to process client authentication.
1198#
1199# Warning: the current implementation assumes that extended_ms is not
1200# disabled on the client or on the server.
1201#
1202# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001203# * $1: the value of the server auth_mode parameter.
1204# 'required' if client authentication is expected,
1205# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001206# * $CONFIGS_ENABLED
1207#
1208# Outputs:
1209# * $maybe_calc_verify: set to a trace expected in the debug logs
1210set_maybe_calc_verify() {
1211 maybe_calc_verify=
1212 case $CONFIGS_ENABLED in
1213 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1214 *)
1215 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001216 ''|none) return;;
1217 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001218 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1219 esac
1220 esac
1221 case $CONFIGS_ENABLED in
1222 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1223 *) maybe_calc_verify="<= calc verify";;
1224 esac
1225}
1226
Johan Pascal9bc50b02020-09-24 12:01:13 +02001227# Compare file content
1228# Usage: find_in_both pattern file1 file2
1229# extract from file1 the first line matching the pattern
1230# check in file2 that the same line can be found
1231find_in_both() {
1232 srv_pattern=$(grep -m 1 "$1" "$2");
1233 if [ -z "$srv_pattern" ]; then
1234 return 1;
1235 fi
1236
1237 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001238 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001239 else
1240 return 1;
1241 fi
1242}
1243
Jerry Yuc46e9b42021-08-06 11:22:24 +08001244SKIP_HANDSHAKE_CHECK="NO"
1245skip_handshake_stage_check() {
1246 SKIP_HANDSHAKE_CHECK="YES"
1247}
1248
Gilles Peskine236bf982021-10-19 16:25:10 +02001249# Analyze the commands that will be used in a test.
1250#
1251# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1252# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001253#
1254# Inputs:
1255# * $@: supplemental options to run_test() (after the mandatory arguments).
1256# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1257# * $DTLS: 1 if DTLS, otherwise 0.
1258#
1259# Outputs:
1260# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001261analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001262 # if the test uses DTLS but no custom proxy, add a simple proxy
1263 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001264 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001265 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001266 case " $SRV_CMD " in
1267 *' server_addr=::1 '*)
1268 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1269 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001270 fi
1271
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001272 # update CMD_IS_GNUTLS variable
1273 is_gnutls "$SRV_CMD"
1274
1275 # if the server uses gnutls but doesn't set priority, explicitly
1276 # set the default priority
1277 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1278 case "$SRV_CMD" in
1279 *--priority*) :;;
1280 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1281 esac
1282 fi
1283
1284 # update CMD_IS_GNUTLS variable
1285 is_gnutls "$CLI_CMD"
1286
1287 # if the client uses gnutls but doesn't set priority, explicitly
1288 # set the default priority
1289 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1290 case "$CLI_CMD" in
1291 *--priority*) :;;
1292 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1293 esac
1294 fi
1295
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001296 # fix client port
1297 if [ -n "$PXY_CMD" ]; then
1298 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1299 else
1300 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1301 fi
1302
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001303 # prepend valgrind to our commands if active
1304 if [ "$MEMCHECK" -gt 0 ]; then
1305 if is_polar "$SRV_CMD"; then
1306 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1307 fi
1308 if is_polar "$CLI_CMD"; then
1309 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1310 fi
1311 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001312}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001313
Gilles Peskine236bf982021-10-19 16:25:10 +02001314# Check for failure conditions after a test case.
1315#
1316# Inputs from run_test:
1317# * positional parameters: test options (see run_test documentation)
1318# * $CLI_EXIT: client return code
1319# * $CLI_EXPECT: expected client return code
1320# * $SRV_RET: server return code
1321# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001322# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001323#
1324# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001325# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001326check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001327 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001328
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001329 if [ $TIMES_LEFT -gt 0 ] &&
1330 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1331 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001332 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001333 return
1334 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001335
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001336 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001337 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001338 # expected client exit to incorrectly succeed in case of catastrophic
1339 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001340 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1341 then
1342 if is_polar "$SRV_CMD"; then
1343 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1344 else
1345 fail "server or client failed to reach handshake stage"
1346 return
1347 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001348 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001349 if is_polar "$CLI_CMD"; then
1350 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1351 else
1352 fail "server or client failed to reach handshake stage"
1353 return
1354 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001355 fi
1356 fi
1357
Jerry Yuc46e9b42021-08-06 11:22:24 +08001358 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001359 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1360 # exit with status 0 when interrupted by a signal, and we don't really
1361 # care anyway), in case e.g. the server reports a memory leak.
1362 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001363 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001364 return
1365 fi
1366
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001367 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001368 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1369 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001370 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001371 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001372 return
1373 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001374
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001375 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001376 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001377 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001378 while [ $# -gt 0 ]
1379 do
1380 case $1 in
1381 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001382 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001383 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001384 return
1385 fi
1386 ;;
1387
1388 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001389 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001390 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001391 return
1392 fi
1393 ;;
1394
1395 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001396 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001397 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001398 fail "pattern '$2' MUST NOT be present in the Server output"
1399 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001400 return
1401 fi
1402 ;;
1403
1404 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001405 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001406 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001407 fail "pattern '$2' MUST NOT be present in the Client output"
1408 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001409 return
1410 fi
1411 ;;
1412
1413 # The filtering in the following two options (-u and -U) do the following
1414 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001415 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001416 # - keep one of each non-unique line
1417 # - count how many lines remain
1418 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1419 # if there were no duplicates.
1420 "-U")
1421 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1422 fail "lines following pattern '$2' must be unique in Server output"
1423 return
1424 fi
1425 ;;
1426
1427 "-u")
1428 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1429 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001430 return
1431 fi
1432 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001433 "-F")
1434 if ! $2 "$SRV_OUT"; then
1435 fail "function call to '$2' failed on Server output"
1436 return
1437 fi
1438 ;;
1439 "-f")
1440 if ! $2 "$CLI_OUT"; then
1441 fail "function call to '$2' failed on Client output"
1442 return
1443 fi
1444 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001445 "-g")
1446 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1447 fail "function call to '$2' failed on Server and Client output"
1448 return
1449 fi
1450 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001451
1452 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001453 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001454 exit 1
1455 esac
1456 shift 2
1457 done
1458
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001459 # check valgrind's results
1460 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001461 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001462 fail "Server has memory errors"
1463 return
1464 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001465 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001466 fail "Client has memory errors"
1467 return
1468 fi
1469 fi
1470
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001471 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001472 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001473}
1474
Gilles Peskine196d73b2021-10-19 16:35:35 +02001475# Run the current test case: start the server and if applicable the proxy, run
1476# the client, wait for all processes to finish or time out.
1477#
1478# Inputs:
1479# * $NAME: test case name
1480# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1481# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1482#
1483# Outputs:
1484# * $CLI_EXIT: client return code
1485# * $SRV_RET: server return code
1486do_run_test_once() {
1487 # run the commands
1488 if [ -n "$PXY_CMD" ]; then
1489 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1490 $PXY_CMD >> $PXY_OUT 2>&1 &
1491 PXY_PID=$!
1492 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1493 fi
1494
1495 check_osrv_dtls
1496 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1497 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1498 SRV_PID=$!
1499 wait_server_start "$SRV_PORT" "$SRV_PID"
1500
1501 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001502 # The client must be a subprocess of the script in order for killing it to
1503 # work properly, that's why the ampersand is placed inside the eval command,
1504 # not at the end of the line: the latter approach will spawn eval as a
1505 # subprocess, and the $CLI_CMD as a grandchild.
1506 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001507 wait_client_done
1508
1509 sleep 0.05
1510
1511 # terminate the server (and the proxy)
1512 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001513 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001514 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001515 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001516 SRV_RET=$?
1517
1518 if [ -n "$PXY_CMD" ]; then
1519 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001520 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001521 fi
1522}
1523
Ronald Cron097ba142023-03-08 16:18:00 +01001524# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001525# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001526#
1527# Note: this function only provides some guess about TLS version by simply
1528# looking at the server/client command lines. Even thought this works
1529# for the sake of tests' filtering (especially in conjunction with the
1530# detect_required_features() function), it does NOT guarantee that the
1531# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001532# - we can force a ciphersuite which contains "WITH" in its name, meaning
1533# that we are going to use TLS 1.2
1534# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001535get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001536 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001537 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001538 *tls12*)
1539 echo "TLS12"
1540 return;;
1541 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001542 echo "TLS13"
1543 return;;
1544 esac
1545 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001546 *tls12*)
1547 echo "TLS12"
1548 return;;
1549 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001550 echo "TLS13"
1551 return;;
1552 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001553 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1554 case $1 in
1555 tls1_2*)
1556 echo "TLS12"
1557 return;;
1558 *tls1_3)
1559 echo "TLS13"
1560 return;;
1561 esac
1562 case $2 in
1563 *tls1_2)
1564 echo "TLS12"
1565 return;;
1566 *tls1_3)
1567 echo "TLS13"
1568 return;;
1569 esac
1570 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1571 # is aimed to run a TLS 1.3 handshake.
1572 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_3
1573 then
1574 echo "TLS13"
1575 else
1576 echo "TLS12"
1577 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001578}
1579
Gilles Peskine236bf982021-10-19 16:25:10 +02001580# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1581# Options: -s pattern pattern that must be present in server output
1582# -c pattern pattern that must be present in client output
1583# -u pattern lines after pattern must be unique in client output
1584# -f call shell function on client output
1585# -S pattern pattern that must be absent in server output
1586# -C pattern pattern that must be absent in client output
1587# -U pattern lines after pattern must be unique in server output
1588# -F call shell function on server output
1589# -g call shell function on server and client output
1590run_test() {
1591 NAME="$1"
1592 shift 1
1593
Tomás González787428a2023-08-23 15:27:19 +01001594 if is_excluded "$NAME"; then
1595 SKIP_NEXT="NO"
1596 # There was no request to run the test, so don't record its outcome.
1597 return
1598 fi
1599
Tomás González37a87392023-09-01 11:25:44 +01001600 if [ "$LIST_TESTS" -gt 0 ]; then
Tomás González51cb7042023-09-07 10:21:19 +01001601 printf "%s\n" "$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001602 return
1603 fi
1604
Tomás González51cb7042023-09-07 10:21:19 +01001605 print_name "$NAME"
1606
Gilles Peskine236bf982021-10-19 16:25:10 +02001607 # Do we only run numbered tests?
1608 if [ -n "$RUN_TEST_NUMBER" ]; then
1609 case ",$RUN_TEST_NUMBER," in
1610 *",$TESTS,"*) :;;
1611 *) SKIP_NEXT="YES";;
1612 esac
1613 fi
1614
1615 # does this test use a proxy?
1616 if [ "X$1" = "X-p" ]; then
1617 PXY_CMD="$2"
1618 shift 2
1619 else
1620 PXY_CMD=""
1621 fi
1622
1623 # get commands and client output
1624 SRV_CMD="$1"
1625 CLI_CMD="$2"
1626 CLI_EXPECT="$3"
1627 shift 3
1628
1629 # Check if test uses files
1630 case "$SRV_CMD $CLI_CMD" in
1631 *data_files/*)
1632 requires_config_enabled MBEDTLS_FS_IO;;
1633 esac
1634
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001635 # Check if the test uses DTLS.
1636 detect_dtls "$SRV_CMD"
1637 if [ "$DTLS" -eq 1 ]; then
1638 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1639 fi
1640
Valerio Setti6ba247c2023-03-14 17:13:43 +01001641 # Check if we are trying to use an external tool wich does not support ECDH
1642 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1643
Valerio Setti726ffbf2023-08-02 20:02:44 +02001644 # Guess the TLS version which is going to be used
1645 if [ "$EXT_WO_ECDH" = "no" ]; then
1646 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1647 else
1648 TLS_VERSION="TLS12"
1649 fi
1650
1651 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001652 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001653 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1654 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001655
Gilles Peskine6e86e542022-02-25 19:52:52 +01001656 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1657 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001658
1659 # should we skip?
1660 if [ "X$SKIP_NEXT" = "XYES" ]; then
1661 SKIP_NEXT="NO"
1662 record_outcome "SKIP"
1663 SKIPS=$(( $SKIPS + 1 ))
1664 return
1665 fi
1666
1667 analyze_test_commands "$@"
1668
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001669 # One regular run and two retries
1670 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001671 while [ $TIMES_LEFT -gt 0 ]; do
1672 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1673
Gilles Peskine196d73b2021-10-19 16:35:35 +02001674 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001675
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001676 check_test_failure "$@"
1677 case $outcome in
1678 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001679 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001680 FAIL) return;;
1681 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001682 done
1683
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001684 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001685 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001686 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1687 mv $SRV_OUT o-srv-${TESTS}.log
1688 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001689 if [ -n "$PXY_CMD" ]; then
1690 mv $PXY_OUT o-pxy-${TESTS}.log
1691 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001692 fi
1693
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001694 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001695}
1696
Hanno Becker9b5853c2018-11-16 17:28:40 +00001697run_test_psa() {
1698 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001699 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001700 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001701 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001702 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001703 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001704 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001705 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001706 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001707 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001708 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001709 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001710 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001711 -S "error" \
1712 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001713 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001714}
1715
Hanno Becker354e2482019-01-08 11:40:25 +00001716run_test_psa_force_curve() {
1717 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001718 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001719 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001720 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1721 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001722 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001723 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001724 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001725 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001726 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001727 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001728 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001729 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001730 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001731 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001732 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001733}
1734
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001735# Test that the server's memory usage after a handshake is reduced when a client specifies
1736# a maximum fragment length.
1737# first argument ($1) is MFL for SSL client
1738# second argument ($2) is memory usage for SSL client with default MFL (16k)
1739run_test_memory_after_hanshake_with_mfl()
1740{
1741 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001742 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001743
1744 # Leave some margin for robustness
1745 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1746
1747 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001748 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001749 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001750 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1751 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1752 0 \
1753 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1754}
1755
1756
1757# Test that the server's memory usage after a handshake is reduced when a client specifies
1758# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1759run_tests_memory_after_hanshake()
1760{
1761 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1762 SKIP_THIS_TESTS="$SKIP_NEXT"
1763
1764 # first test with default MFU is to get reference memory usage
1765 MEMORY_USAGE_MFL_16K=0
1766 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001767 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001768 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001769 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1770 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1771 0 \
1772 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1773
1774 SKIP_NEXT="$SKIP_THIS_TESTS"
1775 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1776
1777 SKIP_NEXT="$SKIP_THIS_TESTS"
1778 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1779
1780 SKIP_NEXT="$SKIP_THIS_TESTS"
1781 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1782
1783 SKIP_NEXT="$SKIP_THIS_TESTS"
1784 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1785}
1786
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001787cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001788 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001789 rm -f context_srv.txt
1790 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001791 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1792 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1793 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1794 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001795 exit 1
1796}
1797
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001798#
1799# MAIN
1800#
1801
Yanray Wang5b33f642023-02-28 11:56:59 +08001802# Make the outcome file path relative to the original directory, not
1803# to .../tests
1804case "$MBEDTLS_TEST_OUTCOME_FILE" in
1805 [!/]*)
1806 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1807 ;;
1808esac
1809
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001810populate_enabled_hash_algs
1811
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001812# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1813# patterns rather than regular expressions, use a case statement instead
1814# of calling grep. To keep the optimizer simple, it is incomplete and only
1815# detects simple cases: plain substring, everything, nothing.
1816#
1817# As an exception, the character '.' is treated as an ordinary character
1818# if it is the only special character in the string. This is because it's
1819# rare to need "any one character", but needing a literal '.' is common
1820# (e.g. '-f "DTLS 1.2"').
1821need_grep=
1822case "$FILTER" in
1823 '^$') simple_filter=;;
1824 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001825 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001826 need_grep=1;;
1827 *) # No regexp or shell-pattern special character
1828 simple_filter="*$FILTER*";;
1829esac
1830case "$EXCLUDE" in
1831 '^$') simple_exclude=;;
1832 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001833 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001834 need_grep=1;;
1835 *) # No regexp or shell-pattern special character
1836 simple_exclude="*$EXCLUDE*";;
1837esac
1838if [ -n "$need_grep" ]; then
1839 is_excluded () {
1840 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1841 }
1842else
1843 is_excluded () {
1844 case "$1" in
1845 $simple_exclude) true;;
1846 $simple_filter) false;;
1847 *) true;;
1848 esac
1849 }
1850fi
1851
Tomás González06956a12023-08-23 15:46:20 +01001852if [ "$LIST_TESTS" -eq 0 ];then
1853
1854 # sanity checks, avoid an avalanche of errors
1855 P_SRV_BIN="${P_SRV%%[ ]*}"
1856 P_CLI_BIN="${P_CLI%%[ ]*}"
1857 P_PXY_BIN="${P_PXY%%[ ]*}"
1858 if [ ! -x "$P_SRV_BIN" ]; then
1859 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001860 exit 1
1861 fi
Tomás González06956a12023-08-23 15:46:20 +01001862 if [ ! -x "$P_CLI_BIN" ]; then
1863 echo "Command '$P_CLI_BIN' is not an executable file"
1864 exit 1
1865 fi
1866 if [ ! -x "$P_PXY_BIN" ]; then
1867 echo "Command '$P_PXY_BIN' is not an executable file"
1868 exit 1
1869 fi
1870 if [ "$MEMCHECK" -gt 0 ]; then
1871 if which valgrind >/dev/null 2>&1; then :; else
1872 echo "Memcheck not possible. Valgrind not found"
1873 exit 1
1874 fi
1875 fi
1876 if which $OPENSSL >/dev/null 2>&1; then :; else
1877 echo "Command '$OPENSSL' not found"
1878 exit 1
1879 fi
1880
1881 # used by watchdog
1882 MAIN_PID="$$"
1883
1884 # We use somewhat arbitrary delays for tests:
1885 # - how long do we wait for the server to start (when lsof not available)?
1886 # - how long do we allow for the client to finish?
1887 # (not to check performance, just to avoid waiting indefinitely)
1888 # Things are slower with valgrind, so give extra time here.
1889 #
1890 # Note: without lsof, there is a trade-off between the running time of this
1891 # script and the risk of spurious errors because we didn't wait long enough.
1892 # The watchdog delay on the other hand doesn't affect normal running time of
1893 # the script, only the case where a client or server gets stuck.
1894 if [ "$MEMCHECK" -gt 0 ]; then
1895 START_DELAY=6
1896 DOG_DELAY=60
1897 else
1898 START_DELAY=2
1899 DOG_DELAY=20
1900 fi
1901
1902 # some particular tests need more time:
1903 # - for the client, we multiply the usual watchdog limit by a factor
1904 # - for the server, we sleep for a number of seconds after the client exits
1905 # see client_need_more_time() and server_needs_more_time()
1906 CLI_DELAY_FACTOR=1
1907 SRV_DELAY_SECONDS=0
1908
1909 # fix commands to use this port, force IPv4 while at it
1910 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
1911 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1912 # machines that will resolve to ::1, and we don't want ipv6 here.
1913 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1914 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
1915 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
1916 O_SRV="$O_SRV -accept $SRV_PORT"
1917 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
1918 G_SRV="$G_SRV -p $SRV_PORT"
1919 G_CLI="$G_CLI -p +SRV_PORT"
1920
1921 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1922 # low-security ones. This covers not just cipher suites but also protocol
1923 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1924 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1925 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1926 # a way to discover it from -help, so check the openssl version.
1927 case $($OPENSSL version) in
1928 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1929 *)
1930 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1931 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1932 ;;
1933 esac
1934
1935 if [ -n "${OPENSSL_NEXT:-}" ]; then
1936 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
1937 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
1938 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
1939 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
1940 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
1941 fi
1942
1943 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
1944 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1945 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
1946 fi
1947
1948 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
1949 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
1950 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
1951 fi
1952
1953 # Allow SHA-1, because many of our test certificates use it
1954 P_SRV="$P_SRV allow_sha1=1"
1955 P_CLI="$P_CLI allow_sha1=1"
1956
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001957fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001958# Also pick a unique name for intermediate files
1959SRV_OUT="srv_out.$$"
1960CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001961PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001962SESSION="session.$$"
1963
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001964SKIP_NEXT="NO"
1965
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001966trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001967
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001968# Basic test
1969
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001970# Checks that:
1971# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001972# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01001973requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001974requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Valerio Setti482a0b92023-08-18 15:55:10 +02001975requires_any_configs_enabled "MBEDTLS_ECP_DP_CURVE25519_ENABLED \
1976 PSA_WANT_ECC_MONTGOMERY_255"
Ronald Cronf95d1692023-03-14 17:19:42 +01001977run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001978 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001979 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001980 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001981 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001982 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001983 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001984 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001985 -S "error" \
1986 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001987
Jerry Yuab082902021-12-23 18:02:22 +08001988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001989requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001990run_test "Default, DTLS" \
1991 "$P_SRV dtls=1" \
1992 "$P_CLI dtls=1" \
1993 0 \
1994 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001995 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001996
Ronald Cronc5649382023-04-04 15:33:42 +02001997# GnuTLS can be setup to send a ClientHello containing a supported versions
1998# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
1999# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
2000# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
2001# client then detects the downgrade indication and aborts the handshake even
2002# if TLS 1.2 was its preferred version. Keeping the test even if the
2003# handshake fails eventually as it exercices parts of the Mbed TLS
2004# implementation that are otherwise not exercised.
Ronald Crond120bd62023-03-14 15:43:17 +01002005requires_gnutls_tls1_3
2006requires_config_enabled MBEDTLS_DEBUG_C
2007requires_config_enabled MBEDTLS_SSL_SRV_C
2008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronc5649382023-04-04 15:33:42 +02002009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crond120bd62023-03-14 15:43:17 +01002010requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ronald Cronc5649382023-04-04 15:33:42 +02002011run_test "Server selecting TLS 1.2 over TLS 1.3" \
2012 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2013 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
2014 1 \
2015 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
2016
2017requires_gnutls_tls1_3
2018requires_config_enabled MBEDTLS_DEBUG_C
2019requires_config_enabled MBEDTLS_SSL_SRV_C
2020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2021requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
2022requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
2023run_test "Server selecting TLS 1.2" \
Ronald Crond120bd62023-03-14 15:43:17 +01002024 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2025 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
2026 0 \
2027 -s "Protocol is TLSv1.2" \
2028 -c "HTTP/1.0 200 OK"
2029
2030requires_gnutls_tls1_3
2031requires_config_enabled MBEDTLS_DEBUG_C
2032requires_config_enabled MBEDTLS_SSL_SRV_C
2033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2034requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron1a353ea2023-04-04 14:55:57 +02002035run_test "Server selecting TLS 1.3, over TLS 1.2 if supported" \
Ronald Crond120bd62023-03-14 15:43:17 +01002036 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2037 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2:%DISABLE_TLS13_COMPAT_MODE" \
2038 0 \
2039 -s "Protocol is TLSv1.3" \
2040 -c "HTTP/1.0 200 OK"
2041
2042requires_gnutls_tls1_3
2043requires_config_enabled MBEDTLS_DEBUG_C
2044requires_config_enabled MBEDTLS_SSL_SRV_C
2045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2046requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2047requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron1a353ea2023-04-04 14:55:57 +02002048run_test "Server selecting TLS 1.3, over TLS 1.2 if supported - compat mode enabled" \
Ronald Crond120bd62023-03-14 15:43:17 +01002049 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2050 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2" \
2051 0 \
2052 -s "Protocol is TLSv1.3" \
2053 -c "HTTP/1.0 200 OK"
2054
Ronald Cron92dca392023-03-10 16:11:15 +01002055requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01002056run_test "TLS client auth: required" \
2057 "$P_SRV auth_mode=required" \
2058 "$P_CLI" \
2059 0 \
2060 -s "Verifying peer X.509 certificate... ok"
2061
Glenn Strauss6eef5632022-01-23 08:37:02 -05002062run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2063 "$P_SRV" \
2064 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2065 0 \
2066 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2067 -c "Key size is 256"
2068
2069run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2070 "$P_SRV" \
2071 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2072 0 \
2073 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2074 -c "Key size is 128"
2075
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002076requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002077requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002078run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002079 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002080 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
2081 0
2082
2083requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002084requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002085run_test "TLS: password protected server key" \
2086 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002087 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002088 0
2089
2090requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002091requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002092requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002093run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002094 "$P_SRV force_version=tls12\
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002095 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
2096 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
2097 "$P_CLI" \
2098 0
2099
Hanno Becker746aaf32019-03-28 15:25:23 +00002100requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2101run_test "CA callback on client" \
2102 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002103 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002104 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002105 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002106 -S "error" \
2107 -C "error"
2108
2109requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2110requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002111requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002112run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002113 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002114 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
2115 key_file=data_files/server5.key" \
2116 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002117 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002118 -s "Verifying peer X.509 certificate... ok" \
2119 -S "error" \
2120 -C "error"
2121
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002122# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002123requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2124requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002125requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002126requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002127run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002128 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server5.crt \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002129 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002130 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002131 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002132 0 \
2133 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002134 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002135 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002136 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002137 -S "error" \
2138 -C "error"
2139
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002140# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002141requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2142requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002143requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002144requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002145requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002146run_test "Opaque key for client authentication: ECDHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002147 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002148 key_file=data_files/server2.key" \
2149 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002150 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002151 0 \
2152 -c "key type: Opaque" \
2153 -c "Ciphersuite is TLS-ECDHE-RSA" \
2154 -s "Verifying peer X.509 certificate... ok" \
2155 -s "Ciphersuite is TLS-ECDHE-RSA" \
2156 -S "error" \
2157 -C "error"
2158
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002159requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2160requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2161requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002162requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002163run_test "Opaque key for client authentication: DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002164 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002165 key_file=data_files/server2.key" \
2166 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002167 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
2168 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002169 0 \
2170 -c "key type: Opaque" \
2171 -c "Ciphersuite is TLS-DHE-RSA" \
2172 -s "Verifying peer X.509 certificate... ok" \
2173 -s "Ciphersuite is TLS-DHE-RSA" \
2174 -S "error" \
2175 -C "error"
2176
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002177# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002178requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2179requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002180requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002181requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002182run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002183 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002184 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002185 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002186 0 \
2187 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002188 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002189 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002190 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002191 -S "error" \
2192 -C "error"
2193
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002194requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2195requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002196requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002197run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002198 "$P_SRV auth_mode=required key_opaque=1\
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002199 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002200 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002201 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002202 0 \
2203 -c "Verifying peer X.509 certificate... ok" \
2204 -c "Ciphersuite is TLS-ECDH-" \
2205 -s "key types: Opaque, none" \
2206 -s "Ciphersuite is TLS-ECDH-" \
2207 -S "error" \
2208 -C "error"
2209
Neil Armstrong1948a202022-06-30 18:05:57 +02002210requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2211requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002212requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002213requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002214run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2215 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2216 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2217 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002218 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002219 1 \
2220 -s "key types: Opaque, none" \
2221 -s "error" \
2222 -c "error" \
2223 -c "Public key type mismatch"
2224
Andrzej Kurekd6817462022-09-06 14:32:00 -04002225requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2226requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2227requires_config_enabled MBEDTLS_ECDSA_C
2228requires_config_enabled MBEDTLS_RSA_C
2229requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2230requires_hash_alg SHA_256
2231run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2232 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2233 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2234 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002235 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002236 1 \
2237 -s "key types: Opaque, none" \
2238 -s "error" \
2239 -c "error" \
2240 -c "Public key type mismatch"
2241
Andrzej Kurekd6817462022-09-06 14:32:00 -04002242requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2243requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002244requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2245requires_hash_alg SHA_256
2246run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002247 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002248 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2249 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002250 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002251 1 \
2252 -s "key types: Opaque, none" \
2253 -s "got ciphersuites in common, but none of them usable" \
2254 -s "error" \
2255 -c "error"
2256
Neil Armstrong36b02232022-06-30 11:16:53 +02002257requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2258requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002259requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002260requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002261requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002262run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002263 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002264 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2265 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002266 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002267 1 \
2268 -s "key types: Opaque, none" \
2269 -s "got ciphersuites in common, but none of them usable" \
2270 -s "error" \
2271 -c "error"
2272
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002273requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2274requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002275requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002276requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002277run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002278 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002279 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2280 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002281 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002282 1 \
2283 -s "key types: Opaque, none" \
2284 -s "got ciphersuites in common, but none of them usable" \
2285 -s "error" \
2286 -c "error"
2287
Neil Armstrong167d82c2022-06-30 11:32:00 +02002288requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2289requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002290requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002291requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002292requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002293run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002294 "$P_SRV force_version=tls12 key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002295 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002296 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2297 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002298 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002299 0 \
2300 -c "Verifying peer X.509 certificate... ok" \
2301 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002302 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002303 -s "key types: Opaque, Opaque" \
2304 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2305 -S "error" \
2306 -C "error"
2307
Neil Armstrong167d82c2022-06-30 11:32:00 +02002308requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2309requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002310requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002311requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002312run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002313 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002314 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2315 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2316 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002317 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002318 0 \
2319 -c "Verifying peer X.509 certificate... ok" \
2320 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2321 -c "CN=Polarssl Test EC CA" \
2322 -s "key types: Opaque, Opaque" \
2323 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2324 -S "error" \
2325 -C "error"
2326
Neil Armstrong4b102092022-07-01 09:42:29 +02002327requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2328requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002329requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002330requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002331requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002332run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002333 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002334 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2335 crt_file2=data_files/server2-sha256.crt \
2336 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002337 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002338 0 \
2339 -c "Verifying peer X.509 certificate... ok" \
2340 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002341 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002342 -s "key types: Opaque, Opaque" \
2343 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2344 -S "error" \
2345 -C "error"
2346
Przemek Stekielc454aba2022-07-07 09:56:13 +02002347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2348requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2349requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002350requires_config_enabled MBEDTLS_SSL_SRV_C
2351requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002352run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002353 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002354 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002355 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002356 -c "key type: Opaque" \
2357 -s "key types: Opaque, Opaque" \
2358 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002359 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002360
2361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2362requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2363requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002364requires_config_enabled MBEDTLS_SSL_SRV_C
2365requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002366run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002367 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002368 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002369 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002370 -c "key type: Opaque" \
2371 -s "key types: Opaque, Opaque" \
2372 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002373 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002374
2375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2376requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2377requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002378requires_config_enabled MBEDTLS_SSL_SRV_C
2379requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002380run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002381 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002382 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2383 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002384 -s "key types: Opaque, Opaque" \
2385 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2386 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2387 -C "error" \
2388 -S "error" \
2389
2390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2391requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2392requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002393requires_config_enabled MBEDTLS_SSL_SRV_C
2394requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002395run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002396 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002397 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002398 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002399 -c "key type: Opaque" \
2400 -s "key types: Opaque, Opaque" \
2401 -C "error" \
2402 -S "error" \
2403
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002404# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002405requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2406requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002407requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002408requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002409requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002410run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002411 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002412 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002413 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002414 0 \
2415 -c "Verifying peer X.509 certificate... ok" \
2416 -c "Ciphersuite is TLS-ECDHE-RSA" \
2417 -s "key types: Opaque, none" \
2418 -s "Ciphersuite is TLS-ECDHE-RSA" \
2419 -S "error" \
2420 -C "error"
2421
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002422requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2423requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002424requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002425requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002426run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002427 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002428 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002429 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002430 0 \
2431 -c "Verifying peer X.509 certificate... ok" \
2432 -c "Ciphersuite is TLS-DHE-RSA" \
2433 -s "key types: Opaque, none" \
2434 -s "Ciphersuite is TLS-DHE-RSA" \
2435 -S "error" \
2436 -C "error"
2437
Neil Armstrong36b02232022-06-30 11:16:53 +02002438requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2439requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002440requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002441requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002442run_test "Opaque key for server authentication: RSA-PSK" \
2443 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2444 psk=abc123 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002445 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Neil Armstrong1948a202022-06-30 18:05:57 +02002446 psk=abc123 psk_identity=foo" \
2447 0 \
2448 -c "Verifying peer X.509 certificate... ok" \
2449 -c "Ciphersuite is TLS-RSA-PSK-" \
2450 -s "key types: Opaque, Opaque" \
2451 -s "Ciphersuite is TLS-RSA-PSK-" \
2452 -S "error" \
2453 -C "error"
2454
Neil Armstrong1948a202022-06-30 18:05:57 +02002455requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2456requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2457requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002458requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002459run_test "Opaque key for server authentication: RSA-" \
2460 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002461 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002462 0 \
2463 -c "Verifying peer X.509 certificate... ok" \
2464 -c "Ciphersuite is TLS-RSA-" \
2465 -s "key types: Opaque, Opaque" \
2466 -s "Ciphersuite is TLS-RSA-" \
2467 -S "error" \
2468 -C "error"
2469
Neil Armstrong1948a202022-06-30 18:05:57 +02002470requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2471requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002472requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002473requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002474run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002475 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2476 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2477 "$P_CLI crt_file=data_files/server2-sha256.crt \
2478 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2479 1 \
2480 -s "key types: Opaque, none" \
2481 -s "got ciphersuites in common, but none of them usable" \
2482 -s "error" \
2483 -c "error"
2484
Neil Armstrong167d82c2022-06-30 11:32:00 +02002485requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2486requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002487requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002488requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002489requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002490requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002491run_test "Opaque keys for server authentication: RSA keys with different algs" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002492 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002493 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002494 crt_file2=data_files/server4.crt \
2495 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002496 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002497 0 \
2498 -c "Verifying peer X.509 certificate... ok" \
2499 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002500 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002501 -s "key types: Opaque, Opaque" \
2502 -s "Ciphersuite is TLS-ECDHE-RSA" \
2503 -S "error" \
2504 -C "error"
2505
Neil Armstrong167d82c2022-06-30 11:32:00 +02002506requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2507requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002508requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002509requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002510requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002511requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002512run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002513 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2514 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002515 crt_file2=data_files/server4.crt \
2516 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2517 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002518 0 \
2519 -c "Verifying peer X.509 certificate... ok" \
2520 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002521 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002522 -s "key types: Opaque, Opaque" \
2523 -s "Ciphersuite is TLS-DHE-RSA" \
2524 -S "error" \
2525 -C "error"
2526
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002527# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002528requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2529requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002530requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002531requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002532run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002533 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002534 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002535 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002536 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002537 0 \
2538 -c "key type: Opaque" \
2539 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002540 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002541 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002542 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002543 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002544 -S "error" \
2545 -C "error"
2546
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002547# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002548requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2549requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002550requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002551requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002552requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002553run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002554 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002555 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002556 "$P_CLI force_version=tls12 key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002557 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002558 0 \
2559 -c "key type: Opaque" \
2560 -c "Verifying peer X.509 certificate... ok" \
2561 -c "Ciphersuite is TLS-ECDHE-RSA" \
2562 -s "key types: Opaque, none" \
2563 -s "Verifying peer X.509 certificate... ok" \
2564 -s "Ciphersuite is TLS-ECDHE-RSA" \
2565 -S "error" \
2566 -C "error"
2567
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002568requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2569requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002570requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002571requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002572run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002573 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002574 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002575 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002576 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2577 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002578 0 \
2579 -c "key type: Opaque" \
2580 -c "Verifying peer X.509 certificate... ok" \
2581 -c "Ciphersuite is TLS-DHE-RSA" \
2582 -s "key types: Opaque, none" \
2583 -s "Verifying peer X.509 certificate... ok" \
2584 -s "Ciphersuite is TLS-DHE-RSA" \
2585 -S "error" \
2586 -C "error"
2587
Neil Armstrong36b02232022-06-30 11:16:53 +02002588
Hanno Becker9b5853c2018-11-16 17:28:40 +00002589# Test ciphersuites which we expect to be fully supported by PSA Crypto
2590# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2591run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2592run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2593run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2594run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2595run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2596run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2597run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2598run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2599run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2600
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002601requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002602run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002603requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002604run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002605requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002606run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002607requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002608run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002609requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002610run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002611requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002612run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002613requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002614run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002615requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002616run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002617## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002618## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002619## so it is disabled in PSA even when it's enabled in Mbed TLS.
2620## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2621## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002622#requires_config_enabled PSA_WANT_ECC_SECP_K1_224
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002623#run_test_psa_force_curve "secp224k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002624requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002625run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002626requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002627run_test_psa_force_curve "secp192k1"
2628
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002629# Test current time in ServerHello
2630requires_config_enabled MBEDTLS_HAVE_TIME
2631run_test "ServerHello contains gmt_unix_time" \
2632 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002633 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002634 0 \
2635 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002636 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002637
2638# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002639run_test "Unique IV in GCM" \
2640 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002641 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002642 0 \
2643 -u "IV used" \
2644 -U "IV used"
2645
Andrzej Kurekec71b092022-11-15 10:21:50 -05002646# Test for correctness of sent single supported algorithm
Valerio Setti482a0b92023-08-18 15:55:10 +02002647requires_any_configs_enabled "MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2648 PSA_WANT_ECC_SECP_R1_256"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002649requires_config_enabled MBEDTLS_DEBUG_C
2650requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002651requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002652requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2653requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002654requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002655run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002656 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002657 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002658 0 \
2659 -c "Supported Signature Algorithm found: 04 03"
2660
Paul Elliottf6e342c2022-11-17 12:50:29 +00002661requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2662requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Setti482a0b92023-08-18 15:55:10 +02002663requires_any_configs_enabled "MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2664 PSA_WANT_ECC_SECP_R1_256"
Paul Elliottf6e342c2022-11-17 12:50:29 +00002665requires_hash_alg SHA_256
2666run_test "Single supported algorithm sending: openssl client" \
2667 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2668 "$O_CLI -cert data_files/server6.crt \
2669 -key data_files/server6.key" \
2670 0
2671
Janos Follathee11be62019-04-04 12:03:30 +01002672# Tests for certificate verification callback
2673run_test "Configuration-specific CRT verification callback" \
2674 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002675 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002676 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002677 -S "error" \
2678 -c "Verify requested for " \
2679 -c "Use configuration-specific verification callback" \
2680 -C "Use context-specific verification callback" \
2681 -C "error"
2682
Hanno Beckerefb440a2019-04-03 13:04:33 +01002683run_test "Context-specific CRT verification callback" \
2684 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002685 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002686 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002687 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002688 -c "Verify requested for " \
2689 -c "Use context-specific verification callback" \
2690 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002691 -C "error"
2692
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002693# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02002694run_test "SHA-1 forbidden by default in server certificate" \
2695 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002696 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002697 1 \
2698 -c "The certificate is signed with an unacceptable hash"
2699
2700run_test "SHA-1 explicitly allowed in server certificate" \
2701 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002702 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002703 0
2704
2705run_test "SHA-256 allowed by default in server certificate" \
2706 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002707 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002708 0
2709
2710run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002711 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002712 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2713 1 \
2714 -s "The certificate is signed with an unacceptable hash"
2715
2716run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002717 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002718 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2719 0
2720
2721run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002722 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002723 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2724 0
2725
Hanno Becker7ae8a762018-08-14 15:43:35 +01002726# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002728run_test "DTLS: multiple records in same datagram, client and server" \
2729 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2730 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2731 0 \
2732 -c "next record in same datagram" \
2733 -s "next record in same datagram"
2734
Jerry Yuab082902021-12-23 18:02:22 +08002735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002736run_test "DTLS: multiple records in same datagram, client only" \
2737 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2738 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2739 0 \
2740 -s "next record in same datagram" \
2741 -C "next record in same datagram"
2742
Jerry Yuab082902021-12-23 18:02:22 +08002743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002744run_test "DTLS: multiple records in same datagram, server only" \
2745 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2746 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2747 0 \
2748 -S "next record in same datagram" \
2749 -c "next record in same datagram"
2750
Jerry Yuab082902021-12-23 18:02:22 +08002751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002752run_test "DTLS: multiple records in same datagram, neither client nor server" \
2753 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2754 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2755 0 \
2756 -S "next record in same datagram" \
2757 -C "next record in same datagram"
2758
Jarno Lamsa2937d812019-06-04 11:33:23 +03002759# Tests for Context serialization
2760
2761requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002762run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002763 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002764 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2765 0 \
2766 -c "Deserializing connection..." \
2767 -S "Deserializing connection..."
2768
2769requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2770run_test "Context serialization, client serializes, ChaChaPoly" \
2771 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2772 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2773 0 \
2774 -c "Deserializing connection..." \
2775 -S "Deserializing connection..."
2776
2777requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2778run_test "Context serialization, client serializes, GCM" \
2779 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2780 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002781 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002782 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002783 -S "Deserializing connection..."
2784
Jerry Yuab082902021-12-23 18:02:22 +08002785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002786requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002787requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2788run_test "Context serialization, client serializes, with CID" \
2789 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2790 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2791 0 \
2792 -c "Deserializing connection..." \
2793 -S "Deserializing connection..."
2794
2795requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002796run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002797 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002798 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2799 0 \
2800 -C "Deserializing connection..." \
2801 -s "Deserializing connection..."
2802
2803requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2804run_test "Context serialization, server serializes, ChaChaPoly" \
2805 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2806 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2807 0 \
2808 -C "Deserializing connection..." \
2809 -s "Deserializing connection..."
2810
2811requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2812run_test "Context serialization, server serializes, GCM" \
2813 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2814 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002815 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002816 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002817 -s "Deserializing connection..."
2818
Jerry Yuab082902021-12-23 18:02:22 +08002819requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002820requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002821requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2822run_test "Context serialization, server serializes, with CID" \
2823 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2824 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2825 0 \
2826 -C "Deserializing connection..." \
2827 -s "Deserializing connection..."
2828
2829requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002830run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002831 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002832 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2833 0 \
2834 -c "Deserializing connection..." \
2835 -s "Deserializing connection..."
2836
2837requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2838run_test "Context serialization, both serialize, ChaChaPoly" \
2839 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2840 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2841 0 \
2842 -c "Deserializing connection..." \
2843 -s "Deserializing connection..."
2844
2845requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2846run_test "Context serialization, both serialize, GCM" \
2847 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2848 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002849 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002850 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002851 -s "Deserializing connection..."
2852
Jerry Yuab082902021-12-23 18:02:22 +08002853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002854requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002855requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2856run_test "Context serialization, both serialize, with CID" \
2857 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2858 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2859 0 \
2860 -c "Deserializing connection..." \
2861 -s "Deserializing connection..."
2862
2863requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002864run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002865 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002866 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2867 0 \
2868 -c "Deserializing connection..." \
2869 -S "Deserializing connection..."
2870
Jerry Yuab082902021-12-23 18:02:22 +08002871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002872requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2873run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2874 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2875 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2876 0 \
2877 -c "Deserializing connection..." \
2878 -S "Deserializing connection..."
2879
2880requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2881run_test "Context serialization, re-init, client serializes, GCM" \
2882 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2883 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002884 0 \
2885 -c "Deserializing connection..." \
2886 -S "Deserializing connection..."
2887
Jerry Yuab082902021-12-23 18:02:22 +08002888requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002889requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002890requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2891run_test "Context serialization, re-init, client serializes, with CID" \
2892 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2893 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2894 0 \
2895 -c "Deserializing connection..." \
2896 -S "Deserializing connection..."
2897
2898requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002899run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002900 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002901 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2902 0 \
2903 -C "Deserializing connection..." \
2904 -s "Deserializing connection..."
2905
2906requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2907run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2908 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2909 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2910 0 \
2911 -C "Deserializing connection..." \
2912 -s "Deserializing connection..."
2913
2914requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2915run_test "Context serialization, re-init, server serializes, GCM" \
2916 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2917 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002918 0 \
2919 -C "Deserializing connection..." \
2920 -s "Deserializing connection..."
2921
Jerry Yuab082902021-12-23 18:02:22 +08002922requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002923requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002924requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2925run_test "Context serialization, re-init, server serializes, with CID" \
2926 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2927 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2928 0 \
2929 -C "Deserializing connection..." \
2930 -s "Deserializing connection..."
2931
2932requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002933run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002934 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002935 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2936 0 \
2937 -c "Deserializing connection..." \
2938 -s "Deserializing connection..."
2939
2940requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2941run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2942 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2943 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2944 0 \
2945 -c "Deserializing connection..." \
2946 -s "Deserializing connection..."
2947
2948requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2949run_test "Context serialization, re-init, both serialize, GCM" \
2950 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2951 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002952 0 \
2953 -c "Deserializing connection..." \
2954 -s "Deserializing connection..."
2955
Jerry Yuab082902021-12-23 18:02:22 +08002956requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002957requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2958requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2959run_test "Context serialization, re-init, both serialize, with CID" \
2960 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2961 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2962 0 \
2963 -c "Deserializing connection..." \
2964 -s "Deserializing connection..."
2965
Jerry Yuab082902021-12-23 18:02:22 +08002966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002967requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2968run_test "Saving the serialized context to a file" \
2969 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2970 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2971 0 \
2972 -s "Save serialized context to a file... ok" \
2973 -c "Save serialized context to a file... ok"
2974rm -f context_srv.txt
2975rm -f context_cli.txt
2976
Hanno Becker7cf463e2019-04-09 18:08:47 +01002977# Tests for DTLS Connection ID extension
2978
Hanno Becker7cf463e2019-04-09 18:08:47 +01002979# So far, the CID API isn't implemented, so we can't
2980# grep for output witnessing its use. This needs to be
2981# changed once the CID extension is implemented.
2982
Jerry Yuab082902021-12-23 18:02:22 +08002983requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002984requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002985run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002986 "$P_SRV debug_level=3 dtls=1 cid=0" \
2987 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2988 0 \
2989 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002990 -s "found CID extension" \
2991 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002992 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002993 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002994 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002995 -C "found CID extension" \
2996 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002997 -C "Copy CIDs into SSL transform" \
2998 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002999
Jerry Yuab082902021-12-23 18:02:22 +08003000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003001requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003002run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003003 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3004 "$P_CLI debug_level=3 dtls=1 cid=0" \
3005 0 \
3006 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003007 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003008 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003009 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003010 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003011 -C "found CID extension" \
3012 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003013 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003014 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003015
Jerry Yuab082902021-12-23 18:02:22 +08003016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003017requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003018run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003019 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3020 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3021 0 \
3022 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003023 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003024 -c "client hello, adding CID extension" \
3025 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003026 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003027 -s "server hello, adding CID extension" \
3028 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003029 -c "Use of CID extension negotiated" \
3030 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003031 -c "Copy CIDs into SSL transform" \
3032 -c "Peer CID (length 2 Bytes): de ad" \
3033 -s "Peer CID (length 2 Bytes): be ef" \
3034 -s "Use of Connection ID has been negotiated" \
3035 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003036
Jerry Yuab082902021-12-23 18:02:22 +08003037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003038requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003039run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003040 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003041 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3042 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3043 0 \
3044 -c "Enable use of CID extension." \
3045 -s "Enable use of CID extension." \
3046 -c "client hello, adding CID extension" \
3047 -s "found CID extension" \
3048 -s "Use of CID extension negotiated" \
3049 -s "server hello, adding CID extension" \
3050 -c "found CID extension" \
3051 -c "Use of CID extension negotiated" \
3052 -s "Copy CIDs into SSL transform" \
3053 -c "Copy CIDs into SSL transform" \
3054 -c "Peer CID (length 2 Bytes): de ad" \
3055 -s "Peer CID (length 2 Bytes): be ef" \
3056 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003057 -c "Use of Connection ID has been negotiated" \
3058 -c "ignoring unexpected CID" \
3059 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003060
Jerry Yuab082902021-12-23 18:02:22 +08003061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003062requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003063run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3064 -p "$P_PXY mtu=800" \
3065 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3066 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3067 0 \
3068 -c "Enable use of CID extension." \
3069 -s "Enable use of CID extension." \
3070 -c "client hello, adding CID extension" \
3071 -s "found CID extension" \
3072 -s "Use of CID extension negotiated" \
3073 -s "server hello, adding CID extension" \
3074 -c "found CID extension" \
3075 -c "Use of CID extension negotiated" \
3076 -s "Copy CIDs into SSL transform" \
3077 -c "Copy CIDs into SSL transform" \
3078 -c "Peer CID (length 2 Bytes): de ad" \
3079 -s "Peer CID (length 2 Bytes): be ef" \
3080 -s "Use of Connection ID has been negotiated" \
3081 -c "Use of Connection ID has been negotiated"
3082
Jerry Yuab082902021-12-23 18:02:22 +08003083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003084requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003085run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003086 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003087 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3088 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3089 0 \
3090 -c "Enable use of CID extension." \
3091 -s "Enable use of CID extension." \
3092 -c "client hello, adding CID extension" \
3093 -s "found CID extension" \
3094 -s "Use of CID extension negotiated" \
3095 -s "server hello, adding CID extension" \
3096 -c "found CID extension" \
3097 -c "Use of CID extension negotiated" \
3098 -s "Copy CIDs into SSL transform" \
3099 -c "Copy CIDs into SSL transform" \
3100 -c "Peer CID (length 2 Bytes): de ad" \
3101 -s "Peer CID (length 2 Bytes): be ef" \
3102 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003103 -c "Use of Connection ID has been negotiated" \
3104 -c "ignoring unexpected CID" \
3105 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003106
Jerry Yuab082902021-12-23 18:02:22 +08003107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003108requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003109run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003110 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3111 "$P_CLI debug_level=3 dtls=1 cid=1" \
3112 0 \
3113 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003114 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003115 -c "client hello, adding CID extension" \
3116 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003117 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003118 -s "server hello, adding CID extension" \
3119 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003120 -c "Use of CID extension negotiated" \
3121 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003122 -c "Copy CIDs into SSL transform" \
3123 -c "Peer CID (length 4 Bytes): de ad be ef" \
3124 -s "Peer CID (length 0 Bytes):" \
3125 -s "Use of Connection ID has been negotiated" \
3126 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003127
Jerry Yuab082902021-12-23 18:02:22 +08003128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003129requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003130run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003131 "$P_SRV debug_level=3 dtls=1 cid=1" \
3132 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3133 0 \
3134 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003135 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003136 -c "client hello, adding CID extension" \
3137 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003138 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003139 -s "server hello, adding CID extension" \
3140 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003141 -c "Use of CID extension negotiated" \
3142 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003143 -c "Copy CIDs into SSL transform" \
3144 -s "Peer CID (length 4 Bytes): de ad be ef" \
3145 -c "Peer CID (length 0 Bytes):" \
3146 -s "Use of Connection ID has been negotiated" \
3147 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003148
Jerry Yuab082902021-12-23 18:02:22 +08003149requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003150requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003151run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003152 "$P_SRV debug_level=3 dtls=1 cid=1" \
3153 "$P_CLI debug_level=3 dtls=1 cid=1" \
3154 0 \
3155 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003156 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003157 -c "client hello, adding CID extension" \
3158 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003159 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003160 -s "server hello, adding CID extension" \
3161 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003162 -c "Use of CID extension negotiated" \
3163 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003164 -c "Copy CIDs into SSL transform" \
3165 -S "Use of Connection ID has been negotiated" \
3166 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003167
Hanno Beckera0e20d02019-05-15 14:03:01 +01003168requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003169run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003170 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3171 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3172 0 \
3173 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003174 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003175 -c "client hello, adding CID extension" \
3176 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003177 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003178 -s "server hello, adding CID extension" \
3179 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003180 -c "Use of CID extension negotiated" \
3181 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003182 -c "Copy CIDs into SSL transform" \
3183 -c "Peer CID (length 2 Bytes): de ad" \
3184 -s "Peer CID (length 2 Bytes): be ef" \
3185 -s "Use of Connection ID has been negotiated" \
3186 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003187
Hanno Beckera0e20d02019-05-15 14:03:01 +01003188requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003189run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003190 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3191 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3192 0 \
3193 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003194 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003195 -c "client hello, adding CID extension" \
3196 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003197 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003198 -s "server hello, adding CID extension" \
3199 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003200 -c "Use of CID extension negotiated" \
3201 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003202 -c "Copy CIDs into SSL transform" \
3203 -c "Peer CID (length 4 Bytes): de ad be ef" \
3204 -s "Peer CID (length 0 Bytes):" \
3205 -s "Use of Connection ID has been negotiated" \
3206 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003207
Hanno Beckera0e20d02019-05-15 14:03:01 +01003208requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003209run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003210 "$P_SRV debug_level=3 dtls=1 cid=1" \
3211 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3212 0 \
3213 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003214 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003215 -c "client hello, adding CID extension" \
3216 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003217 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003218 -s "server hello, adding CID extension" \
3219 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003220 -c "Use of CID extension negotiated" \
3221 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003222 -c "Copy CIDs into SSL transform" \
3223 -s "Peer CID (length 4 Bytes): de ad be ef" \
3224 -c "Peer CID (length 0 Bytes):" \
3225 -s "Use of Connection ID has been negotiated" \
3226 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003227
Hanno Beckera0e20d02019-05-15 14:03:01 +01003228requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003229run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003230 "$P_SRV debug_level=3 dtls=1 cid=1" \
3231 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3232 0 \
3233 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003234 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003235 -c "client hello, adding CID extension" \
3236 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003237 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003238 -s "server hello, adding CID extension" \
3239 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003240 -c "Use of CID extension negotiated" \
3241 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003242 -c "Copy CIDs into SSL transform" \
3243 -S "Use of Connection ID has been negotiated" \
3244 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003245
Hanno Beckera0e20d02019-05-15 14:03:01 +01003246requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003247run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003248 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3249 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3250 0 \
3251 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003252 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003253 -c "client hello, adding CID extension" \
3254 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003255 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003256 -s "server hello, adding CID extension" \
3257 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003258 -c "Use of CID extension negotiated" \
3259 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003260 -c "Copy CIDs into SSL transform" \
3261 -c "Peer CID (length 2 Bytes): de ad" \
3262 -s "Peer CID (length 2 Bytes): be ef" \
3263 -s "Use of Connection ID has been negotiated" \
3264 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003265
Hanno Beckera0e20d02019-05-15 14:03:01 +01003266requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003267run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003268 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3269 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3270 0 \
3271 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003272 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003273 -c "client hello, adding CID extension" \
3274 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003275 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003276 -s "server hello, adding CID extension" \
3277 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003278 -c "Use of CID extension negotiated" \
3279 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003280 -c "Copy CIDs into SSL transform" \
3281 -c "Peer CID (length 4 Bytes): de ad be ef" \
3282 -s "Peer CID (length 0 Bytes):" \
3283 -s "Use of Connection ID has been negotiated" \
3284 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003285
Hanno Beckera0e20d02019-05-15 14:03:01 +01003286requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003287run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003288 "$P_SRV debug_level=3 dtls=1 cid=1" \
3289 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3290 0 \
3291 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003292 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003293 -c "client hello, adding CID extension" \
3294 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003295 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003296 -s "server hello, adding CID extension" \
3297 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003298 -c "Use of CID extension negotiated" \
3299 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003300 -c "Copy CIDs into SSL transform" \
3301 -s "Peer CID (length 4 Bytes): de ad be ef" \
3302 -c "Peer CID (length 0 Bytes):" \
3303 -s "Use of Connection ID has been negotiated" \
3304 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003305
Hanno Beckera0e20d02019-05-15 14:03:01 +01003306requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003307run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003308 "$P_SRV debug_level=3 dtls=1 cid=1" \
3309 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3310 0 \
3311 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003312 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003313 -c "client hello, adding CID extension" \
3314 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003315 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003316 -s "server hello, adding CID extension" \
3317 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003318 -c "Use of CID extension negotiated" \
3319 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003320 -c "Copy CIDs into SSL transform" \
3321 -S "Use of Connection ID has been negotiated" \
3322 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003323
Jerry Yuab082902021-12-23 18:02:22 +08003324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003325requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003326requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003327run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003328 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3329 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3330 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003331 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3332 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3333 -s "(initial handshake) Use of Connection ID has been negotiated" \
3334 -c "(initial handshake) Use of Connection ID has been negotiated" \
3335 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3336 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3337 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3338 -c "(after renegotiation) Use of Connection ID has been negotiated"
3339
Jerry Yuab082902021-12-23 18:02:22 +08003340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003341requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003342requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003343run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003344 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3345 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3346 0 \
3347 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3348 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3349 -s "(initial handshake) Use of Connection ID has been negotiated" \
3350 -c "(initial handshake) Use of Connection ID has been negotiated" \
3351 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3352 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3353 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3354 -c "(after renegotiation) Use of Connection ID has been negotiated"
3355
Jerry Yuab082902021-12-23 18:02:22 +08003356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003357requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003358requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003359run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3360 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3361 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3362 0 \
3363 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3364 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3365 -s "(initial handshake) Use of Connection ID has been negotiated" \
3366 -c "(initial handshake) Use of Connection ID has been negotiated" \
3367 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3368 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3369 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3370 -c "(after renegotiation) Use of Connection ID has been negotiated"
3371
Jerry Yuab082902021-12-23 18:02:22 +08003372requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003373requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003374requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003375run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003376 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003377 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3378 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3379 0 \
3380 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3381 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3382 -s "(initial handshake) Use of Connection ID has been negotiated" \
3383 -c "(initial handshake) Use of Connection ID has been negotiated" \
3384 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3385 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3386 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003387 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3388 -c "ignoring unexpected CID" \
3389 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003390
Jerry Yuab082902021-12-23 18:02:22 +08003391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003392requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003393requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3394run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003395 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3396 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3397 0 \
3398 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3399 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3400 -s "(initial handshake) Use of Connection ID has been negotiated" \
3401 -c "(initial handshake) Use of Connection ID has been negotiated" \
3402 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3403 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3404 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3405 -S "(after renegotiation) Use of Connection ID has been negotiated"
3406
Jerry Yuab082902021-12-23 18:02:22 +08003407requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003408requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003409requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003410run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3411 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3412 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3413 0 \
3414 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3415 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3416 -s "(initial handshake) Use of Connection ID has been negotiated" \
3417 -c "(initial handshake) Use of Connection ID has been negotiated" \
3418 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3419 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3420 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3421 -S "(after renegotiation) Use of Connection ID has been negotiated"
3422
Jerry Yuab082902021-12-23 18:02:22 +08003423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003424requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003425requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003426run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003427 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003428 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3429 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3430 0 \
3431 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3432 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3433 -s "(initial handshake) Use of Connection ID has been negotiated" \
3434 -c "(initial handshake) Use of Connection ID has been negotiated" \
3435 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3436 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3437 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003438 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3439 -c "ignoring unexpected CID" \
3440 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003441
Jerry Yuab082902021-12-23 18:02:22 +08003442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003443requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003444requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3445run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003446 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3447 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3448 0 \
3449 -S "(initial handshake) Use of Connection ID has been negotiated" \
3450 -C "(initial handshake) Use of Connection ID has been negotiated" \
3451 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3452 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3453 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3454 -s "(after renegotiation) Use of Connection ID has been negotiated"
3455
Jerry Yuab082902021-12-23 18:02:22 +08003456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003457requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003458requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003459run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3460 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3461 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3462 0 \
3463 -S "(initial handshake) Use of Connection ID has been negotiated" \
3464 -C "(initial handshake) Use of Connection ID has been negotiated" \
3465 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3466 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3467 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3468 -s "(after renegotiation) Use of Connection ID has been negotiated"
3469
Jerry Yuab082902021-12-23 18:02:22 +08003470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003471requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003472requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003473run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003474 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003475 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3476 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3477 0 \
3478 -S "(initial handshake) Use of Connection ID has been negotiated" \
3479 -C "(initial handshake) Use of Connection ID has been negotiated" \
3480 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3481 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3482 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003483 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3484 -c "ignoring unexpected CID" \
3485 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003486
Jerry Yuab082902021-12-23 18:02:22 +08003487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003488requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003489requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3490run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003491 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3492 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3493 0 \
3494 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3495 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3496 -s "(initial handshake) Use of Connection ID has been negotiated" \
3497 -c "(initial handshake) Use of Connection ID has been negotiated" \
3498 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3499 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3500 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3501 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3502 -s "(after renegotiation) Use of Connection ID was not offered by client"
3503
Jerry Yuab082902021-12-23 18:02:22 +08003504requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003505requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003506requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003507run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003508 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003509 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3510 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3511 0 \
3512 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3513 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3514 -s "(initial handshake) Use of Connection ID has been negotiated" \
3515 -c "(initial handshake) Use of Connection ID has been negotiated" \
3516 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3517 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3518 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3519 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003520 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3521 -c "ignoring unexpected CID" \
3522 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003523
Jerry Yuab082902021-12-23 18:02:22 +08003524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003525requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003526requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3527run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3528 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3529 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3530 0 \
3531 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3532 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3533 -s "(initial handshake) Use of Connection ID has been negotiated" \
3534 -c "(initial handshake) Use of Connection ID has been negotiated" \
3535 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3536 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3537 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3538 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3539 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3540
Jerry Yuab082902021-12-23 18:02:22 +08003541requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003542requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003543requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3544run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003545 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003546 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3547 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3548 0 \
3549 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3550 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3551 -s "(initial handshake) Use of Connection ID has been negotiated" \
3552 -c "(initial handshake) Use of Connection ID has been negotiated" \
3553 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3554 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3555 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3556 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003557 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3558 -c "ignoring unexpected CID" \
3559 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003560
Yuto Takano3fa16732021-07-09 11:21:43 +01003561# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003562# tests check that the buffer contents are reallocated when the message is
3563# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003564requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3565requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003566requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003567run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3568 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3569 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3570 0 \
3571 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3572 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3573 -s "(initial handshake) Use of Connection ID has been negotiated" \
3574 -c "(initial handshake) Use of Connection ID has been negotiated" \
3575 -s "Reallocating in_buf" \
3576 -s "Reallocating out_buf"
3577
3578requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3579requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003580requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003581run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3582 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3583 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3584 0 \
3585 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3586 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3587 -s "(initial handshake) Use of Connection ID has been negotiated" \
3588 -c "(initial handshake) Use of Connection ID has been negotiated" \
3589 -s "Reallocating in_buf" \
3590 -s "Reallocating out_buf"
3591
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003592# Tests for Encrypt-then-MAC extension
3593
3594run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003595 "$P_SRV debug_level=3 \
3596 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003597 "$P_CLI debug_level=3" \
3598 0 \
3599 -c "client hello, adding encrypt_then_mac extension" \
3600 -s "found encrypt then mac extension" \
3601 -s "server hello, adding encrypt then mac extension" \
3602 -c "found encrypt_then_mac extension" \
3603 -c "using encrypt then mac" \
3604 -s "using encrypt then mac"
3605
3606run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003607 "$P_SRV debug_level=3 etm=0 \
3608 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003609 "$P_CLI debug_level=3 etm=1" \
3610 0 \
3611 -c "client hello, adding encrypt_then_mac extension" \
3612 -s "found encrypt then mac extension" \
3613 -S "server hello, adding encrypt then mac extension" \
3614 -C "found encrypt_then_mac extension" \
3615 -C "using encrypt then mac" \
3616 -S "using encrypt then mac"
3617
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003618run_test "Encrypt then MAC: client enabled, aead cipher" \
3619 "$P_SRV debug_level=3 etm=1 \
3620 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3621 "$P_CLI debug_level=3 etm=1" \
3622 0 \
3623 -c "client hello, adding encrypt_then_mac extension" \
3624 -s "found encrypt then mac extension" \
3625 -S "server hello, adding encrypt then mac extension" \
3626 -C "found encrypt_then_mac extension" \
3627 -C "using encrypt then mac" \
3628 -S "using encrypt then mac"
3629
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003630run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003631 "$P_SRV debug_level=3 etm=1 \
3632 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003633 "$P_CLI debug_level=3 etm=0" \
3634 0 \
3635 -C "client hello, adding encrypt_then_mac extension" \
3636 -S "found encrypt then mac extension" \
3637 -S "server hello, adding encrypt then mac extension" \
3638 -C "found encrypt_then_mac extension" \
3639 -C "using encrypt then mac" \
3640 -S "using encrypt then mac"
3641
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003642# Tests for Extended Master Secret extension
3643
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003644requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003645run_test "Extended Master Secret: default" \
3646 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003647 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003648 0 \
3649 -c "client hello, adding extended_master_secret extension" \
3650 -s "found extended master secret extension" \
3651 -s "server hello, adding extended master secret extension" \
3652 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003653 -c "session hash for extended master secret" \
3654 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003655
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003656requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003657run_test "Extended Master Secret: client enabled, server disabled" \
3658 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003659 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003660 0 \
3661 -c "client hello, adding extended_master_secret extension" \
3662 -s "found extended master secret extension" \
3663 -S "server hello, adding extended master secret extension" \
3664 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003665 -C "session hash for extended master secret" \
3666 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003667
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003668requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003669run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003670 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003671 "$P_CLI debug_level=3 extended_ms=0" \
3672 0 \
3673 -C "client hello, adding extended_master_secret extension" \
3674 -S "found extended master secret extension" \
3675 -S "server hello, adding extended master secret extension" \
3676 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003677 -C "session hash for extended master secret" \
3678 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003679
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003680# Test sending and receiving empty application data records
3681
3682run_test "Encrypt then MAC: empty application data record" \
3683 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3684 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3685 0 \
3686 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3687 -s "dumping 'input payload after decrypt' (0 bytes)" \
3688 -c "0 bytes written in 1 fragments"
3689
Jerry Yuab082902021-12-23 18:02:22 +08003690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003691run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003692 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3693 "$P_CLI auth_mode=none etm=0 request_size=0" \
3694 0 \
3695 -s "dumping 'input payload after decrypt' (0 bytes)" \
3696 -c "0 bytes written in 1 fragments"
3697
3698run_test "Encrypt then MAC, DTLS: empty application data record" \
3699 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3700 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3701 0 \
3702 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3703 -s "dumping 'input payload after decrypt' (0 bytes)" \
3704 -c "0 bytes written in 1 fragments"
3705
Jerry Yuab082902021-12-23 18:02:22 +08003706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003707run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003708 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3709 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3710 0 \
3711 -s "dumping 'input payload after decrypt' (0 bytes)" \
3712 -c "0 bytes written in 1 fragments"
3713
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003714# Tests for CBC 1/n-1 record splitting
3715
3716run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003717 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003718 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003719 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003720 0 \
3721 -s "Read from client: 123 bytes read" \
3722 -S "Read from client: 1 bytes read" \
3723 -S "122 bytes read"
3724
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003725# Tests for Session Tickets
3726
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003727run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003728 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003729 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003730 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003731 -c "client hello, adding session ticket extension" \
3732 -s "found session ticket extension" \
3733 -s "server hello, adding session ticket extension" \
3734 -c "found session_ticket extension" \
3735 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003736 -S "session successfully restored from cache" \
3737 -s "session successfully restored from ticket" \
3738 -s "a session has been resumed" \
3739 -c "a session has been resumed"
3740
Glenn Strausse3282452022-02-03 17:23:24 -05003741run_test "Session resume using tickets: manual rotation" \
3742 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003743 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003744 0 \
3745 -c "client hello, adding session ticket extension" \
3746 -s "found session ticket extension" \
3747 -s "server hello, adding session ticket extension" \
3748 -c "found session_ticket extension" \
3749 -c "parse new session ticket" \
3750 -S "session successfully restored from cache" \
3751 -s "session successfully restored from ticket" \
3752 -s "a session has been resumed" \
3753 -c "a session has been resumed"
3754
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003755run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003756 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003757 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003758 0 \
3759 -c "client hello, adding session ticket extension" \
3760 -s "found session ticket extension" \
3761 -s "server hello, adding session ticket extension" \
3762 -c "found session_ticket extension" \
3763 -c "parse new session ticket" \
3764 -S "session successfully restored from cache" \
3765 -s "session successfully restored from ticket" \
3766 -s "a session has been resumed" \
3767 -c "a session has been resumed"
3768
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003769run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003770 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003771 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003772 0 \
3773 -c "client hello, adding session ticket extension" \
3774 -s "found session ticket extension" \
3775 -s "server hello, adding session ticket extension" \
3776 -c "found session_ticket extension" \
3777 -c "parse new session ticket" \
3778 -S "session successfully restored from cache" \
3779 -S "session successfully restored from ticket" \
3780 -S "a session has been resumed" \
3781 -C "a session has been resumed"
3782
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003783run_test "Session resume using tickets: session copy" \
3784 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003785 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003786 0 \
3787 -c "client hello, adding session ticket extension" \
3788 -s "found session ticket extension" \
3789 -s "server hello, adding session ticket extension" \
3790 -c "found session_ticket extension" \
3791 -c "parse new session ticket" \
3792 -S "session successfully restored from cache" \
3793 -s "session successfully restored from ticket" \
3794 -s "a session has been resumed" \
3795 -c "a session has been resumed"
3796
Jerry Yuab082902021-12-23 18:02:22 +08003797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003798run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003799 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003800 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003801 0 \
3802 -c "client hello, adding session ticket extension" \
3803 -c "found session_ticket extension" \
3804 -c "parse new session ticket" \
3805 -c "a session has been resumed"
3806
Jerry Yuab082902021-12-23 18:02:22 +08003807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003808run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003809 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003810 "( $O_CLI -sess_out $SESSION; \
3811 $O_CLI -sess_in $SESSION; \
3812 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003813 0 \
3814 -s "found session ticket extension" \
3815 -s "server hello, adding session ticket extension" \
3816 -S "session successfully restored from cache" \
3817 -s "session successfully restored from ticket" \
3818 -s "a session has been resumed"
3819
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003820run_test "Session resume using tickets: AES-128-GCM" \
3821 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003822 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003823 0 \
3824 -c "client hello, adding session ticket extension" \
3825 -s "found session ticket extension" \
3826 -s "server hello, adding session ticket extension" \
3827 -c "found session_ticket extension" \
3828 -c "parse new session ticket" \
3829 -S "session successfully restored from cache" \
3830 -s "session successfully restored from ticket" \
3831 -s "a session has been resumed" \
3832 -c "a session has been resumed"
3833
3834run_test "Session resume using tickets: AES-192-GCM" \
3835 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003836 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003837 0 \
3838 -c "client hello, adding session ticket extension" \
3839 -s "found session ticket extension" \
3840 -s "server hello, adding session ticket extension" \
3841 -c "found session_ticket extension" \
3842 -c "parse new session ticket" \
3843 -S "session successfully restored from cache" \
3844 -s "session successfully restored from ticket" \
3845 -s "a session has been resumed" \
3846 -c "a session has been resumed"
3847
3848run_test "Session resume using tickets: AES-128-CCM" \
3849 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003850 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003851 0 \
3852 -c "client hello, adding session ticket extension" \
3853 -s "found session ticket extension" \
3854 -s "server hello, adding session ticket extension" \
3855 -c "found session_ticket extension" \
3856 -c "parse new session ticket" \
3857 -S "session successfully restored from cache" \
3858 -s "session successfully restored from ticket" \
3859 -s "a session has been resumed" \
3860 -c "a session has been resumed"
3861
3862run_test "Session resume using tickets: AES-192-CCM" \
3863 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003864 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003865 0 \
3866 -c "client hello, adding session ticket extension" \
3867 -s "found session ticket extension" \
3868 -s "server hello, adding session ticket extension" \
3869 -c "found session_ticket extension" \
3870 -c "parse new session ticket" \
3871 -S "session successfully restored from cache" \
3872 -s "session successfully restored from ticket" \
3873 -s "a session has been resumed" \
3874 -c "a session has been resumed"
3875
3876run_test "Session resume using tickets: AES-256-CCM" \
3877 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003878 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003879 0 \
3880 -c "client hello, adding session ticket extension" \
3881 -s "found session ticket extension" \
3882 -s "server hello, adding session ticket extension" \
3883 -c "found session_ticket extension" \
3884 -c "parse new session ticket" \
3885 -S "session successfully restored from cache" \
3886 -s "session successfully restored from ticket" \
3887 -s "a session has been resumed" \
3888 -c "a session has been resumed"
3889
3890run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3891 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003892 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003893 0 \
3894 -c "client hello, adding session ticket extension" \
3895 -s "found session ticket extension" \
3896 -s "server hello, adding session ticket extension" \
3897 -c "found session_ticket extension" \
3898 -c "parse new session ticket" \
3899 -S "session successfully restored from cache" \
3900 -s "session successfully restored from ticket" \
3901 -s "a session has been resumed" \
3902 -c "a session has been resumed"
3903
3904run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3905 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003906 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003907 0 \
3908 -c "client hello, adding session ticket extension" \
3909 -s "found session ticket extension" \
3910 -s "server hello, adding session ticket extension" \
3911 -c "found session_ticket extension" \
3912 -c "parse new session ticket" \
3913 -S "session successfully restored from cache" \
3914 -s "session successfully restored from ticket" \
3915 -s "a session has been resumed" \
3916 -c "a session has been resumed"
3917
3918run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3919 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003920 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003921 0 \
3922 -c "client hello, adding session ticket extension" \
3923 -s "found session ticket extension" \
3924 -s "server hello, adding session ticket extension" \
3925 -c "found session_ticket extension" \
3926 -c "parse new session ticket" \
3927 -S "session successfully restored from cache" \
3928 -s "session successfully restored from ticket" \
3929 -s "a session has been resumed" \
3930 -c "a session has been resumed"
3931
3932run_test "Session resume using tickets: ARIA-128-GCM" \
3933 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003934 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003935 0 \
3936 -c "client hello, adding session ticket extension" \
3937 -s "found session ticket extension" \
3938 -s "server hello, adding session ticket extension" \
3939 -c "found session_ticket extension" \
3940 -c "parse new session ticket" \
3941 -S "session successfully restored from cache" \
3942 -s "session successfully restored from ticket" \
3943 -s "a session has been resumed" \
3944 -c "a session has been resumed"
3945
3946run_test "Session resume using tickets: ARIA-192-GCM" \
3947 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003948 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003949 0 \
3950 -c "client hello, adding session ticket extension" \
3951 -s "found session ticket extension" \
3952 -s "server hello, adding session ticket extension" \
3953 -c "found session_ticket extension" \
3954 -c "parse new session ticket" \
3955 -S "session successfully restored from cache" \
3956 -s "session successfully restored from ticket" \
3957 -s "a session has been resumed" \
3958 -c "a session has been resumed"
3959
3960run_test "Session resume using tickets: ARIA-256-GCM" \
3961 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003962 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003963 0 \
3964 -c "client hello, adding session ticket extension" \
3965 -s "found session ticket extension" \
3966 -s "server hello, adding session ticket extension" \
3967 -c "found session_ticket extension" \
3968 -c "parse new session ticket" \
3969 -S "session successfully restored from cache" \
3970 -s "session successfully restored from ticket" \
3971 -s "a session has been resumed" \
3972 -c "a session has been resumed"
3973
3974run_test "Session resume using tickets: ARIA-128-CCM" \
3975 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003976 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003977 0 \
3978 -c "client hello, adding session ticket extension" \
3979 -s "found session ticket extension" \
3980 -s "server hello, adding session ticket extension" \
3981 -c "found session_ticket extension" \
3982 -c "parse new session ticket" \
3983 -S "session successfully restored from cache" \
3984 -s "session successfully restored from ticket" \
3985 -s "a session has been resumed" \
3986 -c "a session has been resumed"
3987
3988run_test "Session resume using tickets: ARIA-192-CCM" \
3989 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003990 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003991 0 \
3992 -c "client hello, adding session ticket extension" \
3993 -s "found session ticket extension" \
3994 -s "server hello, adding session ticket extension" \
3995 -c "found session_ticket extension" \
3996 -c "parse new session ticket" \
3997 -S "session successfully restored from cache" \
3998 -s "session successfully restored from ticket" \
3999 -s "a session has been resumed" \
4000 -c "a session has been resumed"
4001
4002run_test "Session resume using tickets: ARIA-256-CCM" \
4003 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004004 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004005 0 \
4006 -c "client hello, adding session ticket extension" \
4007 -s "found session ticket extension" \
4008 -s "server hello, adding session ticket extension" \
4009 -c "found session_ticket extension" \
4010 -c "parse new session ticket" \
4011 -S "session successfully restored from cache" \
4012 -s "session successfully restored from ticket" \
4013 -s "a session has been resumed" \
4014 -c "a session has been resumed"
4015
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004016run_test "Session resume using tickets: CHACHA20-POLY1305" \
4017 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004018 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004019 0 \
4020 -c "client hello, adding session ticket extension" \
4021 -s "found session ticket extension" \
4022 -s "server hello, adding session ticket extension" \
4023 -c "found session_ticket extension" \
4024 -c "parse new session ticket" \
4025 -S "session successfully restored from cache" \
4026 -s "session successfully restored from ticket" \
4027 -s "a session has been resumed" \
4028 -c "a session has been resumed"
4029
Hanno Becker1d739932018-08-21 13:55:22 +01004030# Tests for Session Tickets with DTLS
4031
Jerry Yuab082902021-12-23 18:02:22 +08004032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004033run_test "Session resume using tickets, DTLS: basic" \
4034 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004035 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004036 0 \
4037 -c "client hello, adding session ticket extension" \
4038 -s "found session ticket extension" \
4039 -s "server hello, adding session ticket extension" \
4040 -c "found session_ticket extension" \
4041 -c "parse new session ticket" \
4042 -S "session successfully restored from cache" \
4043 -s "session successfully restored from ticket" \
4044 -s "a session has been resumed" \
4045 -c "a session has been resumed"
4046
Jerry Yuab082902021-12-23 18:02:22 +08004047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004048run_test "Session resume using tickets, DTLS: cache disabled" \
4049 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004050 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004051 0 \
4052 -c "client hello, adding session ticket extension" \
4053 -s "found session ticket extension" \
4054 -s "server hello, adding session ticket extension" \
4055 -c "found session_ticket extension" \
4056 -c "parse new session ticket" \
4057 -S "session successfully restored from cache" \
4058 -s "session successfully restored from ticket" \
4059 -s "a session has been resumed" \
4060 -c "a session has been resumed"
4061
Jerry Yuab082902021-12-23 18:02:22 +08004062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004063run_test "Session resume using tickets, DTLS: timeout" \
4064 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004065 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004066 0 \
4067 -c "client hello, adding session ticket extension" \
4068 -s "found session ticket extension" \
4069 -s "server hello, adding session ticket extension" \
4070 -c "found session_ticket extension" \
4071 -c "parse new session ticket" \
4072 -S "session successfully restored from cache" \
4073 -S "session successfully restored from ticket" \
4074 -S "a session has been resumed" \
4075 -C "a session has been resumed"
4076
Jerry Yuab082902021-12-23 18:02:22 +08004077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004078run_test "Session resume using tickets, DTLS: session copy" \
4079 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004080 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004081 0 \
4082 -c "client hello, adding session ticket extension" \
4083 -s "found session ticket extension" \
4084 -s "server hello, adding session ticket extension" \
4085 -c "found session_ticket extension" \
4086 -c "parse new session ticket" \
4087 -S "session successfully restored from cache" \
4088 -s "session successfully restored from ticket" \
4089 -s "a session has been resumed" \
4090 -c "a session has been resumed"
4091
Jerry Yuab082902021-12-23 18:02:22 +08004092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004093run_test "Session resume using tickets, DTLS: openssl server" \
4094 "$O_SRV -dtls" \
4095 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4096 0 \
4097 -c "client hello, adding session ticket extension" \
4098 -c "found session_ticket extension" \
4099 -c "parse new session ticket" \
4100 -c "a session has been resumed"
4101
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004102# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004103# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004104requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004106run_test "Session resume using tickets, DTLS: openssl client" \
4107 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004108 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4109 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004110 rm -f $SESSION )" \
4111 0 \
4112 -s "found session ticket extension" \
4113 -s "server hello, adding session ticket extension" \
4114 -S "session successfully restored from cache" \
4115 -s "session successfully restored from ticket" \
4116 -s "a session has been resumed"
4117
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004118# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004119
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004120requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004121run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004122 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004123 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004124 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004125 -c "client hello, adding session ticket extension" \
4126 -s "found session ticket extension" \
4127 -S "server hello, adding session ticket extension" \
4128 -C "found session_ticket extension" \
4129 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004130 -s "session successfully restored from cache" \
4131 -S "session successfully restored from ticket" \
4132 -s "a session has been resumed" \
4133 -c "a session has been resumed"
4134
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004135requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004136run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004137 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004138 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004139 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004140 -C "client hello, adding session ticket extension" \
4141 -S "found session ticket extension" \
4142 -S "server hello, adding session ticket extension" \
4143 -C "found session_ticket extension" \
4144 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004145 -s "session successfully restored from cache" \
4146 -S "session successfully restored from ticket" \
4147 -s "a session has been resumed" \
4148 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004149
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004150requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004151run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004152 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004153 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004154 0 \
4155 -S "session successfully restored from cache" \
4156 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004157 -S "a session has been resumed" \
4158 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004159
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004160requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004161run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004162 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004163 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004164 0 \
4165 -s "session successfully restored from cache" \
4166 -S "session successfully restored from ticket" \
4167 -s "a session has been resumed" \
4168 -c "a session has been resumed"
4169
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004170requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004171run_test "Session resume using cache: cache removed" \
4172 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004173 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004174 0 \
4175 -C "client hello, adding session ticket extension" \
4176 -S "found session ticket extension" \
4177 -S "server hello, adding session ticket extension" \
4178 -C "found session_ticket extension" \
4179 -C "parse new session ticket" \
4180 -S "session successfully restored from cache" \
4181 -S "session successfully restored from ticket" \
4182 -S "a session has been resumed" \
4183 -C "a session has been resumed"
4184
4185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4186requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004187run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004188 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004189 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004190 0 \
4191 -s "session successfully restored from cache" \
4192 -S "session successfully restored from ticket" \
4193 -s "a session has been resumed" \
4194 -c "a session has been resumed"
4195
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004196requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004197run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004198 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004199 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004200 0 \
4201 -S "session successfully restored from cache" \
4202 -S "session successfully restored from ticket" \
4203 -S "a session has been resumed" \
4204 -C "a session has been resumed"
4205
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004206requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004207run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004208 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004209 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004210 0 \
4211 -s "session successfully restored from cache" \
4212 -S "session successfully restored from ticket" \
4213 -s "a session has been resumed" \
4214 -c "a session has been resumed"
4215
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004216requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004217run_test "Session resume using cache: session copy" \
4218 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004219 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004220 0 \
4221 -s "session successfully restored from cache" \
4222 -S "session successfully restored from ticket" \
4223 -s "a session has been resumed" \
4224 -c "a session has been resumed"
4225
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004226requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004227run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004228 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004229 "( $O_CLI -sess_out $SESSION; \
4230 $O_CLI -sess_in $SESSION; \
4231 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004232 0 \
4233 -s "found session ticket extension" \
4234 -S "server hello, adding session ticket extension" \
4235 -s "session successfully restored from cache" \
4236 -S "session successfully restored from ticket" \
4237 -s "a session has been resumed"
4238
Jerry Yuab082902021-12-23 18:02:22 +08004239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004240requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004241run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004242 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004243 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004244 0 \
4245 -C "found session_ticket extension" \
4246 -C "parse new session ticket" \
4247 -c "a session has been resumed"
4248
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004249# Tests for Session resume and extensions
4250
4251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4252requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4253run_test "Session resume and connection ID" \
4254 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4255 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4256 0 \
4257 -c "Enable use of CID extension." \
4258 -s "Enable use of CID extension." \
4259 -c "client hello, adding CID extension" \
4260 -s "found CID extension" \
4261 -s "Use of CID extension negotiated" \
4262 -s "server hello, adding CID extension" \
4263 -c "found CID extension" \
4264 -c "Use of CID extension negotiated" \
4265 -s "Copy CIDs into SSL transform" \
4266 -c "Copy CIDs into SSL transform" \
4267 -c "Peer CID (length 2 Bytes): de ad" \
4268 -s "Peer CID (length 2 Bytes): be ef" \
4269 -s "Use of Connection ID has been negotiated" \
4270 -c "Use of Connection ID has been negotiated"
4271
Hanno Becker1d739932018-08-21 13:55:22 +01004272# Tests for Session Resume based on session-ID and cache, DTLS
4273
Jerry Yuab082902021-12-23 18:02:22 +08004274requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004275requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004276run_test "Session resume using cache, DTLS: tickets enabled on client" \
4277 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004278 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004279 0 \
4280 -c "client hello, adding session ticket extension" \
4281 -s "found session ticket extension" \
4282 -S "server hello, adding session ticket extension" \
4283 -C "found session_ticket extension" \
4284 -C "parse new session ticket" \
4285 -s "session successfully restored from cache" \
4286 -S "session successfully restored from ticket" \
4287 -s "a session has been resumed" \
4288 -c "a session has been resumed"
4289
Jerry Yuab082902021-12-23 18:02:22 +08004290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004291requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004292run_test "Session resume using cache, DTLS: tickets enabled on server" \
4293 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004294 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004295 0 \
4296 -C "client hello, adding session ticket extension" \
4297 -S "found session ticket extension" \
4298 -S "server hello, adding session ticket extension" \
4299 -C "found session_ticket extension" \
4300 -C "parse new session ticket" \
4301 -s "session successfully restored from cache" \
4302 -S "session successfully restored from ticket" \
4303 -s "a session has been resumed" \
4304 -c "a session has been resumed"
4305
Jerry Yuab082902021-12-23 18:02:22 +08004306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004307requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004308run_test "Session resume using cache, DTLS: cache_max=0" \
4309 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004310 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004311 0 \
4312 -S "session successfully restored from cache" \
4313 -S "session successfully restored from ticket" \
4314 -S "a session has been resumed" \
4315 -C "a session has been resumed"
4316
Jerry Yuab082902021-12-23 18:02:22 +08004317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004318requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004319run_test "Session resume using cache, DTLS: cache_max=1" \
4320 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004321 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004322 0 \
4323 -s "session successfully restored from cache" \
4324 -S "session successfully restored from ticket" \
4325 -s "a session has been resumed" \
4326 -c "a session has been resumed"
4327
Jerry Yuab082902021-12-23 18:02:22 +08004328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004329requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004330run_test "Session resume using cache, DTLS: timeout > delay" \
4331 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004332 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004333 0 \
4334 -s "session successfully restored from cache" \
4335 -S "session successfully restored from ticket" \
4336 -s "a session has been resumed" \
4337 -c "a session has been resumed"
4338
Jerry Yuab082902021-12-23 18:02:22 +08004339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004340requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004341run_test "Session resume using cache, DTLS: timeout < delay" \
4342 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004343 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004344 0 \
4345 -S "session successfully restored from cache" \
4346 -S "session successfully restored from ticket" \
4347 -S "a session has been resumed" \
4348 -C "a session has been resumed"
4349
Jerry Yuab082902021-12-23 18:02:22 +08004350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004351requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004352run_test "Session resume using cache, DTLS: no timeout" \
4353 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004354 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004355 0 \
4356 -s "session successfully restored from cache" \
4357 -S "session successfully restored from ticket" \
4358 -s "a session has been resumed" \
4359 -c "a session has been resumed"
4360
Jerry Yuab082902021-12-23 18:02:22 +08004361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004362requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004363run_test "Session resume using cache, DTLS: session copy" \
4364 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004365 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004366 0 \
4367 -s "session successfully restored from cache" \
4368 -S "session successfully restored from ticket" \
4369 -s "a session has been resumed" \
4370 -c "a session has been resumed"
4371
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004372# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004373# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004374requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004376requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004377run_test "Session resume using cache, DTLS: openssl client" \
4378 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004379 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4380 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004381 rm -f $SESSION )" \
4382 0 \
4383 -s "found session ticket extension" \
4384 -S "server hello, adding session ticket extension" \
4385 -s "session successfully restored from cache" \
4386 -S "session successfully restored from ticket" \
4387 -s "a session has been resumed"
4388
Jerry Yuab082902021-12-23 18:02:22 +08004389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004390requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004391run_test "Session resume using cache, DTLS: openssl server" \
4392 "$O_SRV -dtls" \
4393 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4394 0 \
4395 -C "found session_ticket extension" \
4396 -C "parse new session ticket" \
4397 -c "a session has been resumed"
4398
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004399# Tests for Max Fragment Length extension
4400
Hanno Becker4aed27e2017-09-18 15:00:34 +01004401requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004403run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004404 "$P_SRV debug_level=3" \
4405 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004406 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004407 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4408 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4409 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4410 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004411 -C "client hello, adding max_fragment_length extension" \
4412 -S "found max fragment length extension" \
4413 -S "server hello, max_fragment_length extension" \
4414 -C "found max_fragment_length extension"
4415
Hanno Becker4aed27e2017-09-18 15:00:34 +01004416requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004418run_test "Max fragment length: enabled, default, larger message" \
4419 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004420 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004421 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004422 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4423 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4424 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4425 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004426 -C "client hello, adding max_fragment_length extension" \
4427 -S "found max fragment length extension" \
4428 -S "server hello, max_fragment_length extension" \
4429 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004430 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4431 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004432 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004433
4434requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004436run_test "Max fragment length, DTLS: enabled, default, larger message" \
4437 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004438 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004439 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004440 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4441 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4442 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4443 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004444 -C "client hello, adding max_fragment_length extension" \
4445 -S "found max fragment length extension" \
4446 -S "server hello, max_fragment_length extension" \
4447 -C "found max_fragment_length extension" \
4448 -c "fragment larger than.*maximum "
4449
Angus Grattonc4dd0732018-04-11 16:28:39 +10004450# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4451# (session fragment length will be 16384 regardless of mbedtls
4452# content length configuration.)
4453
Hanno Beckerc5266962017-09-18 15:01:50 +01004454requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004456run_test "Max fragment length: disabled, larger message" \
4457 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004458 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004459 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004460 -C "Maximum incoming record payload length is 16384" \
4461 -C "Maximum outgoing record payload length is 16384" \
4462 -S "Maximum incoming record payload length is 16384" \
4463 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004464 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4465 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004466 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004467
4468requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004470run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004471 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004472 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004473 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004474 -C "Maximum incoming record payload length is 16384" \
4475 -C "Maximum outgoing record payload length is 16384" \
4476 -S "Maximum incoming record payload length is 16384" \
4477 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004478 -c "fragment larger than.*maximum "
4479
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004480requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004481requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004482run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004483 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004484 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004485 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004486 -c "Maximum incoming record payload length is 4096" \
4487 -c "Maximum outgoing record payload length is 4096" \
4488 -s "Maximum incoming record payload length is 4096" \
4489 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004490 -c "client hello, adding max_fragment_length extension" \
4491 -s "found max fragment length extension" \
4492 -s "server hello, max_fragment_length extension" \
4493 -c "found max_fragment_length extension"
4494
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004495requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004496requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4497run_test "Max fragment length: client 512, server 1024" \
4498 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004499 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004500 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004501 -c "Maximum incoming record payload length is 512" \
4502 -c "Maximum outgoing record payload length is 512" \
4503 -s "Maximum incoming record payload length is 512" \
4504 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004505 -c "client hello, adding max_fragment_length extension" \
4506 -s "found max fragment length extension" \
4507 -s "server hello, max_fragment_length extension" \
4508 -c "found max_fragment_length extension"
4509
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004510requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004511requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4512run_test "Max fragment length: client 512, server 2048" \
4513 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004514 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004515 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004516 -c "Maximum incoming record payload length is 512" \
4517 -c "Maximum outgoing record payload length is 512" \
4518 -s "Maximum incoming record payload length is 512" \
4519 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004520 -c "client hello, adding max_fragment_length extension" \
4521 -s "found max fragment length extension" \
4522 -s "server hello, max_fragment_length extension" \
4523 -c "found max_fragment_length extension"
4524
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004525requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004526requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4527run_test "Max fragment length: client 512, server 4096" \
4528 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004529 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004530 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004531 -c "Maximum incoming record payload length is 512" \
4532 -c "Maximum outgoing record payload length is 512" \
4533 -s "Maximum incoming record payload length is 512" \
4534 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004535 -c "client hello, adding max_fragment_length extension" \
4536 -s "found max fragment length extension" \
4537 -s "server hello, max_fragment_length extension" \
4538 -c "found max_fragment_length extension"
4539
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004540requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004541requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4542run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004543 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004544 "$P_CLI debug_level=3 max_frag_len=1024" \
4545 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004546 -c "Maximum incoming record payload length is 1024" \
4547 -c "Maximum outgoing record payload length is 1024" \
4548 -s "Maximum incoming record payload length is 1024" \
4549 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004550 -c "client hello, adding max_fragment_length extension" \
4551 -s "found max fragment length extension" \
4552 -s "server hello, max_fragment_length extension" \
4553 -c "found max_fragment_length extension"
4554
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004555requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004556requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4557run_test "Max fragment length: client 1024, server 2048" \
4558 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004559 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004560 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004561 -c "Maximum incoming record payload length is 1024" \
4562 -c "Maximum outgoing record payload length is 1024" \
4563 -s "Maximum incoming record payload length is 1024" \
4564 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004565 -c "client hello, adding max_fragment_length extension" \
4566 -s "found max fragment length extension" \
4567 -s "server hello, max_fragment_length extension" \
4568 -c "found max_fragment_length extension"
4569
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004570requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004571requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4572run_test "Max fragment length: client 1024, server 4096" \
4573 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004574 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004575 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004576 -c "Maximum incoming record payload length is 1024" \
4577 -c "Maximum outgoing record payload length is 1024" \
4578 -s "Maximum incoming record payload length is 1024" \
4579 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004580 -c "client hello, adding max_fragment_length extension" \
4581 -s "found max fragment length extension" \
4582 -s "server hello, max_fragment_length extension" \
4583 -c "found max_fragment_length extension"
4584
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004585requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004586requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4587run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004588 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004589 "$P_CLI debug_level=3 max_frag_len=2048" \
4590 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004591 -c "Maximum incoming record payload length is 2048" \
4592 -c "Maximum outgoing record payload length is 2048" \
4593 -s "Maximum incoming record payload length is 2048" \
4594 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004595 -c "client hello, adding max_fragment_length extension" \
4596 -s "found max fragment length extension" \
4597 -s "server hello, max_fragment_length extension" \
4598 -c "found max_fragment_length extension"
4599
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004600requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004601requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4602run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004603 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004604 "$P_CLI debug_level=3 max_frag_len=2048" \
4605 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004606 -c "Maximum incoming record payload length is 2048" \
4607 -c "Maximum outgoing record payload length is 2048" \
4608 -s "Maximum incoming record payload length is 2048" \
4609 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004610 -c "client hello, adding max_fragment_length extension" \
4611 -s "found max fragment length extension" \
4612 -s "server hello, max_fragment_length extension" \
4613 -c "found max_fragment_length extension"
4614
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004615requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004616requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4617run_test "Max fragment length: client 2048, server 4096" \
4618 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004619 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004620 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004621 -c "Maximum incoming record payload length is 2048" \
4622 -c "Maximum outgoing record payload length is 2048" \
4623 -s "Maximum incoming record payload length is 2048" \
4624 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004625 -c "client hello, adding max_fragment_length extension" \
4626 -s "found max fragment length extension" \
4627 -s "server hello, max_fragment_length extension" \
4628 -c "found max_fragment_length extension"
4629
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004630requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004631requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4632run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004633 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004634 "$P_CLI debug_level=3 max_frag_len=4096" \
4635 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004636 -c "Maximum incoming record payload length is 4096" \
4637 -c "Maximum outgoing record payload length is 4096" \
4638 -s "Maximum incoming record payload length is 4096" \
4639 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004640 -c "client hello, adding max_fragment_length extension" \
4641 -s "found max fragment length extension" \
4642 -s "server hello, max_fragment_length extension" \
4643 -c "found max_fragment_length extension"
4644
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004645requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004646requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4647run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004648 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004649 "$P_CLI debug_level=3 max_frag_len=4096" \
4650 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004651 -c "Maximum incoming record payload length is 4096" \
4652 -c "Maximum outgoing record payload length is 4096" \
4653 -s "Maximum incoming record payload length is 4096" \
4654 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004655 -c "client hello, adding max_fragment_length extension" \
4656 -s "found max fragment length extension" \
4657 -s "server hello, max_fragment_length extension" \
4658 -c "found max_fragment_length extension"
4659
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004660requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004661requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4662run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004663 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004664 "$P_CLI debug_level=3 max_frag_len=4096" \
4665 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004666 -c "Maximum incoming record payload length is 4096" \
4667 -c "Maximum outgoing record payload length is 4096" \
4668 -s "Maximum incoming record payload length is 4096" \
4669 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004670 -c "client hello, adding max_fragment_length extension" \
4671 -s "found max fragment length extension" \
4672 -s "server hello, max_fragment_length extension" \
4673 -c "found max_fragment_length extension"
4674
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004675requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004676requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004677run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004678 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004679 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004680 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004681 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4682 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4683 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4684 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004685 -C "client hello, adding max_fragment_length extension" \
4686 -S "found max fragment length extension" \
4687 -S "server hello, max_fragment_length extension" \
4688 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004689
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004690requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004691requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004692requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004694run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004695 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004696 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004697 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004698 -c "Maximum incoming record payload length is 4096" \
4699 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004700 -c "client hello, adding max_fragment_length extension" \
4701 -c "found max_fragment_length extension"
4702
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004703requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004704requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004705run_test "Max fragment length: client, message just fits" \
4706 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004707 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004708 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004709 -c "Maximum incoming record payload length is 2048" \
4710 -c "Maximum outgoing record payload length is 2048" \
4711 -s "Maximum incoming record payload length is 2048" \
4712 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004713 -c "client hello, adding max_fragment_length extension" \
4714 -s "found max fragment length extension" \
4715 -s "server hello, max_fragment_length extension" \
4716 -c "found max_fragment_length extension" \
4717 -c "2048 bytes written in 1 fragments" \
4718 -s "2048 bytes read"
4719
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004720requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004721requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004722run_test "Max fragment length: client, larger message" \
4723 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004724 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004725 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004726 -c "Maximum incoming record payload length is 2048" \
4727 -c "Maximum outgoing record payload length is 2048" \
4728 -s "Maximum incoming record payload length is 2048" \
4729 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004730 -c "client hello, adding max_fragment_length extension" \
4731 -s "found max fragment length extension" \
4732 -s "server hello, max_fragment_length extension" \
4733 -c "found max_fragment_length extension" \
4734 -c "2345 bytes written in 2 fragments" \
4735 -s "2048 bytes read" \
4736 -s "297 bytes read"
4737
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004738requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004739requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004741run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004742 "$P_SRV debug_level=3 dtls=1" \
4743 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4744 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004745 -c "Maximum incoming record payload length is 2048" \
4746 -c "Maximum outgoing record payload length is 2048" \
4747 -s "Maximum incoming record payload length is 2048" \
4748 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004749 -c "client hello, adding max_fragment_length extension" \
4750 -s "found max fragment length extension" \
4751 -s "server hello, max_fragment_length extension" \
4752 -c "found max_fragment_length extension" \
4753 -c "fragment larger than.*maximum"
4754
Jan Bruckneraa31b192023-02-06 12:54:29 +01004755# Tests for Record Size Limit extension
4756
Jan Bruckneraa31b192023-02-06 12:54:29 +01004757requires_gnutls_tls1_3
4758requires_gnutls_record_size_limit
Jan Bruckner151f6422023-02-10 12:45:19 +01004759requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4760run_test "Record Size Limit: TLS 1.3: Server-side parsing, debug output and fatal alert" \
4761 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004762 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004763 1 \
4764 -c "Preparing extension (Record Size Limit/28) for 'client hello'" \
4765 -c "Sending extension Record Size Limit/28 (2 bytes)" \
4766 -s "ClientHello: record_size_limit(28) extension received."\
4767 -s "found record_size_limit extension" \
4768 -s "RecordSizeLimit: 16385 Bytes" \
4769 -c "Received alert \[110]: An unsupported extension was sent"
4770
4771requires_gnutls_tls1_3
4772requires_gnutls_record_size_limit
4773requires_gnutls_next_disable_tls13_compat
4774requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4775run_test "Record Size Limit: TLS 1.3: Client-side parsing, debug output and fatal alert" \
4776 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert -d 4" \
4777 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004778 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004779 -s "Preparing extension (Record Size Limit/28) for 'encrypted extensions'"
4780# The P_CLI can not yet send the Record Size Limit extension. Thus, the G_NEXT_SRV does not send
4781# a response in its EncryptedExtensions record.
4782# -s "Parsing extension 'Record Size Limit/28 (2 bytes)" \
4783# -s "Sending extension Record Size Limit/28 (2 bytes)" \
4784# -c "EncryptedExtensions: record_size_limit(28) extension received."\
4785# -c "found record_size_limit extension" \
4786# -c "RecordSizeLimit: 16385 Bytes" \
4787# -s "Received alert \[110]: An unsupported extension was sent"
Jan Bruckneraa31b192023-02-06 12:54:29 +01004788
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004789# Tests for renegotiation
4790
Hanno Becker6a243642017-10-12 15:18:45 +01004791# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004792run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004793 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004794 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004795 0 \
4796 -C "client hello, adding renegotiation extension" \
4797 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4798 -S "found renegotiation extension" \
4799 -s "server hello, secure renegotiation extension" \
4800 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004801 -C "=> renegotiate" \
4802 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004803 -S "write hello request"
4804
Hanno Becker6a243642017-10-12 15:18:45 +01004805requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004806run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004807 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004808 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004809 0 \
4810 -c "client hello, adding renegotiation extension" \
4811 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4812 -s "found renegotiation extension" \
4813 -s "server hello, secure renegotiation extension" \
4814 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004815 -c "=> renegotiate" \
4816 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004817 -S "write hello request"
4818
Hanno Becker6a243642017-10-12 15:18:45 +01004819requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004820run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004821 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004822 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004823 0 \
4824 -c "client hello, adding renegotiation extension" \
4825 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4826 -s "found renegotiation extension" \
4827 -s "server hello, secure renegotiation extension" \
4828 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004829 -c "=> renegotiate" \
4830 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004831 -s "write hello request"
4832
Janos Follathb0f148c2017-10-05 12:29:42 +01004833# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4834# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004835# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004836requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004837run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4838 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004839 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004840 0 \
4841 -c "client hello, adding renegotiation extension" \
4842 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4843 -s "found renegotiation extension" \
4844 -s "server hello, secure renegotiation extension" \
4845 -c "found renegotiation extension" \
4846 -c "=> renegotiate" \
4847 -s "=> renegotiate" \
4848 -S "write hello request" \
4849 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4850
4851# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4852# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004853# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004854requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004855run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004856 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004857 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4858 0 \
4859 -c "client hello, adding renegotiation extension" \
4860 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4861 -s "found renegotiation extension" \
4862 -s "server hello, secure renegotiation extension" \
4863 -c "found renegotiation extension" \
4864 -c "=> renegotiate" \
4865 -s "=> renegotiate" \
4866 -s "write hello request" \
4867 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4868
Hanno Becker6a243642017-10-12 15:18:45 +01004869requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004870run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004871 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004872 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004873 0 \
4874 -c "client hello, adding renegotiation extension" \
4875 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4876 -s "found renegotiation extension" \
4877 -s "server hello, secure renegotiation extension" \
4878 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004879 -c "=> renegotiate" \
4880 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004881 -s "write hello request"
4882
Hanno Becker6a243642017-10-12 15:18:45 +01004883requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004884requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004885requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004886run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004887 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004888 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4889 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004890 -c "Maximum incoming record payload length is 2048" \
4891 -c "Maximum outgoing record payload length is 2048" \
4892 -s "Maximum incoming record payload length is 2048" \
4893 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004894 -c "client hello, adding max_fragment_length extension" \
4895 -s "found max fragment length extension" \
4896 -s "server hello, max_fragment_length extension" \
4897 -c "found max_fragment_length extension" \
4898 -c "client hello, adding renegotiation extension" \
4899 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4900 -s "found renegotiation extension" \
4901 -s "server hello, secure renegotiation extension" \
4902 -c "found renegotiation extension" \
4903 -c "=> renegotiate" \
4904 -s "=> renegotiate" \
4905 -s "write hello request"
4906
4907requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004908run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004909 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004910 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004911 1 \
4912 -c "client hello, adding renegotiation extension" \
4913 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4914 -S "found renegotiation extension" \
4915 -s "server hello, secure renegotiation extension" \
4916 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004917 -c "=> renegotiate" \
4918 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004919 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004920 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004921 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004922
Hanno Becker6a243642017-10-12 15:18:45 +01004923requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004924run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004925 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004926 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004927 0 \
4928 -C "client hello, adding renegotiation extension" \
4929 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4930 -S "found renegotiation extension" \
4931 -s "server hello, secure renegotiation extension" \
4932 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004933 -C "=> renegotiate" \
4934 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004935 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004936 -S "SSL - An unexpected message was received from our peer" \
4937 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004938
Hanno Becker6a243642017-10-12 15:18:45 +01004939requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004940run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004941 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004942 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004943 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004944 0 \
4945 -C "client hello, adding renegotiation extension" \
4946 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4947 -S "found renegotiation extension" \
4948 -s "server hello, secure renegotiation extension" \
4949 -c "found renegotiation extension" \
4950 -C "=> renegotiate" \
4951 -S "=> renegotiate" \
4952 -s "write hello request" \
4953 -S "SSL - An unexpected message was received from our peer" \
4954 -S "failed"
4955
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004956# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004957requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004958run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004959 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004960 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004961 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004962 0 \
4963 -C "client hello, adding renegotiation extension" \
4964 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4965 -S "found renegotiation extension" \
4966 -s "server hello, secure renegotiation extension" \
4967 -c "found renegotiation extension" \
4968 -C "=> renegotiate" \
4969 -S "=> renegotiate" \
4970 -s "write hello request" \
4971 -S "SSL - An unexpected message was received from our peer" \
4972 -S "failed"
4973
Hanno Becker6a243642017-10-12 15:18:45 +01004974requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004975run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004976 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004977 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004978 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004979 0 \
4980 -C "client hello, adding renegotiation extension" \
4981 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4982 -S "found renegotiation extension" \
4983 -s "server hello, secure renegotiation extension" \
4984 -c "found renegotiation extension" \
4985 -C "=> renegotiate" \
4986 -S "=> renegotiate" \
4987 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004988 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004989
Hanno Becker6a243642017-10-12 15:18:45 +01004990requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004991run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004992 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004993 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004994 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004995 0 \
4996 -c "client hello, adding renegotiation extension" \
4997 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4998 -s "found renegotiation extension" \
4999 -s "server hello, secure renegotiation extension" \
5000 -c "found renegotiation extension" \
5001 -c "=> renegotiate" \
5002 -s "=> renegotiate" \
5003 -s "write hello request" \
5004 -S "SSL - An unexpected message was received from our peer" \
5005 -S "failed"
5006
Hanno Becker6a243642017-10-12 15:18:45 +01005007requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005008run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005009 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005010 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005011 0 \
5012 -C "client hello, adding renegotiation extension" \
5013 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5014 -S "found renegotiation extension" \
5015 -s "server hello, secure renegotiation extension" \
5016 -c "found renegotiation extension" \
5017 -S "record counter limit reached: renegotiate" \
5018 -C "=> renegotiate" \
5019 -S "=> renegotiate" \
5020 -S "write hello request" \
5021 -S "SSL - An unexpected message was received from our peer" \
5022 -S "failed"
5023
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005024# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005025requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005026run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005027 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005028 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005029 0 \
5030 -c "client hello, adding renegotiation extension" \
5031 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5032 -s "found renegotiation extension" \
5033 -s "server hello, secure renegotiation extension" \
5034 -c "found renegotiation extension" \
5035 -s "record counter limit reached: renegotiate" \
5036 -c "=> renegotiate" \
5037 -s "=> renegotiate" \
5038 -s "write hello request" \
5039 -S "SSL - An unexpected message was received from our peer" \
5040 -S "failed"
5041
Hanno Becker6a243642017-10-12 15:18:45 +01005042requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005043run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005044 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005045 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005046 0 \
5047 -c "client hello, adding renegotiation extension" \
5048 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5049 -s "found renegotiation extension" \
5050 -s "server hello, secure renegotiation extension" \
5051 -c "found renegotiation extension" \
5052 -s "record counter limit reached: renegotiate" \
5053 -c "=> renegotiate" \
5054 -s "=> renegotiate" \
5055 -s "write hello request" \
5056 -S "SSL - An unexpected message was received from our peer" \
5057 -S "failed"
5058
Hanno Becker6a243642017-10-12 15:18:45 +01005059requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005060run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005061 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005062 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5063 0 \
5064 -C "client hello, adding renegotiation extension" \
5065 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5066 -S "found renegotiation extension" \
5067 -s "server hello, secure renegotiation extension" \
5068 -c "found renegotiation extension" \
5069 -S "record counter limit reached: renegotiate" \
5070 -C "=> renegotiate" \
5071 -S "=> renegotiate" \
5072 -S "write hello request" \
5073 -S "SSL - An unexpected message was received from our peer" \
5074 -S "failed"
5075
Hanno Becker6a243642017-10-12 15:18:45 +01005076requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005077run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005078 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005079 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005080 0 \
5081 -c "client hello, adding renegotiation extension" \
5082 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5083 -s "found renegotiation extension" \
5084 -s "server hello, secure renegotiation extension" \
5085 -c "found renegotiation extension" \
5086 -c "=> renegotiate" \
5087 -s "=> renegotiate" \
5088 -S "write hello request"
5089
Hanno Becker6a243642017-10-12 15:18:45 +01005090requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005091run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005092 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005093 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005094 0 \
5095 -c "client hello, adding renegotiation extension" \
5096 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5097 -s "found renegotiation extension" \
5098 -s "server hello, secure renegotiation extension" \
5099 -c "found renegotiation extension" \
5100 -c "=> renegotiate" \
5101 -s "=> renegotiate" \
5102 -s "write hello request"
5103
Hanno Becker6a243642017-10-12 15:18:45 +01005104requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005106run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005107 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005108 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005109 0 \
5110 -c "client hello, adding renegotiation extension" \
5111 -c "found renegotiation extension" \
5112 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005113 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005114 -C "error" \
5115 -c "HTTP/1.0 200 [Oo][Kk]"
5116
Paul Bakker539d9722015-02-08 16:18:35 +01005117requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005118requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005119requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005120run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005121 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005122 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005123 0 \
5124 -c "client hello, adding renegotiation extension" \
5125 -c "found renegotiation extension" \
5126 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005127 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005128 -C "error" \
5129 -c "HTTP/1.0 200 [Oo][Kk]"
5130
Paul Bakker539d9722015-02-08 16:18:35 +01005131requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005132requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005133requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005134run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005135 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005136 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5137 1 \
5138 -c "client hello, adding renegotiation extension" \
5139 -C "found renegotiation extension" \
5140 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005141 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005142 -c "error" \
5143 -C "HTTP/1.0 200 [Oo][Kk]"
5144
Paul Bakker539d9722015-02-08 16:18:35 +01005145requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005146requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005148run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005149 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005150 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5151 allow_legacy=0" \
5152 1 \
5153 -c "client hello, adding renegotiation extension" \
5154 -C "found renegotiation extension" \
5155 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005156 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005157 -c "error" \
5158 -C "HTTP/1.0 200 [Oo][Kk]"
5159
Paul Bakker539d9722015-02-08 16:18:35 +01005160requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005161requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005163run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005164 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005165 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5166 allow_legacy=1" \
5167 0 \
5168 -c "client hello, adding renegotiation extension" \
5169 -C "found renegotiation extension" \
5170 -c "=> renegotiate" \
5171 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005172 -C "error" \
5173 -c "HTTP/1.0 200 [Oo][Kk]"
5174
Hanno Becker6a243642017-10-12 15:18:45 +01005175requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005177run_test "Renegotiation: DTLS, client-initiated" \
5178 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5179 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5180 0 \
5181 -c "client hello, adding renegotiation extension" \
5182 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5183 -s "found renegotiation extension" \
5184 -s "server hello, secure renegotiation extension" \
5185 -c "found renegotiation extension" \
5186 -c "=> renegotiate" \
5187 -s "=> renegotiate" \
5188 -S "write hello request"
5189
Hanno Becker6a243642017-10-12 15:18:45 +01005190requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005192run_test "Renegotiation: DTLS, server-initiated" \
5193 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005194 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5195 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005196 0 \
5197 -c "client hello, adding renegotiation extension" \
5198 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5199 -s "found renegotiation extension" \
5200 -s "server hello, secure renegotiation extension" \
5201 -c "found renegotiation extension" \
5202 -c "=> renegotiate" \
5203 -s "=> renegotiate" \
5204 -s "write hello request"
5205
Hanno Becker6a243642017-10-12 15:18:45 +01005206requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005208run_test "Renegotiation: DTLS, renego_period overflow" \
5209 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5210 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5211 0 \
5212 -c "client hello, adding renegotiation extension" \
5213 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5214 -s "found renegotiation extension" \
5215 -s "server hello, secure renegotiation extension" \
5216 -s "record counter limit reached: renegotiate" \
5217 -c "=> renegotiate" \
5218 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005219 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005220
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005221requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005222requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005224run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5225 "$G_SRV -u --mtu 4096" \
5226 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5227 0 \
5228 -c "client hello, adding renegotiation extension" \
5229 -c "found renegotiation extension" \
5230 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005231 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005232 -C "error" \
5233 -s "Extra-header:"
5234
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005235# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005236
Paul Bakker539d9722015-02-08 16:18:35 +01005237requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005239run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005240 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005241 "$P_CLI debug_level=3" \
5242 0 \
5243 -c "found renegotiation extension" \
5244 -C "error" \
5245 -c "HTTP/1.0 200 [Oo][Kk]"
5246
Paul Bakker539d9722015-02-08 16:18:35 +01005247requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005249run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005250 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005251 "$P_CLI debug_level=3" \
5252 0 \
5253 -C "found renegotiation extension" \
5254 -C "error" \
5255 -c "HTTP/1.0 200 [Oo][Kk]"
5256
Paul Bakker539d9722015-02-08 16:18:35 +01005257requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005259run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005260 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005261 "$P_CLI debug_level=3 allow_legacy=-1" \
5262 1 \
5263 -C "found renegotiation extension" \
5264 -c "error" \
5265 -C "HTTP/1.0 200 [Oo][Kk]"
5266
Paul Bakker539d9722015-02-08 16:18:35 +01005267requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005269run_test "Renego ext: gnutls client strict, server default" \
5270 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005271 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005272 0 \
5273 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5274 -s "server hello, secure renegotiation extension"
5275
Paul Bakker539d9722015-02-08 16:18:35 +01005276requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005277requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005278run_test "Renego ext: gnutls client unsafe, server default" \
5279 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005280 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005281 0 \
5282 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5283 -S "server hello, secure renegotiation extension"
5284
Paul Bakker539d9722015-02-08 16:18:35 +01005285requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005287run_test "Renego ext: gnutls client unsafe, server break legacy" \
5288 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005289 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005290 1 \
5291 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5292 -S "server hello, secure renegotiation extension"
5293
Janos Follath0b242342016-02-17 10:11:21 +00005294# Tests for silently dropping trailing extra bytes in .der certificates
5295
5296requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005298run_test "DER format: no trailing bytes" \
5299 "$P_SRV crt_file=data_files/server5-der0.crt \
5300 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005301 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005302 0 \
5303 -c "Handshake was completed" \
5304
5305requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005307run_test "DER format: with a trailing zero byte" \
5308 "$P_SRV crt_file=data_files/server5-der1a.crt \
5309 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005310 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005311 0 \
5312 -c "Handshake was completed" \
5313
5314requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005316run_test "DER format: with a trailing random byte" \
5317 "$P_SRV crt_file=data_files/server5-der1b.crt \
5318 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005319 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005320 0 \
5321 -c "Handshake was completed" \
5322
5323requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005325run_test "DER format: with 2 trailing random bytes" \
5326 "$P_SRV crt_file=data_files/server5-der2.crt \
5327 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005328 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005329 0 \
5330 -c "Handshake was completed" \
5331
5332requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005334run_test "DER format: with 4 trailing random bytes" \
5335 "$P_SRV crt_file=data_files/server5-der4.crt \
5336 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005337 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005338 0 \
5339 -c "Handshake was completed" \
5340
5341requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005343run_test "DER format: with 8 trailing random bytes" \
5344 "$P_SRV crt_file=data_files/server5-der8.crt \
5345 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005346 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005347 0 \
5348 -c "Handshake was completed" \
5349
5350requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005352run_test "DER format: with 9 trailing random bytes" \
5353 "$P_SRV crt_file=data_files/server5-der9.crt \
5354 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005355 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005356 0 \
5357 -c "Handshake was completed" \
5358
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005359# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5360# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005361
Ronald Cronbc5adf42022-10-04 11:06:14 +02005362requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005363run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005364 "$P_SRV crt_file=data_files/server5-badsign.crt \
5365 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005366 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005367 1 \
5368 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005369 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005370 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005371 -c "X509 - Certificate verification failed"
5372
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005373run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005374 "$P_SRV crt_file=data_files/server5-badsign.crt \
5375 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005376 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005377 0 \
5378 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005379 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005380 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005381 -C "X509 - Certificate verification failed"
5382
Ronald Cron5de538c2022-10-20 14:47:56 +02005383requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005384run_test "Authentication: server goodcert, client optional, no trusted CA" \
5385 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005386 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005387 0 \
5388 -c "x509_verify_cert() returned" \
5389 -c "! The certificate is not correctly signed by the trusted CA" \
5390 -c "! Certificate verification flags"\
5391 -C "! mbedtls_ssl_handshake returned" \
5392 -C "X509 - Certificate verification failed" \
5393 -C "SSL - No CA Chain is set, but required to operate"
5394
Ronald Cronbc5adf42022-10-04 11:06:14 +02005395requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005396run_test "Authentication: server goodcert, client required, no trusted CA" \
5397 "$P_SRV" \
5398 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5399 1 \
5400 -c "x509_verify_cert() returned" \
5401 -c "! The certificate is not correctly signed by the trusted CA" \
5402 -c "! Certificate verification flags"\
5403 -c "! mbedtls_ssl_handshake returned" \
5404 -c "SSL - No CA Chain is set, but required to operate"
5405
5406# The purpose of the next two tests is to test the client's behaviour when receiving a server
5407# certificate with an unsupported elliptic curve. This should usually not happen because
5408# the client informs the server about the supported curves - it does, though, in the
5409# corner case of a static ECDH suite, because the server doesn't check the curve on that
5410# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5411# different means to have the server ignoring the client's supported curve list.
5412
Hanno Beckere6706e62017-05-15 16:05:15 +01005413run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5414 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5415 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005416 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005417 1 \
5418 -c "bad certificate (EC key curve)"\
5419 -c "! Certificate verification flags"\
5420 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5421
Hanno Beckere6706e62017-05-15 16:05:15 +01005422run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5423 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5424 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005425 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005426 1 \
5427 -c "bad certificate (EC key curve)"\
5428 -c "! Certificate verification flags"\
5429 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5430
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005431run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005432 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005433 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005434 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005435 0 \
5436 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005437 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005438 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005439 -C "X509 - Certificate verification failed"
5440
Ronald Cron5de538c2022-10-20 14:47:56 +02005441requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005442run_test "Authentication: client SHA256, server required" \
5443 "$P_SRV auth_mode=required" \
5444 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5445 key_file=data_files/server6.key \
5446 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5447 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005448 -c "Supported Signature Algorithm found: 04 " \
5449 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005450
Ronald Cron5de538c2022-10-20 14:47:56 +02005451requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005452run_test "Authentication: client SHA384, server required" \
5453 "$P_SRV auth_mode=required" \
5454 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5455 key_file=data_files/server6.key \
5456 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5457 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005458 -c "Supported Signature Algorithm found: 04 " \
5459 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005460
Ronald Cronbc5adf42022-10-04 11:06:14 +02005461requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005462run_test "Authentication: client has no cert, server required (TLS)" \
5463 "$P_SRV debug_level=3 auth_mode=required" \
5464 "$P_CLI debug_level=3 crt_file=none \
5465 key_file=data_files/server5.key" \
5466 1 \
5467 -S "skip write certificate request" \
5468 -C "skip parse certificate request" \
5469 -c "got a certificate request" \
5470 -c "= write certificate$" \
5471 -C "skip write certificate$" \
5472 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005473 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005474 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005475 -s "No client certification received from the client, but required by the authentication mode"
5476
Ronald Cronbc5adf42022-10-04 11:06:14 +02005477requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005478run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005479 "$P_SRV debug_level=3 auth_mode=required" \
5480 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005481 key_file=data_files/server5.key" \
5482 1 \
5483 -S "skip write certificate request" \
5484 -C "skip parse certificate request" \
5485 -c "got a certificate request" \
5486 -C "skip write certificate" \
5487 -C "skip write certificate verify" \
5488 -S "skip parse certificate verify" \
5489 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005490 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005491 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005492 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005493 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005494# We don't check that the client receives the alert because it might
5495# detect that its write end of the connection is closed and abort
5496# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005497
Ronald Cronbc5adf42022-10-04 11:06:14 +02005498requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005499run_test "Authentication: client cert self-signed and trusted, server required" \
5500 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5501 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5502 key_file=data_files/server5.key" \
5503 0 \
5504 -S "skip write certificate request" \
5505 -C "skip parse certificate request" \
5506 -c "got a certificate request" \
5507 -C "skip write certificate" \
5508 -C "skip write certificate verify" \
5509 -S "skip parse certificate verify" \
5510 -S "x509_verify_cert() returned" \
5511 -S "! The certificate is not correctly signed" \
5512 -S "X509 - Certificate verification failed"
5513
Ronald Cronbc5adf42022-10-04 11:06:14 +02005514requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005515run_test "Authentication: client cert not trusted, server required" \
5516 "$P_SRV debug_level=3 auth_mode=required" \
5517 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5518 key_file=data_files/server5.key" \
5519 1 \
5520 -S "skip write certificate request" \
5521 -C "skip parse certificate request" \
5522 -c "got a certificate request" \
5523 -C "skip write certificate" \
5524 -C "skip write certificate verify" \
5525 -S "skip parse certificate verify" \
5526 -s "x509_verify_cert() returned" \
5527 -s "! The certificate is not correctly signed by the trusted CA" \
5528 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005529 -s "X509 - Certificate verification failed"
5530
Ronald Cronbc5adf42022-10-04 11:06:14 +02005531requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005532run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005533 "$P_SRV debug_level=3 auth_mode=optional" \
5534 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005535 key_file=data_files/server5.key" \
5536 0 \
5537 -S "skip write certificate request" \
5538 -C "skip parse certificate request" \
5539 -c "got a certificate request" \
5540 -C "skip write certificate" \
5541 -C "skip write certificate verify" \
5542 -S "skip parse certificate verify" \
5543 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005544 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005545 -S "! mbedtls_ssl_handshake returned" \
5546 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005547 -S "X509 - Certificate verification failed"
5548
Ronald Cronbc5adf42022-10-04 11:06:14 +02005549requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005550run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005551 "$P_SRV debug_level=3 auth_mode=none" \
5552 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005553 key_file=data_files/server5.key" \
5554 0 \
5555 -s "skip write certificate request" \
5556 -C "skip parse certificate request" \
5557 -c "got no certificate request" \
5558 -c "skip write certificate" \
5559 -c "skip write certificate verify" \
5560 -s "skip parse certificate verify" \
5561 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005562 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005563 -S "! mbedtls_ssl_handshake returned" \
5564 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005565 -S "X509 - Certificate verification failed"
5566
Ronald Cronbc5adf42022-10-04 11:06:14 +02005567requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005568run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005569 "$P_SRV debug_level=3 auth_mode=optional" \
5570 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005571 0 \
5572 -S "skip write certificate request" \
5573 -C "skip parse certificate request" \
5574 -c "got a certificate request" \
5575 -C "skip write certificate$" \
5576 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005577 -c "skip write certificate verify" \
5578 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005579 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005580 -S "! mbedtls_ssl_handshake returned" \
5581 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005582 -S "X509 - Certificate verification failed"
5583
Przemek Stekielc31a7982023-06-27 10:53:33 +02005584requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron92dca392023-03-10 16:11:15 +01005585requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005586run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005587 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01005588 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005589 0 \
5590 -S "skip write certificate request" \
5591 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005592 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005593 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005594 -S "X509 - Certificate verification failed"
5595
Jerry Yuab082902021-12-23 18:02:22 +08005596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005597run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005598 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005599 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005600 0 \
5601 -C "skip parse certificate request" \
5602 -c "got a certificate request" \
5603 -C "skip write certificate$" \
5604 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005605 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005606
Jerry Yuab082902021-12-23 18:02:22 +08005607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005608run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005609 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005610 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5611 1 \
5612 -C "skip parse certificate request" \
5613 -c "got a certificate request" \
5614 -C "skip write certificate$" \
5615 -c "skip write certificate verify" \
5616 -c "! mbedtls_ssl_handshake returned"
5617
Yuto Takano02485822021-07-02 13:05:15 +01005618# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5619# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5620# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005621
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005622MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005623
Yuto Takano02485822021-07-02 13:05:15 +01005624# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5625# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5626# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5627# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005628requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005629requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005630run_test "Authentication: server max_int chain, client default" \
5631 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5632 key_file=data_files/dir-maxpath/09.key" \
5633 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5634 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005635 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005636
Yuto Takano6f657432021-07-02 13:10:41 +01005637requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005638requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005639run_test "Authentication: server max_int+1 chain, client default" \
5640 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5641 key_file=data_files/dir-maxpath/10.key" \
5642 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5643 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005644 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005645
Yuto Takano6f657432021-07-02 13:10:41 +01005646requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005647requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005648run_test "Authentication: server max_int+1 chain, client optional" \
5649 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5650 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005651 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005652 auth_mode=optional" \
5653 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005654 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005655
Yuto Takano6f657432021-07-02 13:10:41 +01005656requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005657requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005658run_test "Authentication: server max_int+1 chain, client none" \
5659 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5660 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005661 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005662 auth_mode=none" \
5663 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005664 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005665
Yuto Takano6f657432021-07-02 13:10:41 +01005666requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005667requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005668run_test "Authentication: client max_int+1 chain, server default" \
5669 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5670 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5671 key_file=data_files/dir-maxpath/10.key" \
5672 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005673 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005674
Yuto Takano6f657432021-07-02 13:10:41 +01005675requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005676requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005677run_test "Authentication: client max_int+1 chain, server optional" \
5678 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5679 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5680 key_file=data_files/dir-maxpath/10.key" \
5681 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005682 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005683
Yuto Takano6f657432021-07-02 13:10:41 +01005684requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005685requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005686run_test "Authentication: client max_int+1 chain, server required" \
5687 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5688 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5689 key_file=data_files/dir-maxpath/10.key" \
5690 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005691 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005692
Yuto Takano6f657432021-07-02 13:10:41 +01005693requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005694requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005695run_test "Authentication: client max_int chain, server required" \
5696 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5697 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5698 key_file=data_files/dir-maxpath/09.key" \
5699 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005700 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005701
Janos Follath89baba22017-04-10 14:34:35 +01005702# Tests for CA list in CertificateRequest messages
5703
Ronald Cron5de538c2022-10-20 14:47:56 +02005704requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005705run_test "Authentication: send CA list in CertificateRequest (default)" \
5706 "$P_SRV debug_level=3 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005707 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005708 key_file=data_files/server6.key" \
5709 0 \
5710 -s "requested DN"
5711
Ronald Cron5de538c2022-10-20 14:47:56 +02005712requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005713run_test "Authentication: do not send CA list in CertificateRequest" \
5714 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005715 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005716 key_file=data_files/server6.key" \
5717 0 \
5718 -S "requested DN"
5719
5720run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005721 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
Janos Follath89baba22017-04-10 14:34:35 +01005722 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5723 key_file=data_files/server5.key" \
5724 1 \
5725 -S "requested DN" \
5726 -s "x509_verify_cert() returned" \
5727 -s "! The certificate is not correctly signed by the trusted CA" \
5728 -s "! mbedtls_ssl_handshake returned" \
5729 -c "! mbedtls_ssl_handshake returned" \
5730 -s "X509 - Certificate verification failed"
5731
Ronald Cron5de538c2022-10-20 14:47:56 +02005732requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005733run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5734 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5735 crt_file2=data_files/server1.crt \
5736 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005737 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005738 crt_file=data_files/server6.crt \
5739 key_file=data_files/server6.key" \
5740 0 \
5741 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5742
Ronald Cron5de538c2022-10-20 14:47:56 +02005743requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005744run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5745 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5746 crt_file2=data_files/server2.crt \
5747 key_file2=data_files/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005748 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005749 crt_file=data_files/server6.crt \
5750 key_file=data_files/server6.key" \
5751 0 \
5752 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5753
Ronald Cron5de538c2022-10-20 14:47:56 +02005754requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005755run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5756 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5757 crt_file2=data_files/server1.crt \
5758 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005759 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005760 crt_file=data_files/server6.crt \
5761 key_file=data_files/server6.key" \
5762 0 \
5763 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5764
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005765# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5766# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005767
5768requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5769run_test "Authentication, CA callback: server badcert, client required" \
5770 "$P_SRV crt_file=data_files/server5-badsign.crt \
5771 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005772 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005773 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005774 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005775 -c "x509_verify_cert() returned" \
5776 -c "! The certificate is not correctly signed by the trusted CA" \
5777 -c "! mbedtls_ssl_handshake returned" \
5778 -c "X509 - Certificate verification failed"
5779
5780requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5781run_test "Authentication, CA callback: server badcert, client optional" \
5782 "$P_SRV crt_file=data_files/server5-badsign.crt \
5783 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005784 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005785 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005786 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005787 -c "x509_verify_cert() returned" \
5788 -c "! The certificate is not correctly signed by the trusted CA" \
5789 -C "! mbedtls_ssl_handshake returned" \
5790 -C "X509 - Certificate verification failed"
5791
5792# The purpose of the next two tests is to test the client's behaviour when receiving a server
5793# certificate with an unsupported elliptic curve. This should usually not happen because
5794# the client informs the server about the supported curves - it does, though, in the
5795# corner case of a static ECDH suite, because the server doesn't check the curve on that
5796# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5797# different means to have the server ignoring the client's supported curve list.
5798
Hanno Becker746aaf32019-03-28 15:25:23 +00005799requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5800run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5801 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5802 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005803 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005804 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005805 -c "use CA callback for X.509 CRT verification" \
5806 -c "bad certificate (EC key curve)" \
5807 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005808 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5809
Hanno Becker746aaf32019-03-28 15:25:23 +00005810requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5811run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
Valerio Settia9aafd42023-04-11 12:30:45 +02005812 "$P_SRV debug_level=1 key_file=data_files/server5.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00005813 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005814 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005815 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005816 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005817 -c "bad certificate (EC key curve)"\
5818 -c "! Certificate verification flags"\
5819 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5820
5821requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005822requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005823run_test "Authentication, CA callback: client SHA256, server required" \
5824 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5825 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5826 key_file=data_files/server6.key \
5827 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5828 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005829 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005830 -c "Supported Signature Algorithm found: 04 " \
5831 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005832
5833requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005834requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005835run_test "Authentication, CA callback: client SHA384, server required" \
5836 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5837 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5838 key_file=data_files/server6.key \
5839 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5840 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005841 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005842 -c "Supported Signature Algorithm found: 04 " \
5843 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005844
5845requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5846run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005847 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005848 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5849 key_file=data_files/server5.key" \
5850 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005851 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005852 -S "skip write certificate request" \
5853 -C "skip parse certificate request" \
5854 -c "got a certificate request" \
5855 -C "skip write certificate" \
5856 -C "skip write certificate verify" \
5857 -S "skip parse certificate verify" \
5858 -s "x509_verify_cert() returned" \
5859 -s "! The certificate is not correctly signed by the trusted CA" \
5860 -s "! mbedtls_ssl_handshake returned" \
5861 -s "send alert level=2 message=48" \
5862 -c "! mbedtls_ssl_handshake returned" \
5863 -s "X509 - Certificate verification failed"
5864# We don't check that the client receives the alert because it might
5865# detect that its write end of the connection is closed and abort
5866# before reading the alert message.
5867
5868requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5869run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005870 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005871 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5872 key_file=data_files/server5.key" \
5873 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005874 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005875 -S "skip write certificate request" \
5876 -C "skip parse certificate request" \
5877 -c "got a certificate request" \
5878 -C "skip write certificate" \
5879 -C "skip write certificate verify" \
5880 -S "skip parse certificate verify" \
5881 -s "x509_verify_cert() returned" \
5882 -s "! The certificate is not correctly signed by the trusted CA" \
5883 -s "! mbedtls_ssl_handshake returned" \
5884 -c "! mbedtls_ssl_handshake returned" \
5885 -s "X509 - Certificate verification failed"
5886
5887requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5888run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005889 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005890 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5891 key_file=data_files/server5.key" \
5892 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005893 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005894 -S "skip write certificate request" \
5895 -C "skip parse certificate request" \
5896 -c "got a certificate request" \
5897 -C "skip write certificate" \
5898 -C "skip write certificate verify" \
5899 -S "skip parse certificate verify" \
5900 -s "x509_verify_cert() returned" \
5901 -s "! The certificate is not correctly signed by the trusted CA" \
5902 -S "! mbedtls_ssl_handshake returned" \
5903 -C "! mbedtls_ssl_handshake returned" \
5904 -S "X509 - Certificate verification failed"
5905
Yuto Takano6f657432021-07-02 13:10:41 +01005906requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005907requires_full_size_output_buffer
5908requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5909run_test "Authentication, CA callback: server max_int chain, client default" \
5910 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5911 key_file=data_files/dir-maxpath/09.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005912 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005913 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005914 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005915 -C "X509 - A fatal error occurred"
5916
Yuto Takano6f657432021-07-02 13:10:41 +01005917requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005918requires_full_size_output_buffer
5919requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5920run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5921 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5922 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005923 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005924 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005925 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005926 -c "X509 - A fatal error occurred"
5927
Yuto Takano6f657432021-07-02 13:10:41 +01005928requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005929requires_full_size_output_buffer
5930requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5931run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5932 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5933 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005934 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00005935 debug_level=3 auth_mode=optional" \
5936 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005937 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005938 -c "X509 - A fatal error occurred"
5939
Yuto Takano6f657432021-07-02 13:10:41 +01005940requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005941requires_full_size_output_buffer
5942requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5943run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005944 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005945 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5946 key_file=data_files/dir-maxpath/10.key" \
5947 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005948 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005949 -s "X509 - A fatal error occurred"
5950
Yuto Takano6f657432021-07-02 13:10:41 +01005951requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005952requires_full_size_output_buffer
5953requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5954run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005955 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005956 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5957 key_file=data_files/dir-maxpath/10.key" \
5958 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005959 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005960 -s "X509 - A fatal error occurred"
5961
Yuto Takano6f657432021-07-02 13:10:41 +01005962requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005963requires_full_size_output_buffer
5964requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5965run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005966 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005967 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5968 key_file=data_files/dir-maxpath/09.key" \
5969 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005970 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005971 -S "X509 - A fatal error occurred"
5972
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005973# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005974
Hanno Beckerc5722d12020-10-09 11:10:42 +01005975requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005976run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005977 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005978 key_file=data_files/server5.key \
5979 crt_file2=data_files/server5-sha1.crt \
5980 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005981 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005982 0 \
5983 -c "signed using.*ECDSA with SHA256" \
5984 -C "signed using.*ECDSA with SHA1"
5985
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005986# tests for SNI
5987
Hanno Beckerc5722d12020-10-09 11:10:42 +01005988requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005989requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005990run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005991 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005992 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005993 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005994 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005995 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5996 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005997
Hanno Beckerc5722d12020-10-09 11:10:42 +01005998requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005999requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006000run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006001 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006002 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006003 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006004 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006005 0 \
6006 -s "parse ServerName extension" \
6007 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6008 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006009
Hanno Beckerc5722d12020-10-09 11:10:42 +01006010requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006011requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006012run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006013 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006014 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006015 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006016 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006017 0 \
6018 -s "parse ServerName extension" \
6019 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6020 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006021
Hanno Beckerc5722d12020-10-09 11:10:42 +01006022requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006023requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006024run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006025 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006026 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006027 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006028 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006029 1 \
6030 -s "parse ServerName extension" \
6031 -s "ssl_sni_wrapper() returned" \
6032 -s "mbedtls_ssl_handshake returned" \
6033 -c "mbedtls_ssl_handshake returned" \
6034 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006035
Ronald Cronbc5adf42022-10-04 11:06:14 +02006036requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006037run_test "SNI: client auth no override: optional" \
6038 "$P_SRV debug_level=3 auth_mode=optional \
6039 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6040 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6041 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006042 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006043 -S "skip write certificate request" \
6044 -C "skip parse certificate request" \
6045 -c "got a certificate request" \
6046 -C "skip write certificate" \
6047 -C "skip write certificate verify" \
6048 -S "skip parse certificate verify"
6049
Ronald Cronbc5adf42022-10-04 11:06:14 +02006050requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006051run_test "SNI: client auth override: none -> optional" \
6052 "$P_SRV debug_level=3 auth_mode=none \
6053 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6054 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6055 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006056 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006057 -S "skip write certificate request" \
6058 -C "skip parse certificate request" \
6059 -c "got a certificate request" \
6060 -C "skip write certificate" \
6061 -C "skip write certificate verify" \
6062 -S "skip parse certificate verify"
6063
Ronald Cronbc5adf42022-10-04 11:06:14 +02006064requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006065run_test "SNI: client auth override: optional -> none" \
6066 "$P_SRV debug_level=3 auth_mode=optional \
6067 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6068 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6069 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006070 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006071 -s "skip write certificate request" \
6072 -C "skip parse certificate request" \
6073 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006074 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006075
Ronald Cronbc5adf42022-10-04 11:06:14 +02006076requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006077run_test "SNI: CA no override" \
6078 "$P_SRV debug_level=3 auth_mode=optional \
6079 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6080 ca_file=data_files/test-ca.crt \
6081 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6082 "$P_CLI debug_level=3 server_name=localhost \
6083 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6084 1 \
6085 -S "skip write certificate request" \
6086 -C "skip parse certificate request" \
6087 -c "got a certificate request" \
6088 -C "skip write certificate" \
6089 -C "skip write certificate verify" \
6090 -S "skip parse certificate verify" \
6091 -s "x509_verify_cert() returned" \
6092 -s "! The certificate is not correctly signed by the trusted CA" \
6093 -S "The certificate has been revoked (is on a CRL)"
6094
Ronald Cronbc5adf42022-10-04 11:06:14 +02006095requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006096run_test "SNI: CA override" \
6097 "$P_SRV debug_level=3 auth_mode=optional \
6098 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6099 ca_file=data_files/test-ca.crt \
6100 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6101 "$P_CLI debug_level=3 server_name=localhost \
6102 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6103 0 \
6104 -S "skip write certificate request" \
6105 -C "skip parse certificate request" \
6106 -c "got a certificate request" \
6107 -C "skip write certificate" \
6108 -C "skip write certificate verify" \
6109 -S "skip parse certificate verify" \
6110 -S "x509_verify_cert() returned" \
6111 -S "! The certificate is not correctly signed by the trusted CA" \
6112 -S "The certificate has been revoked (is on a CRL)"
6113
Ronald Cronbc5adf42022-10-04 11:06:14 +02006114requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006115run_test "SNI: CA override with CRL" \
6116 "$P_SRV debug_level=3 auth_mode=optional \
6117 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6118 ca_file=data_files/test-ca.crt \
6119 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6120 "$P_CLI debug_level=3 server_name=localhost \
6121 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6122 1 \
6123 -S "skip write certificate request" \
6124 -C "skip parse certificate request" \
6125 -c "got a certificate request" \
6126 -C "skip write certificate" \
6127 -C "skip write certificate verify" \
6128 -S "skip parse certificate verify" \
6129 -s "x509_verify_cert() returned" \
6130 -S "! The certificate is not correctly signed by the trusted CA" \
6131 -s "The certificate has been revoked (is on a CRL)"
6132
Andres AG1a834452016-12-07 10:01:30 +00006133# Tests for SNI and DTLS
6134
Hanno Beckerc5722d12020-10-09 11:10:42 +01006135requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006137run_test "SNI: DTLS, no SNI callback" \
6138 "$P_SRV debug_level=3 dtls=1 \
6139 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6140 "$P_CLI server_name=localhost dtls=1" \
6141 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006142 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6143 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6144
Hanno Beckerc5722d12020-10-09 11:10:42 +01006145requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006147run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006148 "$P_SRV debug_level=3 dtls=1 \
6149 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6150 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6151 "$P_CLI server_name=localhost dtls=1" \
6152 0 \
6153 -s "parse ServerName extension" \
6154 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6155 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6156
Hanno Beckerc5722d12020-10-09 11:10:42 +01006157requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006159run_test "SNI: DTLS, matching cert 2" \
6160 "$P_SRV debug_level=3 dtls=1 \
6161 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6162 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6163 "$P_CLI server_name=polarssl.example dtls=1" \
6164 0 \
6165 -s "parse ServerName extension" \
6166 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6167 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6168
Jerry Yuab082902021-12-23 18:02:22 +08006169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006170run_test "SNI: DTLS, no matching cert" \
6171 "$P_SRV debug_level=3 dtls=1 \
6172 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6173 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6174 "$P_CLI server_name=nonesuch.example dtls=1" \
6175 1 \
6176 -s "parse ServerName extension" \
6177 -s "ssl_sni_wrapper() returned" \
6178 -s "mbedtls_ssl_handshake returned" \
6179 -c "mbedtls_ssl_handshake returned" \
6180 -c "SSL - A fatal alert message was received from our peer"
6181
Jerry Yuab082902021-12-23 18:02:22 +08006182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006183run_test "SNI: DTLS, client auth no override: optional" \
6184 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6185 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6186 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6187 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6188 0 \
6189 -S "skip write certificate request" \
6190 -C "skip parse certificate request" \
6191 -c "got a certificate request" \
6192 -C "skip write certificate" \
6193 -C "skip write certificate verify" \
6194 -S "skip parse certificate verify"
6195
Jerry Yuab082902021-12-23 18:02:22 +08006196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006197run_test "SNI: DTLS, client auth override: none -> optional" \
6198 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6199 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6200 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6201 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6202 0 \
6203 -S "skip write certificate request" \
6204 -C "skip parse certificate request" \
6205 -c "got a certificate request" \
6206 -C "skip write certificate" \
6207 -C "skip write certificate verify" \
6208 -S "skip parse certificate verify"
6209
Jerry Yuab082902021-12-23 18:02:22 +08006210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006211run_test "SNI: DTLS, client auth override: optional -> none" \
6212 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6213 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6214 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6215 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6216 0 \
6217 -s "skip write certificate request" \
6218 -C "skip parse certificate request" \
6219 -c "got no certificate request" \
6220 -c "skip write certificate" \
6221 -c "skip write certificate verify" \
6222 -s "skip parse certificate verify"
6223
Jerry Yuab082902021-12-23 18:02:22 +08006224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006225run_test "SNI: DTLS, CA no override" \
6226 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6227 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6228 ca_file=data_files/test-ca.crt \
6229 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6230 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6231 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6232 1 \
6233 -S "skip write certificate request" \
6234 -C "skip parse certificate request" \
6235 -c "got a certificate request" \
6236 -C "skip write certificate" \
6237 -C "skip write certificate verify" \
6238 -S "skip parse certificate verify" \
6239 -s "x509_verify_cert() returned" \
6240 -s "! The certificate is not correctly signed by the trusted CA" \
6241 -S "The certificate has been revoked (is on a CRL)"
6242
Jerry Yuab082902021-12-23 18:02:22 +08006243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006244run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006245 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6246 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6247 ca_file=data_files/test-ca.crt \
6248 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6249 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6250 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6251 0 \
6252 -S "skip write certificate request" \
6253 -C "skip parse certificate request" \
6254 -c "got a certificate request" \
6255 -C "skip write certificate" \
6256 -C "skip write certificate verify" \
6257 -S "skip parse certificate verify" \
6258 -S "x509_verify_cert() returned" \
6259 -S "! The certificate is not correctly signed by the trusted CA" \
6260 -S "The certificate has been revoked (is on a CRL)"
6261
Jerry Yuab082902021-12-23 18:02:22 +08006262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006263run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006264 "$P_SRV debug_level=3 auth_mode=optional \
6265 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6266 ca_file=data_files/test-ca.crt \
6267 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6268 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6269 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6270 1 \
6271 -S "skip write certificate request" \
6272 -C "skip parse certificate request" \
6273 -c "got a certificate request" \
6274 -C "skip write certificate" \
6275 -C "skip write certificate verify" \
6276 -S "skip parse certificate verify" \
6277 -s "x509_verify_cert() returned" \
6278 -S "! The certificate is not correctly signed by the trusted CA" \
6279 -s "The certificate has been revoked (is on a CRL)"
6280
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006281# Tests for non-blocking I/O: exercise a variety of handshake flows
6282
Ronald Cronbc5adf42022-10-04 11:06:14 +02006283requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006284run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006285 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6286 "$P_CLI nbio=2 tickets=0" \
6287 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006288 -S "mbedtls_ssl_handshake returned" \
6289 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006290 -c "Read from server: .* bytes read"
6291
Ronald Cronbc5adf42022-10-04 11:06:14 +02006292requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006293run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006294 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6295 "$P_CLI nbio=2 tickets=0" \
6296 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006297 -S "mbedtls_ssl_handshake returned" \
6298 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006299 -c "Read from server: .* bytes read"
6300
Ronald Cron92dca392023-03-10 16:11:15 +01006301requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006302run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006303 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6304 "$P_CLI nbio=2 tickets=1" \
6305 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006306 -S "mbedtls_ssl_handshake returned" \
6307 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006308 -c "Read from server: .* bytes read"
6309
Ronald Cron92dca392023-03-10 16:11:15 +01006310requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006311run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006312 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6313 "$P_CLI nbio=2 tickets=1" \
6314 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006315 -S "mbedtls_ssl_handshake returned" \
6316 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006317 -c "Read from server: .* bytes read"
6318
Ronald Cron5de538c2022-10-20 14:47:56 +02006319requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006320run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006321 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006322 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006323 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006324 -S "mbedtls_ssl_handshake returned" \
6325 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006326 -c "Read from server: .* bytes read"
6327
Ronald Cron92dca392023-03-10 16:11:15 +01006328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6329requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6330requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6331run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6332 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006333 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006334 0 \
6335 -S "mbedtls_ssl_handshake returned" \
6336 -C "mbedtls_ssl_handshake returned" \
6337 -c "Read from server: .* bytes read"
6338
Ronald Cron5de538c2022-10-20 14:47:56 +02006339requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006340run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006341 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006342 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6343 0 \
6344 -S "mbedtls_ssl_handshake returned" \
6345 -C "mbedtls_ssl_handshake returned" \
6346 -c "Read from server: .* bytes read"
6347
6348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6349requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6350requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6351run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6352 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006353 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006354 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006355 -S "mbedtls_ssl_handshake returned" \
6356 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006357 -c "Read from server: .* bytes read"
6358
Ronald Cron5de538c2022-10-20 14:47:56 +02006359requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006360run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006361 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006362 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006363 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006364 -S "mbedtls_ssl_handshake returned" \
6365 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006366 -c "Read from server: .* bytes read"
6367
Hanno Becker00076712017-11-15 16:39:08 +00006368# Tests for event-driven I/O: exercise a variety of handshake flows
6369
Ronald Cronbc5adf42022-10-04 11:06:14 +02006370requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006371run_test "Event-driven I/O: basic handshake" \
6372 "$P_SRV event=1 tickets=0 auth_mode=none" \
6373 "$P_CLI event=1 tickets=0" \
6374 0 \
6375 -S "mbedtls_ssl_handshake returned" \
6376 -C "mbedtls_ssl_handshake returned" \
6377 -c "Read from server: .* bytes read"
6378
Ronald Cronbc5adf42022-10-04 11:06:14 +02006379requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006380run_test "Event-driven I/O: client auth" \
6381 "$P_SRV event=1 tickets=0 auth_mode=required" \
6382 "$P_CLI event=1 tickets=0" \
6383 0 \
6384 -S "mbedtls_ssl_handshake returned" \
6385 -C "mbedtls_ssl_handshake returned" \
6386 -c "Read from server: .* bytes read"
6387
Ronald Cron92dca392023-03-10 16:11:15 +01006388requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006389run_test "Event-driven I/O: ticket" \
6390 "$P_SRV event=1 tickets=1 auth_mode=none" \
6391 "$P_CLI event=1 tickets=1" \
6392 0 \
6393 -S "mbedtls_ssl_handshake returned" \
6394 -C "mbedtls_ssl_handshake returned" \
6395 -c "Read from server: .* bytes read"
6396
Ronald Cron92dca392023-03-10 16:11:15 +01006397requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006398run_test "Event-driven I/O: ticket + client auth" \
6399 "$P_SRV event=1 tickets=1 auth_mode=required" \
6400 "$P_CLI event=1 tickets=1" \
6401 0 \
6402 -S "mbedtls_ssl_handshake returned" \
6403 -C "mbedtls_ssl_handshake returned" \
6404 -c "Read from server: .* bytes read"
6405
Ronald Cron5de538c2022-10-20 14:47:56 +02006406requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006407run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006408 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006409 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006410 0 \
6411 -S "mbedtls_ssl_handshake returned" \
6412 -C "mbedtls_ssl_handshake returned" \
6413 -c "Read from server: .* bytes read"
6414
Ronald Cron92dca392023-03-10 16:11:15 +01006415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6416requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6418run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6419 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006420 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006421 0 \
6422 -S "mbedtls_ssl_handshake returned" \
6423 -C "mbedtls_ssl_handshake returned" \
6424 -c "Read from server: .* bytes read"
6425
Ronald Cron5de538c2022-10-20 14:47:56 +02006426requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006427run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006428 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006429 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6430 0 \
6431 -S "mbedtls_ssl_handshake returned" \
6432 -C "mbedtls_ssl_handshake returned" \
6433 -c "Read from server: .* bytes read"
6434
6435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6436requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6437requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6438run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6439 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006440 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006441 0 \
6442 -S "mbedtls_ssl_handshake returned" \
6443 -C "mbedtls_ssl_handshake returned" \
6444 -c "Read from server: .* bytes read"
6445
Ronald Cron5de538c2022-10-20 14:47:56 +02006446requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006447run_test "Event-driven I/O: session-id resume" \
6448 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006449 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006450 0 \
6451 -S "mbedtls_ssl_handshake returned" \
6452 -C "mbedtls_ssl_handshake returned" \
6453 -c "Read from server: .* bytes read"
6454
Jerry Yuab082902021-12-23 18:02:22 +08006455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006456run_test "Event-driven I/O, DTLS: basic handshake" \
6457 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6458 "$P_CLI dtls=1 event=1 tickets=0" \
6459 0 \
6460 -c "Read from server: .* bytes read"
6461
Jerry Yuab082902021-12-23 18:02:22 +08006462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006463run_test "Event-driven I/O, DTLS: client auth" \
6464 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6465 "$P_CLI dtls=1 event=1 tickets=0" \
6466 0 \
6467 -c "Read from server: .* bytes read"
6468
Jerry Yuab082902021-12-23 18:02:22 +08006469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006470run_test "Event-driven I/O, DTLS: ticket" \
6471 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6472 "$P_CLI dtls=1 event=1 tickets=1" \
6473 0 \
6474 -c "Read from server: .* bytes read"
6475
Jerry Yuab082902021-12-23 18:02:22 +08006476requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006477run_test "Event-driven I/O, DTLS: ticket + client auth" \
6478 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6479 "$P_CLI dtls=1 event=1 tickets=1" \
6480 0 \
6481 -c "Read from server: .* bytes read"
6482
Jerry Yuab082902021-12-23 18:02:22 +08006483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006484run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6485 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006486 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006487 0 \
6488 -c "Read from server: .* bytes read"
6489
Jerry Yuab082902021-12-23 18:02:22 +08006490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006491run_test "Event-driven I/O, DTLS: ticket + resume" \
6492 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006493 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006494 0 \
6495 -c "Read from server: .* bytes read"
6496
Jerry Yuab082902021-12-23 18:02:22 +08006497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006498run_test "Event-driven I/O, DTLS: session-id resume" \
6499 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006500 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006501 0 \
6502 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006503
6504# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6505# During session resumption, the client will send its ApplicationData record
6506# within the same datagram as the Finished messages. In this situation, the
6507# server MUST NOT idle on the underlying transport after handshake completion,
6508# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006510run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006511 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006512 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006513 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006514 0 \
6515 -c "Read from server: .* bytes read"
6516
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006517# Tests for version negotiation
6518
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006519run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006520 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006521 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006522 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006523 -S "mbedtls_ssl_handshake returned" \
6524 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006525 -s "Protocol is TLSv1.2" \
6526 -c "Protocol is TLSv1.2"
6527
Jerry Yuab082902021-12-23 18:02:22 +08006528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006529run_test "Not supported version check: cli TLS 1.0" \
6530 "$P_SRV" \
6531 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6532 1 \
6533 -s "Handshake protocol not within min/max boundaries" \
6534 -c "Error in protocol version" \
6535 -S "Protocol is TLSv1.0" \
6536 -C "Handshake was completed"
6537
Jerry Yuab082902021-12-23 18:02:22 +08006538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006539run_test "Not supported version check: cli TLS 1.1" \
6540 "$P_SRV" \
6541 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6542 1 \
6543 -s "Handshake protocol not within min/max boundaries" \
6544 -c "Error in protocol version" \
6545 -S "Protocol is TLSv1.1" \
6546 -C "Handshake was completed"
6547
Jerry Yuab082902021-12-23 18:02:22 +08006548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006549run_test "Not supported version check: srv max TLS 1.0" \
6550 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6551 "$P_CLI" \
6552 1 \
6553 -s "Error in protocol version" \
6554 -c "Handshake protocol not within min/max boundaries" \
6555 -S "Version: TLS1.0" \
6556 -C "Protocol is TLSv1.0"
6557
Jerry Yuab082902021-12-23 18:02:22 +08006558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006559run_test "Not supported version check: srv max TLS 1.1" \
6560 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6561 "$P_CLI" \
6562 1 \
6563 -s "Error in protocol version" \
6564 -c "Handshake protocol not within min/max boundaries" \
6565 -S "Version: TLS1.1" \
6566 -C "Protocol is TLSv1.1"
6567
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006568# Tests for ALPN extension
6569
Ronald Cronbc5adf42022-10-04 11:06:14 +02006570requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006571run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006572 "$P_SRV debug_level=3" \
6573 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006574 0 \
6575 -C "client hello, adding alpn extension" \
6576 -S "found alpn extension" \
6577 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006578 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006579 -C "found alpn extension " \
6580 -C "Application Layer Protocol is" \
6581 -S "Application Layer Protocol is"
6582
Ronald Cronbc5adf42022-10-04 11:06:14 +02006583requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006584run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006585 "$P_SRV debug_level=3" \
6586 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006587 0 \
6588 -c "client hello, adding alpn extension" \
6589 -s "found alpn extension" \
6590 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006591 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006592 -C "found alpn extension " \
6593 -c "Application Layer Protocol is (none)" \
6594 -S "Application Layer Protocol is"
6595
Ronald Cronbc5adf42022-10-04 11:06:14 +02006596requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006597run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006598 "$P_SRV debug_level=3 alpn=abc,1234" \
6599 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006600 0 \
6601 -C "client hello, adding alpn extension" \
6602 -S "found alpn extension" \
6603 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006604 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006605 -C "found alpn extension " \
6606 -C "Application Layer Protocol is" \
6607 -s "Application Layer Protocol is (none)"
6608
Ronald Cronbc5adf42022-10-04 11:06:14 +02006609requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006610run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006611 "$P_SRV debug_level=3 alpn=abc,1234" \
6612 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006613 0 \
6614 -c "client hello, adding alpn extension" \
6615 -s "found alpn extension" \
6616 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006617 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006618 -c "found alpn extension" \
6619 -c "Application Layer Protocol is abc" \
6620 -s "Application Layer Protocol is abc"
6621
Ronald Cronbc5adf42022-10-04 11:06:14 +02006622requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006623run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006624 "$P_SRV debug_level=3 alpn=abc,1234" \
6625 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006626 0 \
6627 -c "client hello, adding alpn extension" \
6628 -s "found alpn extension" \
6629 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006630 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006631 -c "found alpn extension" \
6632 -c "Application Layer Protocol is abc" \
6633 -s "Application Layer Protocol is abc"
6634
Ronald Cronbc5adf42022-10-04 11:06:14 +02006635requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006636run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006637 "$P_SRV debug_level=3 alpn=abc,1234" \
6638 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006639 0 \
6640 -c "client hello, adding alpn extension" \
6641 -s "found alpn extension" \
6642 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006643 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006644 -c "found alpn extension" \
6645 -c "Application Layer Protocol is 1234" \
6646 -s "Application Layer Protocol is 1234"
6647
Ronald Cronbc5adf42022-10-04 11:06:14 +02006648requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006649run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006650 "$P_SRV debug_level=3 alpn=abc,123" \
6651 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006652 1 \
6653 -c "client hello, adding alpn extension" \
6654 -s "found alpn extension" \
6655 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006656 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006657 -C "found alpn extension" \
6658 -C "Application Layer Protocol is 1234" \
6659 -S "Application Layer Protocol is 1234"
6660
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006661
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006662# Tests for keyUsage in leaf certificates, part 1:
6663# server-side certificate/suite selection
6664
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006665run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006666 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006667 crt_file=data_files/server2.ku-ds.crt" \
6668 "$P_CLI" \
6669 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006670 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006671
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006672run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006673 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006674 crt_file=data_files/server2.ku-ke.crt" \
6675 "$P_CLI" \
6676 0 \
6677 -c "Ciphersuite is TLS-RSA-WITH-"
6678
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006679run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006680 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006681 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006682 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006683 1 \
6684 -C "Ciphersuite is "
6685
Valerio Settid1f991c2023-02-22 12:54:13 +01006686requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006687run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006688 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006689 crt_file=data_files/server5.ku-ds.crt" \
6690 "$P_CLI" \
6691 0 \
6692 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6693
6694
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006695run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006696 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006697 crt_file=data_files/server5.ku-ka.crt" \
6698 "$P_CLI" \
6699 0 \
6700 -c "Ciphersuite is TLS-ECDH-"
6701
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006702run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006703 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006704 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006705 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006706 1 \
6707 -C "Ciphersuite is "
6708
6709# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006710# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006711
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006712run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006713 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006714 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006715 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006716 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6717 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006718 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006719 -C "Processing of the Certificate handshake message failed" \
6720 -c "Ciphersuite is TLS-"
6721
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006722run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006723 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006724 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006725 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006726 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6727 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006728 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006729 -C "Processing of the Certificate handshake message failed" \
6730 -c "Ciphersuite is TLS-"
6731
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006732run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006733 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006734 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006735 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006736 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6737 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006738 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006739 -C "Processing of the Certificate handshake message failed" \
6740 -c "Ciphersuite is TLS-"
6741
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006742run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006743 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006744 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006745 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006746 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6747 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006748 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006749 -c "Processing of the Certificate handshake message failed" \
6750 -C "Ciphersuite is TLS-"
6751
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006752run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006753 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006754 -cert data_files/server2.ku-ke.crt" \
6755 "$P_CLI debug_level=1 auth_mode=optional \
6756 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6757 0 \
6758 -c "bad certificate (usage extensions)" \
6759 -C "Processing of the Certificate handshake message failed" \
6760 -c "Ciphersuite is TLS-" \
6761 -c "! Usage does not match the keyUsage extension"
6762
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006763run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006764 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006765 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006766 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006767 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6768 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006769 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006770 -C "Processing of the Certificate handshake message failed" \
6771 -c "Ciphersuite is TLS-"
6772
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006773run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006774 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006775 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006776 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006777 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6778 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006779 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006780 -c "Processing of the Certificate handshake message failed" \
6781 -C "Ciphersuite is TLS-"
6782
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006783run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006784 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006785 -cert data_files/server2.ku-ds.crt" \
6786 "$P_CLI debug_level=1 auth_mode=optional \
6787 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6788 0 \
6789 -c "bad certificate (usage extensions)" \
6790 -C "Processing of the Certificate handshake message failed" \
6791 -c "Ciphersuite is TLS-" \
6792 -c "! Usage does not match the keyUsage extension"
6793
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006794requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006795requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6796 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006797run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6798 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6799 -cert data_files/server2.ku-ds_ke.crt" \
6800 "$P_CLI debug_level=3" \
6801 0 \
6802 -C "bad certificate (usage extensions)" \
6803 -C "Processing of the Certificate handshake message failed" \
6804 -c "Ciphersuite is"
6805
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006806requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006807requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6808 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006809run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006810 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6811 -cert data_files/server2.ku-ke.crt" \
6812 "$P_CLI debug_level=1" \
6813 1 \
6814 -c "bad certificate (usage extensions)" \
6815 -c "Processing of the Certificate handshake message failed" \
6816 -C "Ciphersuite is"
6817
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006818requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006819requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6820 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006821run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006822 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6823 -cert data_files/server2.ku-ka.crt" \
6824 "$P_CLI debug_level=1" \
6825 1 \
6826 -c "bad certificate (usage extensions)" \
6827 -c "Processing of the Certificate handshake message failed" \
6828 -C "Ciphersuite is"
6829
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006830requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006831requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6832 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006833run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6834 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6835 -cert data_files/server5.ku-ds.crt" \
6836 "$P_CLI debug_level=3" \
6837 0 \
6838 -C "bad certificate (usage extensions)" \
6839 -C "Processing of the Certificate handshake message failed" \
6840 -c "Ciphersuite is"
6841
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006842requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006843requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6844 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006845run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006846 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6847 -cert data_files/server5.ku-ke.crt" \
6848 "$P_CLI debug_level=1" \
6849 1 \
6850 -c "bad certificate (usage extensions)" \
6851 -c "Processing of the Certificate handshake message failed" \
6852 -C "Ciphersuite is"
6853
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006854requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006855requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6856 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006857run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006858 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6859 -cert data_files/server5.ku-ka.crt" \
6860 "$P_CLI debug_level=1" \
6861 1 \
6862 -c "bad certificate (usage extensions)" \
6863 -c "Processing of the Certificate handshake message failed" \
6864 -C "Ciphersuite is"
6865
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006866# Tests for keyUsage in leaf certificates, part 3:
6867# server-side checking of client cert
6868
Jerry Yuab082902021-12-23 18:02:22 +08006869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006870run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006871 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006872 "$O_CLI -key data_files/server2.key \
6873 -cert data_files/server2.ku-ds.crt" \
6874 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006875 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006876 -S "bad certificate (usage extensions)" \
6877 -S "Processing of the Certificate handshake message failed"
6878
Jerry Yuab082902021-12-23 18:02:22 +08006879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006880run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006881 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006882 "$O_CLI -key data_files/server2.key \
6883 -cert data_files/server2.ku-ke.crt" \
6884 0 \
6885 -s "bad certificate (usage extensions)" \
6886 -S "Processing of the Certificate handshake message failed"
6887
Jerry Yuab082902021-12-23 18:02:22 +08006888requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006889run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006890 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006891 "$O_CLI -key data_files/server2.key \
6892 -cert data_files/server2.ku-ke.crt" \
6893 1 \
6894 -s "bad certificate (usage extensions)" \
6895 -s "Processing of the Certificate handshake message failed"
6896
Jerry Yuab082902021-12-23 18:02:22 +08006897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006898run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006899 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006900 "$O_CLI -key data_files/server5.key \
6901 -cert data_files/server5.ku-ds.crt" \
6902 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006903 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006904 -S "bad certificate (usage extensions)" \
6905 -S "Processing of the Certificate handshake message failed"
6906
Jerry Yuab082902021-12-23 18:02:22 +08006907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006908run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006909 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006910 "$O_CLI -key data_files/server5.key \
6911 -cert data_files/server5.ku-ka.crt" \
6912 0 \
6913 -s "bad certificate (usage extensions)" \
6914 -S "Processing of the Certificate handshake message failed"
6915
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006916requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006917requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6918 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006919run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006920 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006921 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6922 -cert data_files/server2.ku-ds.crt" \
6923 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006924 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006925 -S "bad certificate (usage extensions)" \
6926 -S "Processing of the Certificate handshake message failed"
6927
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006928requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006929requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6930 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006931run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006932 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006933 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6934 -cert data_files/server2.ku-ke.crt" \
6935 0 \
6936 -s "bad certificate (usage extensions)" \
6937 -S "Processing of the Certificate handshake message failed"
6938
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006939requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006940requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6941 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006942run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006943 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006944 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6945 -cert data_files/server5.ku-ds.crt" \
6946 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006947 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006948 -S "bad certificate (usage extensions)" \
6949 -S "Processing of the Certificate handshake message failed"
6950
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02006951requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02006952requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6953 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006954run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006955 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006956 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6957 -cert data_files/server5.ku-ka.crt" \
6958 0 \
6959 -s "bad certificate (usage extensions)" \
6960 -S "Processing of the Certificate handshake message failed"
6961
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006962# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6963
Ronald Cron92dca392023-03-10 16:11:15 +01006964requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006965run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006966 "$P_SRV key_file=data_files/server5.key \
6967 crt_file=data_files/server5.eku-srv.crt" \
6968 "$P_CLI" \
6969 0
6970
Ronald Cron92dca392023-03-10 16:11:15 +01006971requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006972run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006973 "$P_SRV key_file=data_files/server5.key \
6974 crt_file=data_files/server5.eku-srv.crt" \
6975 "$P_CLI" \
6976 0
6977
Ronald Cron92dca392023-03-10 16:11:15 +01006978requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006979run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006980 "$P_SRV key_file=data_files/server5.key \
6981 crt_file=data_files/server5.eku-cs_any.crt" \
6982 "$P_CLI" \
6983 0
6984
Ronald Cron92dca392023-03-10 16:11:15 +01006985requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006986run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006987 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006988 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006989 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006990 1
6991
6992# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6993
Jerry Yuab082902021-12-23 18:02:22 +08006994requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006995run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006996 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006997 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006998 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006999 0 \
7000 -C "bad certificate (usage extensions)" \
7001 -C "Processing of the Certificate handshake message failed" \
7002 -c "Ciphersuite is TLS-"
7003
Jerry Yuab082902021-12-23 18:02:22 +08007004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007005run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007006 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007007 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007008 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007009 0 \
7010 -C "bad certificate (usage extensions)" \
7011 -C "Processing of the Certificate handshake message failed" \
7012 -c "Ciphersuite is TLS-"
7013
Jerry Yuab082902021-12-23 18:02:22 +08007014requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007015run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007016 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007017 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007018 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007019 0 \
7020 -C "bad certificate (usage extensions)" \
7021 -C "Processing of the Certificate handshake message failed" \
7022 -c "Ciphersuite is TLS-"
7023
Jerry Yuab082902021-12-23 18:02:22 +08007024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007025run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007026 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007027 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007028 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007029 1 \
7030 -c "bad certificate (usage extensions)" \
7031 -c "Processing of the Certificate handshake message failed" \
7032 -C "Ciphersuite is TLS-"
7033
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007034requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007035requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7036 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007037run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
7038 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7039 -cert data_files/server5.eku-srv.crt" \
7040 "$P_CLI debug_level=1" \
7041 0 \
7042 -C "bad certificate (usage extensions)" \
7043 -C "Processing of the Certificate handshake message failed" \
7044 -c "Ciphersuite is"
7045
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007046requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007047requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7048 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007049run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
7050 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7051 -cert data_files/server5.eku-srv_cli.crt" \
7052 "$P_CLI debug_level=1" \
7053 0 \
7054 -C "bad certificate (usage extensions)" \
7055 -C "Processing of the Certificate handshake message failed" \
7056 -c "Ciphersuite is"
7057
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007058requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007059requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7060 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007061run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
7062 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7063 -cert data_files/server5.eku-cs_any.crt" \
7064 "$P_CLI debug_level=1" \
7065 0 \
7066 -C "bad certificate (usage extensions)" \
7067 -C "Processing of the Certificate handshake message failed" \
7068 -c "Ciphersuite is"
7069
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007070requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007071requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7072 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007073run_test "extKeyUsage cli 1.3: codeSign -> fail" \
7074 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7075 -cert data_files/server5.eku-cs.crt" \
7076 "$P_CLI debug_level=1" \
7077 1 \
7078 -c "bad certificate (usage extensions)" \
7079 -c "Processing of the Certificate handshake message failed" \
7080 -C "Ciphersuite is"
7081
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007082# Tests for extendedKeyUsage, part 3: server-side checking of client cert
7083
Jerry Yuab082902021-12-23 18:02:22 +08007084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007085run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007086 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007087 "$O_CLI -key data_files/server5.key \
7088 -cert data_files/server5.eku-cli.crt" \
7089 0 \
7090 -S "bad certificate (usage extensions)" \
7091 -S "Processing of the Certificate handshake message failed"
7092
Jerry Yuab082902021-12-23 18:02:22 +08007093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007094run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007095 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007096 "$O_CLI -key data_files/server5.key \
7097 -cert data_files/server5.eku-srv_cli.crt" \
7098 0 \
7099 -S "bad certificate (usage extensions)" \
7100 -S "Processing of the Certificate handshake message failed"
7101
Jerry Yuab082902021-12-23 18:02:22 +08007102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007103run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007104 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007105 "$O_CLI -key data_files/server5.key \
7106 -cert data_files/server5.eku-cs_any.crt" \
7107 0 \
7108 -S "bad certificate (usage extensions)" \
7109 -S "Processing of the Certificate handshake message failed"
7110
Jerry Yuab082902021-12-23 18:02:22 +08007111requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007112run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007113 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007114 "$O_CLI -key data_files/server5.key \
7115 -cert data_files/server5.eku-cs.crt" \
7116 0 \
7117 -s "bad certificate (usage extensions)" \
7118 -S "Processing of the Certificate handshake message failed"
7119
Jerry Yuab082902021-12-23 18:02:22 +08007120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007121run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007122 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007123 "$O_CLI -key data_files/server5.key \
7124 -cert data_files/server5.eku-cs.crt" \
7125 1 \
7126 -s "bad certificate (usage extensions)" \
7127 -s "Processing of the Certificate handshake message failed"
7128
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007129requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007130requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7131 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007132run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007133 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007134 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7135 -cert data_files/server5.eku-cli.crt" \
7136 0 \
7137 -S "bad certificate (usage extensions)" \
7138 -S "Processing of the Certificate handshake message failed"
7139
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007140requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007141requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7142 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007143run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007144 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007145 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7146 -cert data_files/server5.eku-srv_cli.crt" \
7147 0 \
7148 -S "bad certificate (usage extensions)" \
7149 -S "Processing of the Certificate handshake message failed"
7150
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007151requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007152requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7153 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007154run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007155 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007156 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7157 -cert data_files/server5.eku-cs_any.crt" \
7158 0 \
7159 -S "bad certificate (usage extensions)" \
7160 -S "Processing of the Certificate handshake message failed"
7161
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007162requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007163requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7164 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007165run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007166 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007167 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7168 -cert data_files/server5.eku-cs.crt" \
7169 0 \
7170 -s "bad certificate (usage extensions)" \
7171 -S "Processing of the Certificate handshake message failed"
7172
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007173# Tests for DHM parameters loading
7174
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007175run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007176 "$P_SRV" \
7177 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7178 debug_level=3" \
7179 0 \
7180 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007181 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007182
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007183run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007184 "$P_SRV dhm_file=data_files/dhparams.pem" \
7185 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7186 debug_level=3" \
7187 0 \
7188 -c "value of 'DHM: P ' (1024 bits)" \
7189 -c "value of 'DHM: G ' (2 bits)"
7190
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007191# Tests for DHM client-side size checking
7192
7193run_test "DHM size: server default, client default, OK" \
7194 "$P_SRV" \
7195 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7196 debug_level=1" \
7197 0 \
7198 -C "DHM prime too short:"
7199
7200run_test "DHM size: server default, client 2048, OK" \
7201 "$P_SRV" \
7202 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7203 debug_level=1 dhmlen=2048" \
7204 0 \
7205 -C "DHM prime too short:"
7206
7207run_test "DHM size: server 1024, client default, OK" \
7208 "$P_SRV dhm_file=data_files/dhparams.pem" \
7209 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7210 debug_level=1" \
7211 0 \
7212 -C "DHM prime too short:"
7213
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007214run_test "DHM size: server 999, client 999, OK" \
7215 "$P_SRV dhm_file=data_files/dh.999.pem" \
7216 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7217 debug_level=1 dhmlen=999" \
7218 0 \
7219 -C "DHM prime too short:"
7220
7221run_test "DHM size: server 1000, client 1000, OK" \
7222 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7223 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7224 debug_level=1 dhmlen=1000" \
7225 0 \
7226 -C "DHM prime too short:"
7227
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007228run_test "DHM size: server 1000, client default, rejected" \
7229 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7230 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7231 debug_level=1" \
7232 1 \
7233 -c "DHM prime too short:"
7234
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007235run_test "DHM size: server 1000, client 1001, rejected" \
7236 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7237 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7238 debug_level=1 dhmlen=1001" \
7239 1 \
7240 -c "DHM prime too short:"
7241
7242run_test "DHM size: server 999, client 1000, rejected" \
7243 "$P_SRV dhm_file=data_files/dh.999.pem" \
7244 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7245 debug_level=1 dhmlen=1000" \
7246 1 \
7247 -c "DHM prime too short:"
7248
7249run_test "DHM size: server 998, client 999, rejected" \
7250 "$P_SRV dhm_file=data_files/dh.998.pem" \
7251 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7252 debug_level=1 dhmlen=999" \
7253 1 \
7254 -c "DHM prime too short:"
7255
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007256run_test "DHM size: server default, client 2049, rejected" \
7257 "$P_SRV" \
7258 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7259 debug_level=1 dhmlen=2049" \
7260 1 \
7261 -c "DHM prime too short:"
7262
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007263# Tests for PSK callback
7264
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007265run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007266 "$P_SRV psk=abc123 psk_identity=foo" \
7267 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7268 psk_identity=foo psk=abc123" \
7269 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007270 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007271 -S "SSL - Unknown identity received" \
7272 -S "SSL - Verification of the message MAC failed"
7273
Hanno Beckerf7027512018-10-23 15:27:39 +01007274requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7275run_test "PSK callback: opaque psk on client, no callback" \
7276 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007277 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007278 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007279 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007280 -C "session hash for extended master secret"\
7281 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007282 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007283 -S "SSL - Unknown identity received" \
7284 -S "SSL - Verification of the message MAC failed"
7285
7286requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7287run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7288 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007289 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007290 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007291 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007292 -C "session hash for extended master secret"\
7293 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007294 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007295 -S "SSL - Unknown identity received" \
7296 -S "SSL - Verification of the message MAC failed"
7297
7298requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7299run_test "PSK callback: opaque psk on client, no callback, EMS" \
7300 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007301 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007302 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007303 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007304 -c "session hash for extended master secret"\
7305 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007306 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007307 -S "SSL - Unknown identity received" \
7308 -S "SSL - Verification of the message MAC failed"
7309
7310requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7311run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7312 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007313 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007314 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007315 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007316 -c "session hash for extended master secret"\
7317 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007318 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007319 -S "SSL - Unknown identity received" \
7320 -S "SSL - Verification of the message MAC failed"
7321
Hanno Becker28c79dc2018-10-26 13:15:08 +01007322requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007323run_test "PSK callback: opaque rsa-psk on client, no callback" \
7324 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7325 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7326 psk_identity=foo psk=abc123 psk_opaque=1" \
7327 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007328 -C "session hash for extended master secret"\
7329 -S "session hash for extended master secret"\
7330 -S "SSL - The handshake negotiation failed" \
7331 -S "SSL - Unknown identity received" \
7332 -S "SSL - Verification of the message MAC failed"
7333
7334requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007335run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7336 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7337 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7338 psk_identity=foo psk=abc123 psk_opaque=1" \
7339 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007340 -C "session hash for extended master secret"\
7341 -S "session hash for extended master secret"\
7342 -S "SSL - The handshake negotiation failed" \
7343 -S "SSL - Unknown identity received" \
7344 -S "SSL - Verification of the message MAC failed"
7345
7346requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007347run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7348 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7349 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7350 psk_identity=foo psk=abc123 psk_opaque=1" \
7351 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007352 -c "session hash for extended master secret"\
7353 -s "session hash for extended master secret"\
7354 -S "SSL - The handshake negotiation failed" \
7355 -S "SSL - Unknown identity received" \
7356 -S "SSL - Verification of the message MAC failed"
7357
7358requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007359run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7360 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7361 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7362 psk_identity=foo psk=abc123 psk_opaque=1" \
7363 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007364 -c "session hash for extended master secret"\
7365 -s "session hash for extended master secret"\
7366 -S "SSL - The handshake negotiation failed" \
7367 -S "SSL - Unknown identity received" \
7368 -S "SSL - Verification of the message MAC failed"
7369
7370requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007371run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7372 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7373 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7374 psk_identity=foo psk=abc123 psk_opaque=1" \
7375 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007376 -C "session hash for extended master secret"\
7377 -S "session hash for extended master secret"\
7378 -S "SSL - The handshake negotiation failed" \
7379 -S "SSL - Unknown identity received" \
7380 -S "SSL - Verification of the message MAC failed"
7381
7382requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007383run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7384 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7385 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7386 psk_identity=foo psk=abc123 psk_opaque=1" \
7387 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007388 -C "session hash for extended master secret"\
7389 -S "session hash for extended master secret"\
7390 -S "SSL - The handshake negotiation failed" \
7391 -S "SSL - Unknown identity received" \
7392 -S "SSL - Verification of the message MAC failed"
7393
7394requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007395run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7396 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7397 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7398 psk_identity=foo psk=abc123 psk_opaque=1" \
7399 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007400 -c "session hash for extended master secret"\
7401 -s "session hash for extended master secret"\
7402 -S "SSL - The handshake negotiation failed" \
7403 -S "SSL - Unknown identity received" \
7404 -S "SSL - Verification of the message MAC failed"
7405
7406requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007407run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7408 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7409 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7410 psk_identity=foo psk=abc123 psk_opaque=1" \
7411 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007412 -c "session hash for extended master secret"\
7413 -s "session hash for extended master secret"\
7414 -S "SSL - The handshake negotiation failed" \
7415 -S "SSL - Unknown identity received" \
7416 -S "SSL - Verification of the message MAC failed"
7417
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007418requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007419run_test "PSK callback: opaque dhe-psk on client, no callback" \
7420 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7421 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7422 psk_identity=foo psk=abc123 psk_opaque=1" \
7423 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007424 -C "session hash for extended master secret"\
7425 -S "session hash for extended master secret"\
7426 -S "SSL - The handshake negotiation failed" \
7427 -S "SSL - Unknown identity received" \
7428 -S "SSL - Verification of the message MAC failed"
7429
7430requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007431run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7432 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7433 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7434 psk_identity=foo psk=abc123 psk_opaque=1" \
7435 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007436 -C "session hash for extended master secret"\
7437 -S "session hash for extended master secret"\
7438 -S "SSL - The handshake negotiation failed" \
7439 -S "SSL - Unknown identity received" \
7440 -S "SSL - Verification of the message MAC failed"
7441
7442requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007443run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7444 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7445 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7446 psk_identity=foo psk=abc123 psk_opaque=1" \
7447 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007448 -c "session hash for extended master secret"\
7449 -s "session hash for extended master secret"\
7450 -S "SSL - The handshake negotiation failed" \
7451 -S "SSL - Unknown identity received" \
7452 -S "SSL - Verification of the message MAC failed"
7453
7454requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007455run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7456 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7457 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7458 psk_identity=foo psk=abc123 psk_opaque=1" \
7459 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007460 -c "session hash for extended master secret"\
7461 -s "session hash for extended master secret"\
7462 -S "SSL - The handshake negotiation failed" \
7463 -S "SSL - Unknown identity received" \
7464 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007465
7466requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007467run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007468 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7469 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007470 psk_identity=foo psk=abc123" \
7471 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007472 -C "session hash for extended master secret"\
7473 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007474 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007475 -S "SSL - Unknown identity received" \
7476 -S "SSL - Verification of the message MAC failed"
7477
7478requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7479run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007480 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7481 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007482 psk_identity=foo psk=abc123" \
7483 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007484 -C "session hash for extended master secret"\
7485 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007486 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007487 -S "SSL - Unknown identity received" \
7488 -S "SSL - Verification of the message MAC failed"
7489
7490requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7491run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007492 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007493 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007494 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007495 psk_identity=foo psk=abc123 extended_ms=1" \
7496 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007497 -c "session hash for extended master secret"\
7498 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007499 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007500 -S "SSL - Unknown identity received" \
7501 -S "SSL - Verification of the message MAC failed"
7502
7503requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7504run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007505 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007506 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007507 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007508 psk_identity=foo psk=abc123 extended_ms=1" \
7509 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007510 -c "session hash for extended master secret"\
7511 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007512 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007513 -S "SSL - Unknown identity received" \
7514 -S "SSL - Verification of the message MAC failed"
7515
7516requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007517run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7518 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7519 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7520 psk_identity=foo psk=abc123" \
7521 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007522 -C "session hash for extended master secret"\
7523 -S "session hash for extended master secret"\
7524 -S "SSL - The handshake negotiation failed" \
7525 -S "SSL - Unknown identity received" \
7526 -S "SSL - Verification of the message MAC failed"
7527
7528requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007529run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7530 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7531 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7532 psk_identity=foo psk=abc123" \
7533 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007534 -C "session hash for extended master secret"\
7535 -S "session hash for extended master secret"\
7536 -S "SSL - The handshake negotiation failed" \
7537 -S "SSL - Unknown identity received" \
7538 -S "SSL - Verification of the message MAC failed"
7539
7540requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007541run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7542 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7543 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7544 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7545 psk_identity=foo psk=abc123 extended_ms=1" \
7546 0 \
7547 -c "session hash for extended master secret"\
7548 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007549 -S "SSL - The handshake negotiation failed" \
7550 -S "SSL - Unknown identity received" \
7551 -S "SSL - Verification of the message MAC failed"
7552
7553requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007554run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7555 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7556 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7557 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7558 psk_identity=foo psk=abc123 extended_ms=1" \
7559 0 \
7560 -c "session hash for extended master secret"\
7561 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007562 -S "SSL - The handshake negotiation failed" \
7563 -S "SSL - Unknown identity received" \
7564 -S "SSL - Verification of the message MAC failed"
7565
7566requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007567run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7568 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7569 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7570 psk_identity=foo psk=abc123" \
7571 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007572 -C "session hash for extended master secret"\
7573 -S "session hash for extended master secret"\
7574 -S "SSL - The handshake negotiation failed" \
7575 -S "SSL - Unknown identity received" \
7576 -S "SSL - Verification of the message MAC failed"
7577
7578requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007579run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7580 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7581 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7582 psk_identity=foo psk=abc123" \
7583 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007584 -C "session hash for extended master secret"\
7585 -S "session hash for extended master secret"\
7586 -S "SSL - The handshake negotiation failed" \
7587 -S "SSL - Unknown identity received" \
7588 -S "SSL - Verification of the message MAC failed"
7589
7590requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007591run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7592 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7593 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7594 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7595 psk_identity=foo psk=abc123 extended_ms=1" \
7596 0 \
7597 -c "session hash for extended master secret"\
7598 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007599 -S "SSL - The handshake negotiation failed" \
7600 -S "SSL - Unknown identity received" \
7601 -S "SSL - Verification of the message MAC failed"
7602
7603requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007604run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7605 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7606 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7607 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7608 psk_identity=foo psk=abc123 extended_ms=1" \
7609 0 \
7610 -c "session hash for extended master secret"\
7611 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007612 -S "SSL - The handshake negotiation failed" \
7613 -S "SSL - Unknown identity received" \
7614 -S "SSL - Verification of the message MAC failed"
7615
7616requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007617run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7618 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7619 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7620 psk_identity=foo psk=abc123" \
7621 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007622 -C "session hash for extended master secret"\
7623 -S "session hash for extended master secret"\
7624 -S "SSL - The handshake negotiation failed" \
7625 -S "SSL - Unknown identity received" \
7626 -S "SSL - Verification of the message MAC failed"
7627
7628requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007629run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7630 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7631 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7632 psk_identity=foo psk=abc123" \
7633 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007634 -C "session hash for extended master secret"\
7635 -S "session hash for extended master secret"\
7636 -S "SSL - The handshake negotiation failed" \
7637 -S "SSL - Unknown identity received" \
7638 -S "SSL - Verification of the message MAC failed"
7639
7640requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007641run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7642 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7643 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7644 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7645 psk_identity=foo psk=abc123 extended_ms=1" \
7646 0 \
7647 -c "session hash for extended master secret"\
7648 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007649 -S "SSL - The handshake negotiation failed" \
7650 -S "SSL - Unknown identity received" \
7651 -S "SSL - Verification of the message MAC failed"
7652
7653requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007654run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7655 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7656 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7657 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7658 psk_identity=foo psk=abc123 extended_ms=1" \
7659 0 \
7660 -c "session hash for extended master secret"\
7661 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007662 -S "SSL - The handshake negotiation failed" \
7663 -S "SSL - Unknown identity received" \
7664 -S "SSL - Verification of the message MAC failed"
7665
7666requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007667run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007668 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7669 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007670 psk_identity=def psk=beef" \
7671 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007672 -C "session hash for extended master secret"\
7673 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007674 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007675 -S "SSL - Unknown identity received" \
7676 -S "SSL - Verification of the message MAC failed"
7677
7678requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7679run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007680 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7681 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007682 psk_identity=def psk=beef" \
7683 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007684 -C "session hash for extended master secret"\
7685 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007686 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007687 -S "SSL - Unknown identity received" \
7688 -S "SSL - Verification of the message MAC failed"
7689
7690requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7691run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007692 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007693 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007694 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007695 psk_identity=abc psk=dead extended_ms=1" \
7696 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007697 -c "session hash for extended master secret"\
7698 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007699 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007700 -S "SSL - Unknown identity received" \
7701 -S "SSL - Verification of the message MAC failed"
7702
7703requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7704run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007705 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007706 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007707 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007708 psk_identity=abc psk=dead extended_ms=1" \
7709 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007710 -c "session hash for extended master secret"\
7711 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007712 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007713 -S "SSL - Unknown identity received" \
7714 -S "SSL - Verification of the message MAC failed"
7715
7716requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007717run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7718 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7719 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7720 psk_identity=def psk=beef" \
7721 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007722 -C "session hash for extended master secret"\
7723 -S "session hash for extended master secret"\
7724 -S "SSL - The handshake negotiation failed" \
7725 -S "SSL - Unknown identity received" \
7726 -S "SSL - Verification of the message MAC failed"
7727
7728requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007729run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7730 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7731 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7732 psk_identity=def psk=beef" \
7733 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007734 -C "session hash for extended master secret"\
7735 -S "session hash for extended master secret"\
7736 -S "SSL - The handshake negotiation failed" \
7737 -S "SSL - Unknown identity received" \
7738 -S "SSL - Verification of the message MAC failed"
7739
7740requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007741run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7742 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7743 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7744 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7745 psk_identity=abc psk=dead extended_ms=1" \
7746 0 \
7747 -c "session hash for extended master secret"\
7748 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007749 -S "SSL - The handshake negotiation failed" \
7750 -S "SSL - Unknown identity received" \
7751 -S "SSL - Verification of the message MAC failed"
7752
7753requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007754run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7755 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7756 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7757 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7758 psk_identity=abc psk=dead extended_ms=1" \
7759 0 \
7760 -c "session hash for extended master secret"\
7761 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007762 -S "SSL - The handshake negotiation failed" \
7763 -S "SSL - Unknown identity received" \
7764 -S "SSL - Verification of the message MAC failed"
7765
7766requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007767run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7768 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7769 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7770 psk_identity=def psk=beef" \
7771 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007772 -C "session hash for extended master secret"\
7773 -S "session hash for extended master secret"\
7774 -S "SSL - The handshake negotiation failed" \
7775 -S "SSL - Unknown identity received" \
7776 -S "SSL - Verification of the message MAC failed"
7777
7778requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007779run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7780 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7781 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7782 psk_identity=def psk=beef" \
7783 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007784 -C "session hash for extended master secret"\
7785 -S "session hash for extended master secret"\
7786 -S "SSL - The handshake negotiation failed" \
7787 -S "SSL - Unknown identity received" \
7788 -S "SSL - Verification of the message MAC failed"
7789
7790requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007791run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7792 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7793 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7794 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7795 psk_identity=abc psk=dead extended_ms=1" \
7796 0 \
7797 -c "session hash for extended master secret"\
7798 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007799 -S "SSL - The handshake negotiation failed" \
7800 -S "SSL - Unknown identity received" \
7801 -S "SSL - Verification of the message MAC failed"
7802
7803requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007804run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7805 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7806 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7807 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7808 psk_identity=abc psk=dead extended_ms=1" \
7809 0 \
7810 -c "session hash for extended master secret"\
7811 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007812 -S "SSL - The handshake negotiation failed" \
7813 -S "SSL - Unknown identity received" \
7814 -S "SSL - Verification of the message MAC failed"
7815
7816requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007817run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7818 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7819 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7820 psk_identity=def psk=beef" \
7821 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007822 -C "session hash for extended master secret"\
7823 -S "session hash for extended master secret"\
7824 -S "SSL - The handshake negotiation failed" \
7825 -S "SSL - Unknown identity received" \
7826 -S "SSL - Verification of the message MAC failed"
7827
7828requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007829run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7830 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7831 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7832 psk_identity=def psk=beef" \
7833 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007834 -C "session hash for extended master secret"\
7835 -S "session hash for extended master secret"\
7836 -S "SSL - The handshake negotiation failed" \
7837 -S "SSL - Unknown identity received" \
7838 -S "SSL - Verification of the message MAC failed"
7839
7840requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007841run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7842 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7843 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7844 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7845 psk_identity=abc psk=dead extended_ms=1" \
7846 0 \
7847 -c "session hash for extended master secret"\
7848 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007849 -S "SSL - The handshake negotiation failed" \
7850 -S "SSL - Unknown identity received" \
7851 -S "SSL - Verification of the message MAC failed"
7852
7853requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007854run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7855 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7856 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7857 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7858 psk_identity=abc psk=dead extended_ms=1" \
7859 0 \
7860 -c "session hash for extended master secret"\
7861 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007862 -S "SSL - The handshake negotiation failed" \
7863 -S "SSL - Unknown identity received" \
7864 -S "SSL - Verification of the message MAC failed"
7865
7866requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007867run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007868 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7869 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007870 psk_identity=def psk=beef" \
7871 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007872 -C "session hash for extended master secret"\
7873 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007874 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007875 -S "SSL - Unknown identity received" \
7876 -S "SSL - Verification of the message MAC failed"
7877
7878requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7879run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007880 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7881 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007882 psk_identity=def psk=beef" \
7883 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007884 -C "session hash for extended master secret"\
7885 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007886 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007887 -S "SSL - Unknown identity received" \
7888 -S "SSL - Verification of the message MAC failed"
7889
7890requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7891run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007892 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7893 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007894 psk_identity=def psk=beef" \
7895 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007896 -C "session hash for extended master secret"\
7897 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007898 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007899 -S "SSL - Unknown identity received" \
7900 -S "SSL - Verification of the message MAC failed"
7901
7902requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7903run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007904 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7905 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007906 psk_identity=def psk=beef" \
7907 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007908 -C "session hash for extended master secret"\
7909 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007910 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007911 -S "SSL - Unknown identity received" \
7912 -S "SSL - Verification of the message MAC failed"
7913
7914requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7915run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007916 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7917 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007918 psk_identity=def psk=beef" \
7919 1 \
7920 -s "SSL - Verification of the message MAC failed"
7921
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007922run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007923 "$P_SRV" \
7924 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7925 psk_identity=foo psk=abc123" \
7926 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007927 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007928 -S "SSL - Unknown identity received" \
7929 -S "SSL - Verification of the message MAC failed"
7930
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007931run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007932 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7933 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7934 psk_identity=foo psk=abc123" \
7935 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007936 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007937 -s "SSL - Unknown identity received" \
7938 -S "SSL - Verification of the message MAC failed"
7939
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007940run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007941 "$P_SRV psk_list=abc,dead,def,beef" \
7942 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7943 psk_identity=abc psk=dead" \
7944 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007945 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007946 -S "SSL - Unknown identity received" \
7947 -S "SSL - Verification of the message MAC failed"
7948
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007949run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007950 "$P_SRV psk_list=abc,dead,def,beef" \
7951 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7952 psk_identity=def psk=beef" \
7953 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007954 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007955 -S "SSL - Unknown identity received" \
7956 -S "SSL - Verification of the message MAC failed"
7957
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007958run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007959 "$P_SRV psk_list=abc,dead,def,beef" \
7960 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7961 psk_identity=ghi psk=beef" \
7962 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007963 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007964 -s "SSL - Unknown identity received" \
7965 -S "SSL - Verification of the message MAC failed"
7966
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007967run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007968 "$P_SRV psk_list=abc,dead,def,beef" \
7969 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7970 psk_identity=abc psk=beef" \
7971 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007972 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007973 -S "SSL - Unknown identity received" \
7974 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007975
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007976# Tests for EC J-PAKE
7977
Hanno Beckerfa452c42020-08-14 15:42:49 +01007978requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007980run_test "ECJPAKE: client not configured" \
7981 "$P_SRV debug_level=3" \
7982 "$P_CLI debug_level=3" \
7983 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007984 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007985 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007986 -S "found ecjpake kkpp extension" \
7987 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007988 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007989 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007990 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007991 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007992
Hanno Beckerfa452c42020-08-14 15:42:49 +01007993requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007994run_test "ECJPAKE: server not configured" \
7995 "$P_SRV debug_level=3" \
7996 "$P_CLI debug_level=3 ecjpake_pw=bla \
7997 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7998 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007999 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008000 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008001 -s "found ecjpake kkpp extension" \
8002 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008003 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008004 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008005 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008006 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008007
Valerio Settif11e05a2022-12-07 15:41:05 +01008008# Note: if the name of this test is changed, then please adjust the corresponding
8009# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01008010requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008011run_test "ECJPAKE: working, TLS" \
8012 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8013 "$P_CLI debug_level=3 ecjpake_pw=bla \
8014 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02008015 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01008016 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008017 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008018 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008019 -s "found ecjpake kkpp extension" \
8020 -S "skip ecjpake kkpp extension" \
8021 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008022 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008023 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008024 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008025 -S "SSL - Verification of the message MAC failed"
8026
Valerio Settid572a822022-11-28 18:27:51 +01008027requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01008028requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008029run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01008030 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8031 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8032 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8033 0 \
8034 -c "add ciphersuite: c0ff" \
8035 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01008036 -c "using opaque password" \
8037 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01008038 -C "re-using cached ecjpake parameters" \
8039 -s "found ecjpake kkpp extension" \
8040 -S "skip ecjpake kkpp extension" \
8041 -S "ciphersuite mismatch: ecjpake not configured" \
8042 -s "server hello, ecjpake kkpp extension" \
8043 -c "found ecjpake_kkpp extension" \
8044 -S "SSL - The handshake negotiation failed" \
8045 -S "SSL - Verification of the message MAC failed"
8046
Valerio Settif11e05a2022-12-07 15:41:05 +01008047# Note: if the name of this test is changed, then please adjust the corresponding
8048# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008049requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8050requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008051run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008052 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8053 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8054 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8055 0 \
8056 -c "add ciphersuite: c0ff" \
8057 -c "adding ecjpake_kkpp extension" \
8058 -c "using opaque password" \
8059 -S "using opaque password" \
8060 -C "re-using cached ecjpake parameters" \
8061 -s "found ecjpake kkpp extension" \
8062 -S "skip ecjpake kkpp extension" \
8063 -S "ciphersuite mismatch: ecjpake not configured" \
8064 -s "server hello, ecjpake kkpp extension" \
8065 -c "found ecjpake_kkpp extension" \
8066 -S "SSL - The handshake negotiation failed" \
8067 -S "SSL - Verification of the message MAC failed"
8068
Valerio Settif11e05a2022-12-07 15:41:05 +01008069# Note: if the name of this test is changed, then please adjust the corresponding
8070# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008071requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8072requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008073run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008074 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8075 "$P_CLI debug_level=3 ecjpake_pw=bla\
8076 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8077 0 \
8078 -c "add ciphersuite: c0ff" \
8079 -c "adding ecjpake_kkpp extension" \
8080 -C "using opaque password" \
8081 -s "using opaque password" \
8082 -C "re-using cached ecjpake parameters" \
8083 -s "found ecjpake kkpp extension" \
8084 -S "skip ecjpake kkpp extension" \
8085 -S "ciphersuite mismatch: ecjpake not configured" \
8086 -s "server hello, ecjpake kkpp extension" \
8087 -c "found ecjpake_kkpp extension" \
8088 -S "SSL - The handshake negotiation failed" \
8089 -S "SSL - Verification of the message MAC failed"
8090
Janos Follath74537a62016-09-02 13:45:28 +01008091server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008092requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008093run_test "ECJPAKE: password mismatch, TLS" \
8094 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8095 "$P_CLI debug_level=3 ecjpake_pw=bad \
8096 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8097 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008098 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008099 -s "SSL - Verification of the message MAC failed"
8100
Valerio Settib287ddf2022-12-01 16:18:12 +01008101server_needs_more_time 1
8102requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8103requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01008104run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8105 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8106 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8107 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8108 1 \
8109 -c "using opaque password" \
8110 -s "using opaque password" \
8111 -C "re-using cached ecjpake parameters" \
8112 -s "SSL - Verification of the message MAC failed"
8113
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008114requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008115run_test "ECJPAKE: working, DTLS" \
8116 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8117 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8118 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8119 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008120 -c "re-using cached ecjpake parameters" \
8121 -S "SSL - Verification of the message MAC failed"
8122
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008123requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008124run_test "ECJPAKE: working, DTLS, no cookie" \
8125 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8126 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8127 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8128 0 \
8129 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008130 -S "SSL - Verification of the message MAC failed"
8131
Janos Follath74537a62016-09-02 13:45:28 +01008132server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008133requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008134run_test "ECJPAKE: password mismatch, DTLS" \
8135 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8136 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8137 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8138 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008139 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008140 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008141
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008142# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008143requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008144run_test "ECJPAKE: working, DTLS, nolog" \
8145 "$P_SRV dtls=1 ecjpake_pw=bla" \
8146 "$P_CLI dtls=1 ecjpake_pw=bla \
8147 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8148 0
8149
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008150# Test for ClientHello without extensions
8151
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008152requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008153run_test "ClientHello without extensions" \
Ronald Cronf95d1692023-03-14 17:19:42 +01008154 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008155 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008156 0 \
8157 -s "dumping 'client hello extensions' (0 bytes)"
8158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008159# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008160
Gilles Peskined2d90af2022-04-06 23:35:56 +02008161# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008163run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008164 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008165 "$P_CLI request_size=100" \
8166 0 \
8167 -s "Read from client: 100 bytes read$"
8168
Jerry Yuab082902021-12-23 18:02:22 +08008169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008170run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8171 "$P_SRV buffer_size=100" \
8172 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008173 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008174 -s "Read from client: 101 bytes read (100 + 1)"
8175
8176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8177requires_max_content_len 200
8178run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8179 "$P_SRV buffer_size=100" \
8180 "$P_CLI request_size=200" \
8181 0 \
8182 -s "Read from client: 200 bytes read (100 + 100)"
8183
8184requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8185run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8186 "$P_SRV buffer_size=100" \
8187 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8188 0 \
8189 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008190
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008191# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008192
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008193run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008194 "$P_SRV force_version=tls12" \
8195 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008196 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8197 0 \
8198 -s "Read from client: 1 bytes read"
8199
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008200run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008201 "$P_SRV force_version=tls12" \
8202 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008203 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008204 0 \
8205 -s "Read from client: 1 bytes read"
8206
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008207run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008208 "$P_SRV force_version=tls12" \
8209 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008210 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008211 0 \
8212 -s "Read from client: 1 bytes read"
8213
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008214run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008215 "$P_SRV force_version=tls12" \
8216 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008217 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8218 0 \
8219 -s "Read from client: 1 bytes read"
8220
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008221run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008222 "$P_SRV force_version=tls12" \
8223 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008224 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8225 0 \
8226 -s "Read from client: 1 bytes read"
8227
Ronald Cron928cbd32022-10-04 16:14:26 +02008228requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008229run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008230 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008231 "$P_CLI request_size=1 \
8232 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8233 0 \
8234 -s "Read from client: 1 bytes read"
8235
Ronald Cron928cbd32022-10-04 16:14:26 +02008236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008237run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008238 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008239 "$P_CLI request_size=1 \
8240 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8241 0 \
8242 -s "Read from client: 1 bytes read"
8243
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008244# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008245
8246requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008247run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008248 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008249 "$P_CLI dtls=1 request_size=1 \
8250 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8251 0 \
8252 -s "Read from client: 1 bytes read"
8253
8254requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008255run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008256 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008257 "$P_CLI dtls=1 request_size=1 \
8258 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8259 0 \
8260 -s "Read from client: 1 bytes read"
8261
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008262# Tests for small server packets
8263
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008264run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008265 "$P_SRV response_size=1 force_version=tls12" \
8266 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008267 0 \
8268 -c "Read from server: 1 bytes read"
8269
8270run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008271 "$P_SRV response_size=1 force_version=tls12" \
8272 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008273 0 \
8274 -c "Read from server: 1 bytes read"
8275
8276run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008277 "$P_SRV response_size=1 force_version=tls12" \
8278 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008279 0 \
8280 -c "Read from server: 1 bytes read"
8281
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008282run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008283 "$P_SRV response_size=1 force_version=tls12" \
8284 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008285 0 \
8286 -c "Read from server: 1 bytes read"
8287
8288run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008289 "$P_SRV response_size=1 force_version=tls12" \
8290 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008291 0 \
8292 -c "Read from server: 1 bytes read"
8293
Ronald Cron928cbd32022-10-04 16:14:26 +02008294requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008295run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008296 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008297 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8298 0 \
8299 -c "Read from server: 1 bytes read"
8300
Ronald Cron928cbd32022-10-04 16:14:26 +02008301requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008302run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008303 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008304 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8305 0 \
8306 -c "Read from server: 1 bytes read"
8307
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008308# Tests for small server packets in DTLS
8309
8310requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008311run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008312 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008313 "$P_CLI dtls=1 \
8314 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8315 0 \
8316 -c "Read from server: 1 bytes read"
8317
8318requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8319run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008320 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008321 "$P_CLI dtls=1 \
8322 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8323 0 \
8324 -c "Read from server: 1 bytes read"
8325
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008326# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008327
Angus Grattonc4dd0732018-04-11 16:28:39 +10008328# How many fragments do we expect to write $1 bytes?
8329fragments_for_write() {
8330 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8331}
8332
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008333run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008334 "$P_SRV force_version=tls12" \
8335 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008336 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8337 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008338 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8339 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008340
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008341run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008342 "$P_SRV force_version=tls12" \
8343 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008344 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8345 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008346 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008347
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008348run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008349 "$P_SRV force_version=tls12" \
8350 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008351 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008352 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008353 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8354 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008355
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008356run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008357 "$P_SRV force_version=tls12" \
8358 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008359 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8360 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008361 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8362 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008363
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008364run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008365 "$P_SRV force_version=tls12" \
8366 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008367 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8368 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008369 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8370 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008371
Ronald Cron928cbd32022-10-04 16:14:26 +02008372requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008373run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008374 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008375 "$P_CLI request_size=16384 \
8376 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8377 0 \
8378 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8379 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8380
Ronald Cron928cbd32022-10-04 16:14:26 +02008381requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008382run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008383 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008384 "$P_CLI request_size=16384 \
8385 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8386 0 \
8387 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8388 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8389
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008390# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008391run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008392 "$P_SRV response_size=16384 force_version=tls12" \
8393 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008394 0 \
8395 -c "Read from server: 16384 bytes read"
8396
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008397run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008398 "$P_SRV response_size=16384 force_version=tls12" \
8399 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008400 0 \
8401 -s "16384 bytes written in 1 fragments" \
8402 -c "Read from server: 16384 bytes read"
8403
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008404run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008405 "$P_SRV response_size=16384 force_version=tls12" \
8406 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008407 0 \
8408 -c "Read from server: 16384 bytes read"
8409
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008410run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008411 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8412 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008413 0 \
8414 -s "16384 bytes written in 1 fragments" \
8415 -c "Read from server: 16384 bytes read"
8416
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008417run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008418 "$P_SRV response_size=16384 force_version=tls12" \
8419 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008420 0 \
8421 -c "Read from server: 16384 bytes read"
8422
8423run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008424 "$P_SRV response_size=16384 force_version=tls12" \
8425 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008426 0 \
8427 -c "Read from server: 16384 bytes read"
8428
Ronald Cron928cbd32022-10-04 16:14:26 +02008429requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008430run_test "Large server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008431 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008432 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8433 0 \
8434 -c "Read from server: 16384 bytes read"
8435
Ronald Cron928cbd32022-10-04 16:14:26 +02008436requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008437run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008438 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008439 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8440 0 \
8441 -c "Read from server: 16384 bytes read"
8442
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008443# Tests for restartable ECC
8444
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008445# Force the use of a curve that supports restartable ECC (secp256r1).
8446
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008447requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008448requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008449run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008450 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008451 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008452 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008453 debug_level=1" \
8454 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008455 -C "x509_verify_cert.*4b00" \
8456 -C "mbedtls_pk_verify.*4b00" \
8457 -C "mbedtls_ecdh_make_public.*4b00" \
8458 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008459
8460requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008461requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008462run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008463 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008464 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008465 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008466 debug_level=1 ec_max_ops=0" \
8467 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008468 -C "x509_verify_cert.*4b00" \
8469 -C "mbedtls_pk_verify.*4b00" \
8470 -C "mbedtls_ecdh_make_public.*4b00" \
8471 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008472
8473requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008474requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008475run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008476 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008477 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008478 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008479 debug_level=1 ec_max_ops=65535" \
8480 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008481 -C "x509_verify_cert.*4b00" \
8482 -C "mbedtls_pk_verify.*4b00" \
8483 -C "mbedtls_ecdh_make_public.*4b00" \
8484 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008485
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008486# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008487requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008488requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008489requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8490run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008491 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008492 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008493 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008494 debug_level=1 ec_max_ops=1000" \
8495 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008496 -c "x509_verify_cert.*4b00" \
8497 -c "mbedtls_pk_verify.*4b00" \
8498 -c "mbedtls_ecdh_make_public.*4b00" \
8499 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008500
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008501# With USE_PSA enabled we expect only partial restartable behaviour:
8502# everything except ECDH (where TLS calls PSA directly).
8503requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8504requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008505requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8506run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008507 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008508 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8509 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8510 debug_level=1 ec_max_ops=1000" \
8511 0 \
8512 -c "x509_verify_cert.*4b00" \
8513 -c "mbedtls_pk_verify.*4b00" \
8514 -C "mbedtls_ecdh_make_public.*4b00" \
8515 -c "mbedtls_pk_sign.*4b00"
8516
8517# This works the same with & without USE_PSA as we never get to ECDH:
8518# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008519requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008520requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008521run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008522 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008523 crt_file=data_files/server5-badsign.crt \
8524 key_file=data_files/server5.key" \
8525 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8526 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8527 debug_level=1 ec_max_ops=1000" \
8528 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008529 -c "x509_verify_cert.*4b00" \
8530 -C "mbedtls_pk_verify.*4b00" \
8531 -C "mbedtls_ecdh_make_public.*4b00" \
8532 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008533 -c "! The certificate is not correctly signed by the trusted CA" \
8534 -c "! mbedtls_ssl_handshake returned" \
8535 -c "X509 - Certificate verification failed"
8536
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008537# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008538requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008539requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008540requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8541run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008542 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008543 crt_file=data_files/server5-badsign.crt \
8544 key_file=data_files/server5.key" \
8545 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8546 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8547 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8548 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008549 -c "x509_verify_cert.*4b00" \
8550 -c "mbedtls_pk_verify.*4b00" \
8551 -c "mbedtls_ecdh_make_public.*4b00" \
8552 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008553 -c "! The certificate is not correctly signed by the trusted CA" \
8554 -C "! mbedtls_ssl_handshake returned" \
8555 -C "X509 - Certificate verification failed"
8556
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008557# With USE_PSA enabled we expect only partial restartable behaviour:
8558# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008559requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008560requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008561requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8562run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008563 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008564 crt_file=data_files/server5-badsign.crt \
8565 key_file=data_files/server5.key" \
8566 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8567 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8568 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8569 0 \
8570 -c "x509_verify_cert.*4b00" \
8571 -c "mbedtls_pk_verify.*4b00" \
8572 -C "mbedtls_ecdh_make_public.*4b00" \
8573 -c "mbedtls_pk_sign.*4b00" \
8574 -c "! The certificate is not correctly signed by the trusted CA" \
8575 -C "! mbedtls_ssl_handshake returned" \
8576 -C "X509 - Certificate verification failed"
8577
8578# With USE_PSA disabled we expect full restartable behaviour.
8579requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8580requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008581requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8582run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008583 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008584 crt_file=data_files/server5-badsign.crt \
8585 key_file=data_files/server5.key" \
8586 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8587 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8588 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8589 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008590 -C "x509_verify_cert.*4b00" \
8591 -c "mbedtls_pk_verify.*4b00" \
8592 -c "mbedtls_ecdh_make_public.*4b00" \
8593 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008594 -C "! The certificate is not correctly signed by the trusted CA" \
8595 -C "! mbedtls_ssl_handshake returned" \
8596 -C "X509 - Certificate verification failed"
8597
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008598# With USE_PSA enabled we expect only partial restartable behaviour:
8599# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008600requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008601requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008602requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8603run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008604 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008605 crt_file=data_files/server5-badsign.crt \
8606 key_file=data_files/server5.key" \
8607 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8608 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8609 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8610 0 \
8611 -C "x509_verify_cert.*4b00" \
8612 -c "mbedtls_pk_verify.*4b00" \
8613 -C "mbedtls_ecdh_make_public.*4b00" \
8614 -c "mbedtls_pk_sign.*4b00" \
8615 -C "! The certificate is not correctly signed by the trusted CA" \
8616 -C "! mbedtls_ssl_handshake returned" \
8617 -C "X509 - Certificate verification failed"
8618
8619# With USE_PSA disabled we expect full restartable behaviour.
8620requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8621requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008622requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8623run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008624 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008625 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008626 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008627 dtls=1 debug_level=1 ec_max_ops=1000" \
8628 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008629 -c "x509_verify_cert.*4b00" \
8630 -c "mbedtls_pk_verify.*4b00" \
8631 -c "mbedtls_ecdh_make_public.*4b00" \
8632 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008633
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008634# With USE_PSA enabled we expect only partial restartable behaviour:
8635# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008636requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008637requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008638requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8639run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008640 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008641 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8642 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8643 dtls=1 debug_level=1 ec_max_ops=1000" \
8644 0 \
8645 -c "x509_verify_cert.*4b00" \
8646 -c "mbedtls_pk_verify.*4b00" \
8647 -C "mbedtls_ecdh_make_public.*4b00" \
8648 -c "mbedtls_pk_sign.*4b00"
8649
8650# With USE_PSA disabled we expect full restartable behaviour.
8651requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8652requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008653requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8654run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008655 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008656 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8657 debug_level=1 ec_max_ops=1000" \
8658 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008659 -c "x509_verify_cert.*4b00" \
8660 -c "mbedtls_pk_verify.*4b00" \
8661 -c "mbedtls_ecdh_make_public.*4b00" \
8662 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008663
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008664
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008665# With USE_PSA enabled we expect only partial restartable behaviour:
8666# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008667requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008668requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008669requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8670run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008671 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008672 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8673 debug_level=1 ec_max_ops=1000" \
8674 0 \
8675 -c "x509_verify_cert.*4b00" \
8676 -c "mbedtls_pk_verify.*4b00" \
8677 -C "mbedtls_ecdh_make_public.*4b00" \
8678 -C "mbedtls_pk_sign.*4b00"
8679
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008680# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8681# restartable behaviour at all (not even client auth).
8682# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8683# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008684requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8685requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008686run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008687 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008688 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8689 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8690 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008691 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008692 -C "x509_verify_cert.*4b00" \
8693 -C "mbedtls_pk_verify.*4b00" \
8694 -C "mbedtls_ecdh_make_public.*4b00" \
8695 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008696
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008697# Tests of asynchronous private key support in SSL
8698
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008699requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008700run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008701 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008702 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008703 "$P_CLI" \
8704 0 \
8705 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008706 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008707
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008708requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008709run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008710 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008711 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008712 "$P_CLI" \
8713 0 \
8714 -s "Async sign callback: using key slot " \
8715 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008716 -s "Async resume (slot [0-9]): sign done, status=0"
8717
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008718requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8719run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008720 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008721 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8722 "$P_CLI" \
8723 0 \
8724 -s "Async sign callback: using key slot " \
8725 -U "Async sign callback: using key slot " \
8726 -s "Async resume (slot [0-9]): call 1 more times." \
8727 -s "Async resume (slot [0-9]): call 0 more times." \
8728 -s "Async resume (slot [0-9]): sign done, status=0"
8729
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008730requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008731requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02008732run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008733 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02008734 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8735 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8736 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8737 "$P_CLI server_name=polarssl.example" \
8738 0 \
8739 -s "Async sign callback: using key slot " \
8740 -s "Async resume (slot [0-9]): sign done, status=0" \
8741 -s "parse ServerName extension" \
8742 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8743 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8744
8745requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008746run_test "SSL async private: decrypt, delay=0" \
8747 "$P_SRV \
8748 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8749 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8750 0 \
8751 -s "Async decrypt callback: using key slot " \
8752 -s "Async resume (slot [0-9]): decrypt done, status=0"
8753
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008754requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008755run_test "SSL async private: decrypt, delay=1" \
8756 "$P_SRV \
8757 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8758 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8759 0 \
8760 -s "Async decrypt callback: using key slot " \
8761 -s "Async resume (slot [0-9]): call 0 more times." \
8762 -s "Async resume (slot [0-9]): decrypt done, status=0"
8763
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008764requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008765run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8766 "$P_SRV psk=abc123 \
8767 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8768 "$P_CLI psk=abc123 \
8769 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8770 0 \
8771 -s "Async decrypt callback: using key slot " \
8772 -s "Async resume (slot [0-9]): decrypt done, status=0"
8773
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008774requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008775run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8776 "$P_SRV psk=abc123 \
8777 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8778 "$P_CLI psk=abc123 \
8779 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8780 0 \
8781 -s "Async decrypt callback: using key slot " \
8782 -s "Async resume (slot [0-9]): call 0 more times." \
8783 -s "Async resume (slot [0-9]): decrypt done, status=0"
8784
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008785requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008786run_test "SSL async private: sign callback not present" \
8787 "$P_SRV \
8788 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008789 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008790 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8791 0 \
8792 -S "Async sign callback" \
8793 -s "! mbedtls_ssl_handshake returned" \
8794 -s "The own private key or pre-shared key is not set, but needed" \
8795 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8796 -s "Successful connection"
8797
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008798requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008799run_test "SSL async private: decrypt callback not present" \
8800 "$P_SRV debug_level=1 \
8801 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8802 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +02008803 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008804 0 \
8805 -S "Async decrypt callback" \
8806 -s "! mbedtls_ssl_handshake returned" \
8807 -s "got no RSA private key" \
8808 -s "Async resume (slot [0-9]): sign done, status=0" \
8809 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008810
8811# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008812requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008813run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008814 "$P_SRV \
8815 async_operations=s async_private_delay1=1 \
8816 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8817 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008818 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8819 0 \
8820 -s "Async sign callback: using key slot 0," \
8821 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008822 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008823
8824# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008825requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008826run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008827 "$P_SRV \
8828 async_operations=s async_private_delay2=1 \
8829 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8830 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008831 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8832 0 \
8833 -s "Async sign callback: using key slot 0," \
8834 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008835 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008836
8837# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008838requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02008839run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008840 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008841 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008842 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8843 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008844 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8845 0 \
8846 -s "Async sign callback: using key slot 1," \
8847 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008848 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008849
8850# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008851requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008852run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008853 "$P_SRV \
8854 async_operations=s async_private_delay1=1 \
8855 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8856 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008857 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8858 0 \
8859 -s "Async sign callback: no key matches this certificate."
8860
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008861requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008862run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008863 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008864 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8865 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008866 "$P_CLI" \
8867 1 \
8868 -s "Async sign callback: injected error" \
8869 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008870 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008871 -s "! mbedtls_ssl_handshake returned"
8872
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008873requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008874run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008875 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008876 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8877 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008878 "$P_CLI" \
8879 1 \
8880 -s "Async sign callback: using key slot " \
8881 -S "Async resume" \
8882 -s "Async cancel"
8883
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008884requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008885run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008886 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008887 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8888 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008889 "$P_CLI" \
8890 1 \
8891 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008892 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008893 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008894 -s "! mbedtls_ssl_handshake returned"
8895
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008896requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008897run_test "SSL async private: decrypt, error in start" \
8898 "$P_SRV \
8899 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8900 async_private_error=1" \
8901 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8902 1 \
8903 -s "Async decrypt callback: injected error" \
8904 -S "Async resume" \
8905 -S "Async cancel" \
8906 -s "! mbedtls_ssl_handshake returned"
8907
8908requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8909run_test "SSL async private: decrypt, cancel after start" \
8910 "$P_SRV \
8911 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8912 async_private_error=2" \
8913 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8914 1 \
8915 -s "Async decrypt callback: using key slot " \
8916 -S "Async resume" \
8917 -s "Async cancel"
8918
8919requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8920run_test "SSL async private: decrypt, error in resume" \
8921 "$P_SRV \
8922 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8923 async_private_error=3" \
8924 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8925 1 \
8926 -s "Async decrypt callback: using key slot " \
8927 -s "Async resume callback: decrypt done but injected error" \
8928 -S "Async cancel" \
8929 -s "! mbedtls_ssl_handshake returned"
8930
8931requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008932run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008933 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008934 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8935 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008936 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8937 0 \
8938 -s "Async cancel" \
8939 -s "! mbedtls_ssl_handshake returned" \
8940 -s "Async resume" \
8941 -s "Successful connection"
8942
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008943requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008944run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008945 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008946 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8947 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008948 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8949 0 \
8950 -s "! mbedtls_ssl_handshake returned" \
8951 -s "Async resume" \
8952 -s "Successful connection"
8953
8954# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008955requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008956# Note: the function "detect_required_features()" is not able to detect more than
8957# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8958# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008959requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008960run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008961 "$P_SRV \
8962 async_operations=s async_private_delay1=1 async_private_error=-2 \
8963 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8964 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008965 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8966 [ \$? -eq 1 ] &&
8967 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8968 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008969 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008970 -S "Async resume" \
8971 -s "Async cancel" \
8972 -s "! mbedtls_ssl_handshake returned" \
8973 -s "Async sign callback: no key matches this certificate." \
8974 -s "Successful connection"
8975
8976# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008977requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008978# Note: the function "detect_required_features()" is not able to detect more than
8979# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8980# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008981requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008982run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008983 "$P_SRV \
8984 async_operations=s async_private_delay1=1 async_private_error=-3 \
8985 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8986 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008987 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8988 [ \$? -eq 1 ] &&
8989 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8990 0 \
8991 -s "Async resume" \
8992 -s "! mbedtls_ssl_handshake returned" \
8993 -s "Async sign callback: no key matches this certificate." \
8994 -s "Successful connection"
8995
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008996requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008997requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008998run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008999 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009000 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009001 exchanges=2 renegotiation=1" \
9002 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
9003 0 \
9004 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009005 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009006
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009007requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009008requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009009run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009010 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009011 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009012 exchanges=2 renegotiation=1 renegotiate=1" \
9013 "$P_CLI exchanges=2 renegotiation=1" \
9014 0 \
9015 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009016 -s "Async resume (slot [0-9]): sign done, status=0"
9017
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009018requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009019requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009020run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009021 "$P_SRV \
9022 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9023 exchanges=2 renegotiation=1" \
9024 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
9025 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9026 0 \
9027 -s "Async decrypt callback: using key slot " \
9028 -s "Async resume (slot [0-9]): decrypt done, status=0"
9029
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009030requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009031requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009032run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009033 "$P_SRV \
9034 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9035 exchanges=2 renegotiation=1 renegotiate=1" \
9036 "$P_CLI exchanges=2 renegotiation=1 \
9037 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9038 0 \
9039 -s "Async decrypt callback: using key slot " \
9040 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009041
Ron Eldor58093c82018-06-28 13:22:05 +03009042# Tests for ECC extensions (rfc 4492)
9043
Ron Eldor643df7c2018-06-28 16:17:00 +03009044requires_config_enabled MBEDTLS_AES_C
9045requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009046requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009047requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009048run_test "Force a non ECC ciphersuite in the client side" \
9049 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009050 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009051 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009052 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009053 -C "client hello, adding supported_point_formats extension" \
9054 -S "found supported elliptic curves extension" \
9055 -S "found supported point formats extension"
9056
Ron Eldor643df7c2018-06-28 16:17:00 +03009057requires_config_enabled MBEDTLS_AES_C
9058requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009059requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009060requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009061run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009062 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009063 "$P_CLI debug_level=3" \
9064 0 \
9065 -C "found supported_point_formats extension" \
9066 -S "server hello, supported_point_formats extension"
9067
Ron Eldor643df7c2018-06-28 16:17:00 +03009068requires_config_enabled MBEDTLS_AES_C
9069requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009070requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009071run_test "Force an ECC ciphersuite in the client side" \
9072 "$P_SRV debug_level=3" \
9073 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9074 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009075 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009076 -c "client hello, adding supported_point_formats extension" \
9077 -s "found supported elliptic curves extension" \
9078 -s "found supported point formats extension"
9079
Ron Eldor643df7c2018-06-28 16:17:00 +03009080requires_config_enabled MBEDTLS_AES_C
9081requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009082requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009083run_test "Force an ECC ciphersuite in the server side" \
9084 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9085 "$P_CLI debug_level=3" \
9086 0 \
9087 -c "found supported_point_formats extension" \
9088 -s "server hello, supported_point_formats extension"
9089
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009090# Tests for DTLS HelloVerifyRequest
9091
Jerry Yuab082902021-12-23 18:02:22 +08009092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009093run_test "DTLS cookie: enabled" \
9094 "$P_SRV dtls=1 debug_level=2" \
9095 "$P_CLI dtls=1 debug_level=2" \
9096 0 \
9097 -s "cookie verification failed" \
9098 -s "cookie verification passed" \
9099 -S "cookie verification skipped" \
9100 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009101 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009102 -S "SSL - The requested feature is not available"
9103
Jerry Yuab082902021-12-23 18:02:22 +08009104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009105run_test "DTLS cookie: disabled" \
9106 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9107 "$P_CLI dtls=1 debug_level=2" \
9108 0 \
9109 -S "cookie verification failed" \
9110 -S "cookie verification passed" \
9111 -s "cookie verification skipped" \
9112 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009113 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009114 -S "SSL - The requested feature is not available"
9115
Jerry Yuab082902021-12-23 18:02:22 +08009116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009117run_test "DTLS cookie: default (failing)" \
9118 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9119 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9120 1 \
9121 -s "cookie verification failed" \
9122 -S "cookie verification passed" \
9123 -S "cookie verification skipped" \
9124 -C "received hello verify request" \
9125 -S "hello verification requested" \
9126 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009127
9128requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009130run_test "DTLS cookie: enabled, IPv6" \
9131 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9132 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9133 0 \
9134 -s "cookie verification failed" \
9135 -s "cookie verification passed" \
9136 -S "cookie verification skipped" \
9137 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009138 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009139 -S "SSL - The requested feature is not available"
9140
Jerry Yuab082902021-12-23 18:02:22 +08009141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009142run_test "DTLS cookie: enabled, nbio" \
9143 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9144 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9145 0 \
9146 -s "cookie verification failed" \
9147 -s "cookie verification passed" \
9148 -S "cookie verification skipped" \
9149 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009150 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009151 -S "SSL - The requested feature is not available"
9152
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009153# Tests for client reconnecting from the same port with DTLS
9154
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009155not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009157run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009158 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9159 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009160 0 \
9161 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009162 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009163 -S "Client initiated reconnection from same port"
9164
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009165not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009167run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009168 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9169 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009170 0 \
9171 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009172 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009173 -s "Client initiated reconnection from same port"
9174
Paul Bakker362689d2016-05-13 10:33:25 +01009175not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009177run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009178 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9179 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009180 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009181 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009182 -s "Client initiated reconnection from same port"
9183
Paul Bakker362689d2016-05-13 10:33:25 +01009184only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009186run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9187 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9188 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9189 0 \
9190 -S "The operation timed out" \
9191 -s "Client initiated reconnection from same port"
9192
Jerry Yuab082902021-12-23 18:02:22 +08009193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009194run_test "DTLS client reconnect from same port: no cookies" \
9195 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009196 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9197 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009198 -s "The operation timed out" \
9199 -S "Client initiated reconnection from same port"
9200
Jerry Yuab082902021-12-23 18:02:22 +08009201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009202run_test "DTLS client reconnect from same port: attacker-injected" \
9203 -p "$P_PXY inject_clihlo=1" \
9204 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9205 "$P_CLI dtls=1 exchanges=2" \
9206 0 \
9207 -s "possible client reconnect from the same port" \
9208 -S "Client initiated reconnection from same port"
9209
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009210# Tests for various cases of client authentication with DTLS
9211# (focused on handshake flows and message parsing)
9212
Jerry Yuab082902021-12-23 18:02:22 +08009213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009214run_test "DTLS client auth: required" \
9215 "$P_SRV dtls=1 auth_mode=required" \
9216 "$P_CLI dtls=1" \
9217 0 \
9218 -s "Verifying peer X.509 certificate... ok"
9219
Jerry Yuab082902021-12-23 18:02:22 +08009220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009221run_test "DTLS client auth: optional, client has no cert" \
9222 "$P_SRV dtls=1 auth_mode=optional" \
9223 "$P_CLI dtls=1 crt_file=none key_file=none" \
9224 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009225 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009226
Jerry Yuab082902021-12-23 18:02:22 +08009227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009228run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009229 "$P_SRV dtls=1 auth_mode=none" \
9230 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9231 0 \
9232 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009233 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009234
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009235run_test "DTLS wrong PSK: badmac alert" \
9236 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9237 "$P_CLI dtls=1 psk=abc124" \
9238 1 \
9239 -s "SSL - Verification of the message MAC failed" \
9240 -c "SSL - A fatal alert message was received from our peer"
9241
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009242# Tests for receiving fragmented handshake messages with DTLS
9243
9244requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009246run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9247 "$G_SRV -u --mtu 2048 -a" \
9248 "$P_CLI dtls=1 debug_level=2" \
9249 0 \
9250 -C "found fragmented DTLS handshake message" \
9251 -C "error"
9252
9253requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009255run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9256 "$G_SRV -u --mtu 512" \
9257 "$P_CLI dtls=1 debug_level=2" \
9258 0 \
9259 -c "found fragmented DTLS handshake message" \
9260 -C "error"
9261
9262requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009263requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009264run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9265 "$G_SRV -u --mtu 128" \
9266 "$P_CLI dtls=1 debug_level=2" \
9267 0 \
9268 -c "found fragmented DTLS handshake message" \
9269 -C "error"
9270
9271requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009273run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9274 "$G_SRV -u --mtu 128" \
9275 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9276 0 \
9277 -c "found fragmented DTLS handshake message" \
9278 -C "error"
9279
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009280requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009281requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009282requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009283run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9284 "$G_SRV -u --mtu 256" \
9285 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9286 0 \
9287 -c "found fragmented DTLS handshake message" \
9288 -c "client hello, adding renegotiation extension" \
9289 -c "found renegotiation extension" \
9290 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009291 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009292 -C "error" \
9293 -s "Extra-header:"
9294
9295requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009296requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009298run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9299 "$G_SRV -u --mtu 256" \
9300 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9301 0 \
9302 -c "found fragmented DTLS handshake message" \
9303 -c "client hello, adding renegotiation extension" \
9304 -c "found renegotiation extension" \
9305 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009306 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009307 -C "error" \
9308 -s "Extra-header:"
9309
Jerry Yuab082902021-12-23 18:02:22 +08009310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009311run_test "DTLS reassembly: no fragmentation (openssl server)" \
9312 "$O_SRV -dtls -mtu 2048" \
9313 "$P_CLI dtls=1 debug_level=2" \
9314 0 \
9315 -C "found fragmented DTLS handshake message" \
9316 -C "error"
9317
Jerry Yuab082902021-12-23 18:02:22 +08009318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009319run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009320 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009321 "$P_CLI dtls=1 debug_level=2" \
9322 0 \
9323 -c "found fragmented DTLS handshake message" \
9324 -C "error"
9325
Jerry Yuab082902021-12-23 18:02:22 +08009326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009327run_test "DTLS reassembly: more fragmentation (openssl server)" \
9328 "$O_SRV -dtls -mtu 256" \
9329 "$P_CLI dtls=1 debug_level=2" \
9330 0 \
9331 -c "found fragmented DTLS handshake message" \
9332 -C "error"
9333
Jerry Yuab082902021-12-23 18:02:22 +08009334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009335run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9336 "$O_SRV -dtls -mtu 256" \
9337 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9338 0 \
9339 -c "found fragmented DTLS handshake message" \
9340 -C "error"
9341
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009342# Tests for sending fragmented handshake messages with DTLS
9343#
9344# Use client auth when we need the client to send large messages,
9345# and use large cert chains on both sides too (the long chains we have all use
9346# both RSA and ECDSA, but ideally we should have long chains with either).
9347# Sizes reached (UDP payload):
9348# - 2037B for server certificate
9349# - 1542B for client certificate
9350# - 1013B for newsessionticket
9351# - all others below 512B
9352# All those tests assume MAX_CONTENT_LEN is at least 2048
9353
9354requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9355requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009356requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009357requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009359run_test "DTLS fragmenting: none (for reference)" \
9360 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9361 crt_file=data_files/server7_int-ca.crt \
9362 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009363 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009364 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009365 "$P_CLI dtls=1 debug_level=2 \
9366 crt_file=data_files/server8_int-ca2.crt \
9367 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009368 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009369 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009370 0 \
9371 -S "found fragmented DTLS handshake message" \
9372 -C "found fragmented DTLS handshake message" \
9373 -C "error"
9374
9375requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9376requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009377requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009378requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009380run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009381 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9382 crt_file=data_files/server7_int-ca.crt \
9383 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009384 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009385 max_frag_len=1024" \
9386 "$P_CLI dtls=1 debug_level=2 \
9387 crt_file=data_files/server8_int-ca2.crt \
9388 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009389 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009390 max_frag_len=2048" \
9391 0 \
9392 -S "found fragmented DTLS handshake message" \
9393 -c "found fragmented DTLS handshake message" \
9394 -C "error"
9395
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009396# With the MFL extension, the server has no way of forcing
9397# the client to not exceed a certain MTU; hence, the following
9398# test can't be replicated with an MTU proxy such as the one
9399# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009400requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9401requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009402requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009403requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009405run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009406 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9407 crt_file=data_files/server7_int-ca.crt \
9408 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009409 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009410 max_frag_len=512" \
9411 "$P_CLI dtls=1 debug_level=2 \
9412 crt_file=data_files/server8_int-ca2.crt \
9413 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009414 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009415 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009416 0 \
9417 -S "found fragmented DTLS handshake message" \
9418 -c "found fragmented DTLS handshake message" \
9419 -C "error"
9420
9421requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9422requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009423requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009424requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009426run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009427 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9428 crt_file=data_files/server7_int-ca.crt \
9429 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009430 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009431 max_frag_len=2048" \
9432 "$P_CLI dtls=1 debug_level=2 \
9433 crt_file=data_files/server8_int-ca2.crt \
9434 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009435 hs_timeout=2500-60000 \
9436 max_frag_len=1024" \
9437 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009438 -S "found fragmented DTLS handshake message" \
9439 -c "found fragmented DTLS handshake message" \
9440 -C "error"
9441
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009442# While not required by the standard defining the MFL extension
9443# (according to which it only applies to records, not to datagrams),
9444# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9445# as otherwise there wouldn't be any means to communicate MTU restrictions
9446# to the peer.
9447# The next test checks that no datagrams significantly larger than the
9448# negotiated MFL are sent.
9449requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9450requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009451requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009452requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009454run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009455 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009456 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9457 crt_file=data_files/server7_int-ca.crt \
9458 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009459 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009460 max_frag_len=2048" \
9461 "$P_CLI dtls=1 debug_level=2 \
9462 crt_file=data_files/server8_int-ca2.crt \
9463 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009464 hs_timeout=2500-60000 \
9465 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009466 0 \
9467 -S "found fragmented DTLS handshake message" \
9468 -c "found fragmented DTLS handshake message" \
9469 -C "error"
9470
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009471requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9472requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009473requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009474requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009476run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009477 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9478 crt_file=data_files/server7_int-ca.crt \
9479 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009480 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009481 max_frag_len=2048" \
9482 "$P_CLI dtls=1 debug_level=2 \
9483 crt_file=data_files/server8_int-ca2.crt \
9484 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009485 hs_timeout=2500-60000 \
9486 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009487 0 \
9488 -s "found fragmented DTLS handshake message" \
9489 -c "found fragmented DTLS handshake message" \
9490 -C "error"
9491
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009492# While not required by the standard defining the MFL extension
9493# (according to which it only applies to records, not to datagrams),
9494# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9495# as otherwise there wouldn't be any means to communicate MTU restrictions
9496# to the peer.
9497# The next test checks that no datagrams significantly larger than the
9498# negotiated MFL are sent.
9499requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9500requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009501requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009502requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009504run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009505 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009506 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9507 crt_file=data_files/server7_int-ca.crt \
9508 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009509 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009510 max_frag_len=2048" \
9511 "$P_CLI dtls=1 debug_level=2 \
9512 crt_file=data_files/server8_int-ca2.crt \
9513 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009514 hs_timeout=2500-60000 \
9515 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009516 0 \
9517 -s "found fragmented DTLS handshake message" \
9518 -c "found fragmented DTLS handshake message" \
9519 -C "error"
9520
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009521requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9522requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009523requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009525run_test "DTLS fragmenting: none (for reference) (MTU)" \
9526 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9527 crt_file=data_files/server7_int-ca.crt \
9528 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009529 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009530 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009531 "$P_CLI dtls=1 debug_level=2 \
9532 crt_file=data_files/server8_int-ca2.crt \
9533 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009534 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009535 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009536 0 \
9537 -S "found fragmented DTLS handshake message" \
9538 -C "found fragmented DTLS handshake message" \
9539 -C "error"
9540
9541requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9542requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009543requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009545run_test "DTLS fragmenting: client (MTU)" \
9546 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9547 crt_file=data_files/server7_int-ca.crt \
9548 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009549 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009550 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009551 "$P_CLI dtls=1 debug_level=2 \
9552 crt_file=data_files/server8_int-ca2.crt \
9553 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009554 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009555 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009556 0 \
9557 -s "found fragmented DTLS handshake message" \
9558 -C "found fragmented DTLS handshake message" \
9559 -C "error"
9560
9561requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9562requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009563requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009565run_test "DTLS fragmenting: server (MTU)" \
9566 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9567 crt_file=data_files/server7_int-ca.crt \
9568 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009569 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009570 mtu=512" \
9571 "$P_CLI dtls=1 debug_level=2 \
9572 crt_file=data_files/server8_int-ca2.crt \
9573 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009574 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009575 mtu=2048" \
9576 0 \
9577 -S "found fragmented DTLS handshake message" \
9578 -c "found fragmented DTLS handshake message" \
9579 -C "error"
9580
9581requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9582requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009583requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009585run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009586 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009587 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9588 crt_file=data_files/server7_int-ca.crt \
9589 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009590 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009591 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009592 "$P_CLI dtls=1 debug_level=2 \
9593 crt_file=data_files/server8_int-ca2.crt \
9594 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009595 hs_timeout=2500-60000 \
9596 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009597 0 \
9598 -s "found fragmented DTLS handshake message" \
9599 -c "found fragmented DTLS handshake message" \
9600 -C "error"
9601
Andrzej Kurek77826052018-10-11 07:34:08 -04009602# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009603requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9604requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009605requires_hash_alg SHA_256
Andrzej Kurek7311c782018-10-11 06:49:41 -04009606requires_config_enabled MBEDTLS_AES_C
9607requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009608requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009609run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009610 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009611 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9612 crt_file=data_files/server7_int-ca.crt \
9613 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009614 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009615 mtu=512" \
9616 "$P_CLI dtls=1 debug_level=2 \
9617 crt_file=data_files/server8_int-ca2.crt \
9618 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009619 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9620 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009621 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009622 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009623 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009624 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009625 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009626
Andrzej Kurek7311c782018-10-11 06:49:41 -04009627# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009628# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009629# The ratio of max/min timeout should ideally equal 4 to accept two
9630# retransmissions, but in some cases (like both the server and client using
9631# fragmentation and auto-reduction) an extra retransmission might occur,
9632# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009633not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009634requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9635requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009636requires_config_enabled MBEDTLS_AES_C
9637requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009638requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009639run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009640 -p "$P_PXY mtu=508" \
9641 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9642 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009643 key_file=data_files/server7.key \
9644 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009645 "$P_CLI dtls=1 debug_level=2 \
9646 crt_file=data_files/server8_int-ca2.crt \
9647 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009648 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9649 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009650 0 \
9651 -s "found fragmented DTLS handshake message" \
9652 -c "found fragmented DTLS handshake message" \
9653 -C "error"
9654
Andrzej Kurek77826052018-10-11 07:34:08 -04009655# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009656only_with_valgrind
9657requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9658requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009659requires_config_enabled MBEDTLS_AES_C
9660requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009661requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009662run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009663 -p "$P_PXY mtu=508" \
9664 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9665 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009666 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009667 hs_timeout=250-10000" \
9668 "$P_CLI dtls=1 debug_level=2 \
9669 crt_file=data_files/server8_int-ca2.crt \
9670 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009671 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009672 hs_timeout=250-10000" \
9673 0 \
9674 -s "found fragmented DTLS handshake message" \
9675 -c "found fragmented DTLS handshake message" \
9676 -C "error"
9677
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009678# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009679# OTOH the client might resend if the server is to slow to reset after sending
9680# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009681not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009682requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9683requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009684requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009686run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009687 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009688 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9689 crt_file=data_files/server7_int-ca.crt \
9690 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009691 hs_timeout=10000-60000 \
9692 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009693 "$P_CLI dtls=1 debug_level=2 \
9694 crt_file=data_files/server8_int-ca2.crt \
9695 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009696 hs_timeout=10000-60000 \
9697 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009698 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009699 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009700 -s "found fragmented DTLS handshake message" \
9701 -c "found fragmented DTLS handshake message" \
9702 -C "error"
9703
Andrzej Kurek77826052018-10-11 07:34:08 -04009704# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009705# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9706# OTOH the client might resend if the server is to slow to reset after sending
9707# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009708not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009709requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9710requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009711requires_config_enabled MBEDTLS_AES_C
9712requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009713requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009714run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009715 -p "$P_PXY mtu=512" \
9716 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9717 crt_file=data_files/server7_int-ca.crt \
9718 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009719 hs_timeout=10000-60000 \
9720 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009721 "$P_CLI dtls=1 debug_level=2 \
9722 crt_file=data_files/server8_int-ca2.crt \
9723 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009724 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9725 hs_timeout=10000-60000 \
9726 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009727 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009728 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009729 -s "found fragmented DTLS handshake message" \
9730 -c "found fragmented DTLS handshake message" \
9731 -C "error"
9732
Andrzej Kurek7311c782018-10-11 06:49:41 -04009733not_with_valgrind # spurious autoreduction due to timeout
9734requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9735requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009736requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009738run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009739 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009740 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9741 crt_file=data_files/server7_int-ca.crt \
9742 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009743 hs_timeout=10000-60000 \
9744 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009745 "$P_CLI dtls=1 debug_level=2 \
9746 crt_file=data_files/server8_int-ca2.crt \
9747 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009748 hs_timeout=10000-60000 \
9749 mtu=1024 nbio=2" \
9750 0 \
9751 -S "autoreduction" \
9752 -s "found fragmented DTLS handshake message" \
9753 -c "found fragmented DTLS handshake message" \
9754 -C "error"
9755
Andrzej Kurek77826052018-10-11 07:34:08 -04009756# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009757not_with_valgrind # spurious autoreduction due to timeout
9758requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9759requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009760requires_config_enabled MBEDTLS_AES_C
9761requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009762requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009763run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9764 -p "$P_PXY mtu=512" \
9765 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9766 crt_file=data_files/server7_int-ca.crt \
9767 key_file=data_files/server7.key \
9768 hs_timeout=10000-60000 \
9769 mtu=512 nbio=2" \
9770 "$P_CLI dtls=1 debug_level=2 \
9771 crt_file=data_files/server8_int-ca2.crt \
9772 key_file=data_files/server8.key \
9773 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9774 hs_timeout=10000-60000 \
9775 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009776 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009777 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009778 -s "found fragmented DTLS handshake message" \
9779 -c "found fragmented DTLS handshake message" \
9780 -C "error"
9781
Andrzej Kurek77826052018-10-11 07:34:08 -04009782# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009783# This ensures things still work after session_reset().
9784# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009785# Since we don't support reading fragmented ClientHello yet,
9786# up the MTU to 1450 (larger than ClientHello with session ticket,
9787# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009788# An autoreduction on the client-side might happen if the server is
9789# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009790# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009791# resumed listening, which would result in a spurious autoreduction.
9792not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009793requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9794requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009795requires_config_enabled MBEDTLS_AES_C
9796requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009797requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009798run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9799 -p "$P_PXY mtu=1450" \
9800 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9801 crt_file=data_files/server7_int-ca.crt \
9802 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009803 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009804 mtu=1450" \
9805 "$P_CLI dtls=1 debug_level=2 \
9806 crt_file=data_files/server8_int-ca2.crt \
9807 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009808 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009809 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +08009810 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009811 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009812 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009813 -s "found fragmented DTLS handshake message" \
9814 -c "found fragmented DTLS handshake message" \
9815 -C "error"
9816
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009817# An autoreduction on the client-side might happen if the server is
9818# slow to reset, therefore omitting '-C "autoreduction"' below.
9819not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009820requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9821requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009822requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009823requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9824requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009825requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009826run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9827 -p "$P_PXY mtu=512" \
9828 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9829 crt_file=data_files/server7_int-ca.crt \
9830 key_file=data_files/server7.key \
9831 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009832 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009833 mtu=512" \
9834 "$P_CLI dtls=1 debug_level=2 \
9835 crt_file=data_files/server8_int-ca2.crt \
9836 key_file=data_files/server8.key \
9837 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009838 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009839 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009840 mtu=512" \
9841 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009842 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009843 -s "found fragmented DTLS handshake message" \
9844 -c "found fragmented DTLS handshake message" \
9845 -C "error"
9846
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009847# An autoreduction on the client-side might happen if the server is
9848# slow to reset, therefore omitting '-C "autoreduction"' below.
9849not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009850requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9851requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009852requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009853requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9854requires_config_enabled MBEDTLS_AES_C
9855requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009856requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009857run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9858 -p "$P_PXY mtu=512" \
9859 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9860 crt_file=data_files/server7_int-ca.crt \
9861 key_file=data_files/server7.key \
9862 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009863 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009864 mtu=512" \
9865 "$P_CLI dtls=1 debug_level=2 \
9866 crt_file=data_files/server8_int-ca2.crt \
9867 key_file=data_files/server8.key \
9868 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009869 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009870 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009871 mtu=512" \
9872 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009873 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009874 -s "found fragmented DTLS handshake message" \
9875 -c "found fragmented DTLS handshake message" \
9876 -C "error"
9877
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009878# An autoreduction on the client-side might happen if the server is
9879# slow to reset, therefore omitting '-C "autoreduction"' below.
9880not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009881requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9882requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009883requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009884requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9885requires_config_enabled MBEDTLS_AES_C
9886requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009887requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009888run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009889 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009890 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9891 crt_file=data_files/server7_int-ca.crt \
9892 key_file=data_files/server7.key \
9893 exchanges=2 renegotiation=1 \
9894 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009895 hs_timeout=10000-60000 \
9896 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009897 "$P_CLI dtls=1 debug_level=2 \
9898 crt_file=data_files/server8_int-ca2.crt \
9899 key_file=data_files/server8.key \
9900 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009901 hs_timeout=10000-60000 \
9902 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009903 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009904 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009905 -s "found fragmented DTLS handshake message" \
9906 -c "found fragmented DTLS handshake message" \
9907 -C "error"
9908
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009909# An autoreduction on the client-side might happen if the server is
9910# slow to reset, therefore omitting '-C "autoreduction"' below.
9911not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009912requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9913requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009914requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009915requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9916requires_config_enabled MBEDTLS_AES_C
9917requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9918requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009919requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009920run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009921 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009922 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9923 crt_file=data_files/server7_int-ca.crt \
9924 key_file=data_files/server7.key \
9925 exchanges=2 renegotiation=1 \
9926 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009927 hs_timeout=10000-60000 \
9928 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009929 "$P_CLI dtls=1 debug_level=2 \
9930 crt_file=data_files/server8_int-ca2.crt \
9931 key_file=data_files/server8.key \
9932 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009933 hs_timeout=10000-60000 \
9934 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009935 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009936 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009937 -s "found fragmented DTLS handshake message" \
9938 -c "found fragmented DTLS handshake message" \
9939 -C "error"
9940
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009941# An autoreduction on the client-side might happen if the server is
9942# slow to reset, therefore omitting '-C "autoreduction"' below.
9943not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009944requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9945requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009946requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009947requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9948requires_config_enabled MBEDTLS_AES_C
9949requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009950requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009951run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009952 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009953 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9954 crt_file=data_files/server7_int-ca.crt \
9955 key_file=data_files/server7.key \
9956 exchanges=2 renegotiation=1 \
9957 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009958 hs_timeout=10000-60000 \
9959 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009960 "$P_CLI dtls=1 debug_level=2 \
9961 crt_file=data_files/server8_int-ca2.crt \
9962 key_file=data_files/server8.key \
9963 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009964 hs_timeout=10000-60000 \
9965 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009966 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009967 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009968 -s "found fragmented DTLS handshake message" \
9969 -c "found fragmented DTLS handshake message" \
9970 -C "error"
9971
Andrzej Kurek77826052018-10-11 07:34:08 -04009972# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009973requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9974requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009975requires_config_enabled MBEDTLS_AES_C
9976requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009977client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009978requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009979run_test "DTLS fragmenting: proxy MTU + 3d" \
9980 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009981 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009982 crt_file=data_files/server7_int-ca.crt \
9983 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009984 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009985 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009986 crt_file=data_files/server8_int-ca2.crt \
9987 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009988 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009989 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009990 0 \
9991 -s "found fragmented DTLS handshake message" \
9992 -c "found fragmented DTLS handshake message" \
9993 -C "error"
9994
Andrzej Kurek77826052018-10-11 07:34:08 -04009995# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009996requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9997requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009998requires_config_enabled MBEDTLS_AES_C
9999requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010000client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010001requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010002run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
10003 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
10004 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10005 crt_file=data_files/server7_int-ca.crt \
10006 key_file=data_files/server7.key \
10007 hs_timeout=250-10000 mtu=512 nbio=2" \
10008 "$P_CLI dtls=1 debug_level=2 \
10009 crt_file=data_files/server8_int-ca2.crt \
10010 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010011 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010012 hs_timeout=250-10000 mtu=512 nbio=2" \
10013 0 \
10014 -s "found fragmented DTLS handshake message" \
10015 -c "found fragmented DTLS handshake message" \
10016 -C "error"
10017
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010018# interop tests for DTLS fragmentating with reliable connection
10019#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010020# here and below we just want to test that the we fragment in a way that
10021# pleases other implementations, so we don't need the peer to fragment
10022requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10023requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010024requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010025requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010026run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
10027 "$G_SRV -u" \
10028 "$P_CLI dtls=1 debug_level=2 \
10029 crt_file=data_files/server8_int-ca2.crt \
10030 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010031 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010032 0 \
10033 -c "fragmenting handshake message" \
10034 -C "error"
10035
Hanno Beckerb9a00862018-08-28 10:20:22 +010010036# We use --insecure for the GnuTLS client because it expects
10037# the hostname / IP it connects to to be the name used in the
10038# certificate obtained from the server. Here, however, it
10039# connects to 127.0.0.1 while our test certificates use 'localhost'
10040# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080010041# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010010042# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010043requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10044requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010045requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040010046requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010047requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010048run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010010049 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010050 crt_file=data_files/server7_int-ca.crt \
10051 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010052 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010053 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010054 0 \
10055 -s "fragmenting handshake message"
10056
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010057requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10058requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010059requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010060run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
10061 "$O_SRV -dtls1_2 -verify 10" \
10062 "$P_CLI dtls=1 debug_level=2 \
10063 crt_file=data_files/server8_int-ca2.crt \
10064 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010065 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010066 0 \
10067 -c "fragmenting handshake message" \
10068 -C "error"
10069
10070requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10071requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010072requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010073run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10074 "$P_SRV dtls=1 debug_level=2 \
10075 crt_file=data_files/server7_int-ca.crt \
10076 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010077 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010078 "$O_CLI -dtls1_2" \
10079 0 \
10080 -s "fragmenting handshake message"
10081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010082# interop tests for DTLS fragmentating with unreliable connection
10083#
10084# again we just want to test that the we fragment in a way that
10085# pleases other implementations, so we don't need the peer to fragment
10086requires_gnutls_next
10087requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10088requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010089client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010090requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010091run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10092 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10093 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010094 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010095 crt_file=data_files/server8_int-ca2.crt \
10096 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010097 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010098 0 \
10099 -c "fragmenting handshake message" \
10100 -C "error"
10101
10102requires_gnutls_next
10103requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10104requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010105client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010106requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010107run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10108 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10109 "$P_SRV dtls=1 debug_level=2 \
10110 crt_file=data_files/server7_int-ca.crt \
10111 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010112 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010113 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010114 0 \
10115 -s "fragmenting handshake message"
10116
Zhangsen Wang91385122022-07-12 01:48:17 +000010117## The test below requires 1.1.1a or higher version of openssl, otherwise
10118## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010119requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010120requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10121requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010122client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010123requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010124run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10125 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010126 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010127 "$P_CLI dtls=1 debug_level=2 \
10128 crt_file=data_files/server8_int-ca2.crt \
10129 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010130 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010131 0 \
10132 -c "fragmenting handshake message" \
10133 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010134
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010135## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010136## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10137skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010138requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10139requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010140client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010141requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010142run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10143 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10144 "$P_SRV dtls=1 debug_level=2 \
10145 crt_file=data_files/server7_int-ca.crt \
10146 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010147 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010148 "$O_CLI -dtls1_2" \
10149 0 \
10150 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010151
Ron Eldorb4655392018-07-05 18:25:39 +030010152# Tests for DTLS-SRTP (RFC 5764)
10153requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010155run_test "DTLS-SRTP all profiles supported" \
10156 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10157 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10158 0 \
10159 -s "found use_srtp extension" \
10160 -s "found srtp profile" \
10161 -s "selected srtp profile" \
10162 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010163 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010164 -c "client hello, adding use_srtp extension" \
10165 -c "found use_srtp extension" \
10166 -c "found srtp profile" \
10167 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010168 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010169 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010170 -C "error"
10171
Johan Pascal9bc50b02020-09-24 12:01:13 +020010172
Ron Eldorb4655392018-07-05 18:25:39 +030010173requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010175run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10176 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010177 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010178 0 \
10179 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010180 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10181 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010182 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010183 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010184 -c "client hello, adding use_srtp extension" \
10185 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010186 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010187 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010188 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010189 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010190 -C "error"
10191
10192requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010194run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010195 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010196 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10197 0 \
10198 -s "found use_srtp extension" \
10199 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010200 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010201 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010202 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010203 -c "client hello, adding use_srtp extension" \
10204 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010205 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010206 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010207 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010208 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010209 -C "error"
10210
10211requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010213run_test "DTLS-SRTP server and Client support only one matching profile." \
10214 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10215 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10216 0 \
10217 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010218 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10219 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010220 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010221 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010222 -c "client hello, adding use_srtp extension" \
10223 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010224 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010225 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010226 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010227 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010228 -C "error"
10229
10230requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010232run_test "DTLS-SRTP server and Client support only one different profile." \
10233 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010234 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010235 0 \
10236 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010237 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010238 -S "selected srtp profile" \
10239 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010240 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010241 -c "client hello, adding use_srtp extension" \
10242 -C "found use_srtp extension" \
10243 -C "found srtp profile" \
10244 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010245 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010246 -C "error"
10247
10248requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010249requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010250run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10251 "$P_SRV dtls=1 debug_level=3" \
10252 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10253 0 \
10254 -s "found use_srtp extension" \
10255 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010256 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010257 -c "client hello, adding use_srtp extension" \
10258 -C "found use_srtp extension" \
10259 -C "found srtp profile" \
10260 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010261 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010262 -C "error"
10263
10264requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010266run_test "DTLS-SRTP all profiles supported. mki used" \
10267 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10268 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10269 0 \
10270 -s "found use_srtp extension" \
10271 -s "found srtp profile" \
10272 -s "selected srtp profile" \
10273 -s "server hello, adding use_srtp extension" \
10274 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010275 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010276 -c "client hello, adding use_srtp extension" \
10277 -c "found use_srtp extension" \
10278 -c "found srtp profile" \
10279 -c "selected srtp profile" \
10280 -c "dumping 'sending mki' (8 bytes)" \
10281 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010282 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010283 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010284 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010285 -C "error"
10286
10287requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010288requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010289run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10290 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10291 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10292 0 \
10293 -s "found use_srtp extension" \
10294 -s "found srtp profile" \
10295 -s "selected srtp profile" \
10296 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010297 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010298 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010299 -S "dumping 'using mki' (8 bytes)" \
10300 -c "client hello, adding use_srtp extension" \
10301 -c "found use_srtp extension" \
10302 -c "found srtp profile" \
10303 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010304 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010305 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010306 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010307 -c "dumping 'sending mki' (8 bytes)" \
10308 -C "dumping 'received mki' (8 bytes)" \
10309 -C "error"
10310
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010311requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010313run_test "DTLS-SRTP all profiles supported. openssl client." \
10314 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10315 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10316 0 \
10317 -s "found use_srtp extension" \
10318 -s "found srtp profile" \
10319 -s "selected srtp profile" \
10320 -s "server hello, adding use_srtp extension" \
10321 -s "DTLS-SRTP key material is"\
10322 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10323 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10324
10325requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010327run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10328 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10329 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10330 0 \
10331 -s "found use_srtp extension" \
10332 -s "found srtp profile" \
10333 -s "selected srtp profile" \
10334 -s "server hello, adding use_srtp extension" \
10335 -s "DTLS-SRTP key material is"\
10336 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10337 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10338
10339requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010341run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10342 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10343 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10344 0 \
10345 -s "found use_srtp extension" \
10346 -s "found srtp profile" \
10347 -s "selected srtp profile" \
10348 -s "server hello, adding use_srtp extension" \
10349 -s "DTLS-SRTP key material is"\
10350 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10351 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10352
10353requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010355run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10356 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10357 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10358 0 \
10359 -s "found use_srtp extension" \
10360 -s "found srtp profile" \
10361 -s "selected srtp profile" \
10362 -s "server hello, adding use_srtp extension" \
10363 -s "DTLS-SRTP key material is"\
10364 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10365 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10366
10367requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010369run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10370 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10371 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10372 0 \
10373 -s "found use_srtp extension" \
10374 -s "found srtp profile" \
10375 -s "selected srtp profile" \
10376 -s "server hello, adding use_srtp extension" \
10377 -s "DTLS-SRTP key material is"\
10378 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10379 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10380
10381requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010383run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10384 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10385 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10386 0 \
10387 -s "found use_srtp extension" \
10388 -s "found srtp profile" \
10389 -S "selected srtp profile" \
10390 -S "server hello, adding use_srtp extension" \
10391 -S "DTLS-SRTP key material is"\
10392 -C "SRTP Extension negotiated, profile"
10393
10394requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010396run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10397 "$P_SRV dtls=1 debug_level=3" \
10398 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10399 0 \
10400 -s "found use_srtp extension" \
10401 -S "server hello, adding use_srtp extension" \
10402 -S "DTLS-SRTP key material is"\
10403 -C "SRTP Extension negotiated, profile"
10404
10405requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010407run_test "DTLS-SRTP all profiles supported. openssl server" \
10408 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10409 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10410 0 \
10411 -c "client hello, adding use_srtp extension" \
10412 -c "found use_srtp extension" \
10413 -c "found srtp profile" \
10414 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10415 -c "DTLS-SRTP key material is"\
10416 -C "error"
10417
10418requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010420run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10421 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10422 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10423 0 \
10424 -c "client hello, adding use_srtp extension" \
10425 -c "found use_srtp extension" \
10426 -c "found srtp profile" \
10427 -c "selected srtp profile" \
10428 -c "DTLS-SRTP key material is"\
10429 -C "error"
10430
10431requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010433run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10434 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10435 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10436 0 \
10437 -c "client hello, adding use_srtp extension" \
10438 -c "found use_srtp extension" \
10439 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10440 -c "selected srtp profile" \
10441 -c "DTLS-SRTP key material is"\
10442 -C "error"
10443
10444requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010446run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10447 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10448 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10449 0 \
10450 -c "client hello, adding use_srtp extension" \
10451 -c "found use_srtp extension" \
10452 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10453 -c "selected srtp profile" \
10454 -c "DTLS-SRTP key material is"\
10455 -C "error"
10456
10457requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010459run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10460 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10461 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10462 0 \
10463 -c "client hello, adding use_srtp extension" \
10464 -c "found use_srtp extension" \
10465 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10466 -c "selected srtp profile" \
10467 -c "DTLS-SRTP key material is"\
10468 -C "error"
10469
10470requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010471requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010472run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10473 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10474 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10475 0 \
10476 -c "client hello, adding use_srtp extension" \
10477 -C "found use_srtp extension" \
10478 -C "found srtp profile" \
10479 -C "selected srtp profile" \
10480 -C "DTLS-SRTP key material is"\
10481 -C "error"
10482
10483requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010485run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10486 "$O_SRV -dtls" \
10487 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10488 0 \
10489 -c "client hello, adding use_srtp extension" \
10490 -C "found use_srtp extension" \
10491 -C "found srtp profile" \
10492 -C "selected srtp profile" \
10493 -C "DTLS-SRTP key material is"\
10494 -C "error"
10495
10496requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010498run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10499 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10500 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10501 0 \
10502 -c "client hello, adding use_srtp extension" \
10503 -c "found use_srtp extension" \
10504 -c "found srtp profile" \
10505 -c "selected srtp profile" \
10506 -c "DTLS-SRTP key material is"\
10507 -c "DTLS-SRTP no mki value negotiated"\
10508 -c "dumping 'sending mki' (8 bytes)" \
10509 -C "dumping 'received mki' (8 bytes)" \
10510 -C "error"
10511
10512requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010513requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010515run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010516 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10517 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010518 0 \
10519 -s "found use_srtp extension" \
10520 -s "found srtp profile" \
10521 -s "selected srtp profile" \
10522 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010523 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010524 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10525
10526requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010527requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010529run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010530 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10531 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010532 0 \
10533 -s "found use_srtp extension" \
10534 -s "found srtp profile" \
10535 -s "selected srtp profile" \
10536 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010537 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010538 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10539
10540requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010541requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010543run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010544 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10545 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010546 0 \
10547 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010548 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10549 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010550 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010551 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010552 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10553
10554requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010555requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010557run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010558 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010559 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010560 0 \
10561 -s "found use_srtp extension" \
10562 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010563 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010564 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010565 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010566 -c "SRTP profile: SRTP_NULL_SHA1_32"
10567
10568requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010569requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010570requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010571run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010572 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10573 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010574 0 \
10575 -s "found use_srtp extension" \
10576 -s "found srtp profile" \
10577 -s "selected srtp profile" \
10578 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010579 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010580 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10581
10582requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010583requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010585run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010586 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10587 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010588 0 \
10589 -s "found use_srtp extension" \
10590 -s "found srtp profile" \
10591 -S "selected srtp profile" \
10592 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010593 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010594 -C "SRTP profile:"
10595
10596requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010597requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010598requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010599run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010600 "$P_SRV dtls=1 debug_level=3" \
10601 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010602 0 \
10603 -s "found use_srtp extension" \
10604 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010605 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010606 -C "SRTP profile:"
10607
10608requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010609requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010611run_test "DTLS-SRTP all profiles supported. gnutls server" \
10612 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10613 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10614 0 \
10615 -c "client hello, adding use_srtp extension" \
10616 -c "found use_srtp extension" \
10617 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010618 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010619 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010620 -C "error"
10621
10622requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010623requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010625run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10626 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10627 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10628 0 \
10629 -c "client hello, adding use_srtp extension" \
10630 -c "found use_srtp extension" \
10631 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010632 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010633 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010634 -C "error"
10635
10636requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010637requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010639run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10640 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10641 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10642 0 \
10643 -c "client hello, adding use_srtp extension" \
10644 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010645 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010646 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010647 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010648 -C "error"
10649
10650requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010651requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010653run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10654 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010655 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010656 0 \
10657 -c "client hello, adding use_srtp extension" \
10658 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010659 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010660 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010661 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010662 -C "error"
10663
10664requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010665requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010667run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10668 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10669 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10670 0 \
10671 -c "client hello, adding use_srtp extension" \
10672 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010673 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010674 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010675 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010676 -C "error"
10677
10678requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010679requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010681run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10682 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010683 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010684 0 \
10685 -c "client hello, adding use_srtp extension" \
10686 -C "found use_srtp extension" \
10687 -C "found srtp profile" \
10688 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010689 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010690 -C "error"
10691
10692requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010693requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010695run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10696 "$G_SRV -u" \
10697 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10698 0 \
10699 -c "client hello, adding use_srtp extension" \
10700 -C "found use_srtp extension" \
10701 -C "found srtp profile" \
10702 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010703 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010704 -C "error"
10705
10706requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010707requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010709run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10710 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10711 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10712 0 \
10713 -c "client hello, adding use_srtp extension" \
10714 -c "found use_srtp extension" \
10715 -c "found srtp profile" \
10716 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010717 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010718 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010719 -c "dumping 'sending mki' (8 bytes)" \
10720 -c "dumping 'received mki' (8 bytes)" \
10721 -C "error"
10722
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010723# Tests for specific things with "unreliable" UDP connection
10724
10725not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010727run_test "DTLS proxy: reference" \
10728 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010729 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10730 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010731 0 \
10732 -C "replayed record" \
10733 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010734 -C "Buffer record from epoch" \
10735 -S "Buffer record from epoch" \
10736 -C "ssl_buffer_message" \
10737 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010738 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010739 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010740 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010741 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010742 -c "HTTP/1.0 200 OK"
10743
10744not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010746run_test "DTLS proxy: duplicate every packet" \
10747 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010748 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10749 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010750 0 \
10751 -c "replayed record" \
10752 -s "replayed record" \
10753 -c "record from another epoch" \
10754 -s "record from another epoch" \
10755 -S "resend" \
10756 -s "Extra-header:" \
10757 -c "HTTP/1.0 200 OK"
10758
Jerry Yuab082902021-12-23 18:02:22 +080010759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010760run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10761 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010762 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10763 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010764 0 \
10765 -c "replayed record" \
10766 -S "replayed record" \
10767 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010768 -s "record from another epoch" \
10769 -c "resend" \
10770 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010771 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010772 -c "HTTP/1.0 200 OK"
10773
Jerry Yuab082902021-12-23 18:02:22 +080010774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010775run_test "DTLS proxy: multiple records in same datagram" \
10776 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010777 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10778 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010779 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010780 -c "next record in same datagram" \
10781 -s "next record in same datagram"
10782
Jerry Yuab082902021-12-23 18:02:22 +080010783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010784run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10785 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010786 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10787 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010788 0 \
10789 -c "next record in same datagram" \
10790 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010791
Jerry Yuab082902021-12-23 18:02:22 +080010792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010793run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10794 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010795 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10796 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010797 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010798 -c "discarding invalid record (mac)" \
10799 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010800 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010801 -c "HTTP/1.0 200 OK" \
10802 -S "too many records with bad MAC" \
10803 -S "Verification of the message MAC failed"
10804
Jerry Yuab082902021-12-23 18:02:22 +080010805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010806run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10807 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010808 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10809 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010810 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010811 -C "discarding invalid record (mac)" \
10812 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010813 -S "Extra-header:" \
10814 -C "HTTP/1.0 200 OK" \
10815 -s "too many records with bad MAC" \
10816 -s "Verification of the message MAC failed"
10817
Jerry Yuab082902021-12-23 18:02:22 +080010818requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010819run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10820 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010821 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10822 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010823 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010824 -c "discarding invalid record (mac)" \
10825 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010826 -s "Extra-header:" \
10827 -c "HTTP/1.0 200 OK" \
10828 -S "too many records with bad MAC" \
10829 -S "Verification of the message MAC failed"
10830
Jerry Yuab082902021-12-23 18:02:22 +080010831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010832run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10833 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010834 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10835 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010836 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010837 -c "discarding invalid record (mac)" \
10838 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010839 -s "Extra-header:" \
10840 -c "HTTP/1.0 200 OK" \
10841 -s "too many records with bad MAC" \
10842 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010843
Jerry Yuab082902021-12-23 18:02:22 +080010844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010845run_test "DTLS proxy: delay ChangeCipherSpec" \
10846 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010847 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10848 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010849 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010850 -c "record from another epoch" \
10851 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010852 -s "Extra-header:" \
10853 -c "HTTP/1.0 200 OK"
10854
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010855# Tests for reordering support with DTLS
10856
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010857requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010859run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10860 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010861 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10862 hs_timeout=2500-60000" \
10863 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10864 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010865 0 \
10866 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010867 -c "Next handshake message has been buffered - load"\
10868 -S "Buffering HS message" \
10869 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010870 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010871 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010872 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010873 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010874
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010875requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010877run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10878 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010879 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10880 hs_timeout=2500-60000" \
10881 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10882 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010883 0 \
10884 -c "Buffering HS message" \
10885 -c "found fragmented DTLS handshake message"\
10886 -c "Next handshake message 1 not or only partially bufffered" \
10887 -c "Next handshake message has been buffered - load"\
10888 -S "Buffering HS message" \
10889 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010890 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010891 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010892 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010893 -S "Remember CCS message"
10894
Hanno Beckera1adcca2018-08-24 14:41:07 +010010895# The client buffers the ServerKeyExchange before receiving the fragmented
10896# Certificate message; at the time of writing, together these are aroudn 1200b
10897# in size, so that the bound below ensures that the certificate can be reassembled
10898# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010899requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010900requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010901requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010902run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010903 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010904 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10905 hs_timeout=2500-60000" \
10906 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10907 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010908 0 \
10909 -c "Buffering HS message" \
10910 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010911 -C "attempt to make space by freeing buffered messages" \
10912 -S "Buffering HS message" \
10913 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010914 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010915 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010916 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010917 -S "Remember CCS message"
10918
10919# The size constraints ensure that the delayed certificate message can't
10920# be reassembled while keeping the ServerKeyExchange message, but it can
10921# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010922requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010923requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10924requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010926run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10927 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010928 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10929 hs_timeout=2500-60000" \
10930 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10931 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010932 0 \
10933 -c "Buffering HS message" \
10934 -c "attempt to make space by freeing buffered future messages" \
10935 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010936 -S "Buffering HS message" \
10937 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010938 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010939 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010940 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010941 -S "Remember CCS message"
10942
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010943requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010945run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10946 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010947 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10948 hs_timeout=2500-60000" \
10949 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10950 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010951 0 \
10952 -C "Buffering HS message" \
10953 -C "Next handshake message has been buffered - load"\
10954 -s "Buffering HS message" \
10955 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010956 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010957 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010958 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010959 -S "Remember CCS message"
10960
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010961requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010962requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010963run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10964 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010965 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10966 hs_timeout=2500-60000" \
10967 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10968 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010969 0 \
10970 -C "Buffering HS message" \
10971 -C "Next handshake message has been buffered - load"\
10972 -S "Buffering HS message" \
10973 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010974 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010975 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010976 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010977 -S "Remember CCS message"
10978
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010979requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010980requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010981run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10982 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010983 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10984 hs_timeout=2500-60000" \
10985 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10986 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010987 0 \
10988 -C "Buffering HS message" \
10989 -C "Next handshake message has been buffered - load"\
10990 -S "Buffering HS message" \
10991 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010992 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010993 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010994 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010995 -s "Remember CCS message"
10996
Jerry Yuab082902021-12-23 18:02:22 +080010997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010998run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010999 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011000 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11001 hs_timeout=2500-60000" \
11002 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11003 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010011004 0 \
11005 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011006 -s "Found buffered record from current epoch - load" \
11007 -c "Buffer record from epoch 1" \
11008 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011009
Hanno Beckera1adcca2018-08-24 14:41:07 +010011010# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
11011# from the server are delayed, so that the encrypted Finished message
11012# is received and buffered. When the fragmented NewSessionTicket comes
11013# in afterwards, the encrypted Finished message must be freed in order
11014# to make space for the NewSessionTicket to be reassembled.
11015# This works only in very particular circumstances:
11016# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
11017# of the NewSessionTicket, but small enough to also allow buffering of
11018# the encrypted Finished message.
11019# - The MTU setting on the server must be so small that the NewSessionTicket
11020# needs to be fragmented.
11021# - All messages sent by the server must be small enough to be either sent
11022# without fragmentation or be reassembled within the bounds of
11023# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
11024# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011025requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
11026requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010011027run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
11028 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011029 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011030 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
11031 0 \
11032 -s "Buffer record from epoch 1" \
11033 -s "Found buffered record from current epoch - load" \
11034 -c "Buffer record from epoch 1" \
11035 -C "Found buffered record from current epoch - load" \
11036 -c "Enough space available after freeing future epoch record"
11037
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020011038# Tests for "randomly unreliable connection": try a variety of flows and peers
11039
11040client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011041run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
11042 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011043 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011044 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011045 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011046 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11047 0 \
11048 -s "Extra-header:" \
11049 -c "HTTP/1.0 200 OK"
11050
Janos Follath74537a62016-09-02 13:45:28 +010011051client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011052run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
11053 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011054 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11055 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011056 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
11057 0 \
11058 -s "Extra-header:" \
11059 -c "HTTP/1.0 200 OK"
11060
Janos Follath74537a62016-09-02 13:45:28 +010011061client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011063run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
11064 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011065 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11066 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011067 0 \
11068 -s "Extra-header:" \
11069 -c "HTTP/1.0 200 OK"
11070
Janos Follath74537a62016-09-02 13:45:28 +010011071client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011073run_test "DTLS proxy: 3d, FS, client auth" \
11074 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011075 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11076 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011077 0 \
11078 -s "Extra-header:" \
11079 -c "HTTP/1.0 200 OK"
11080
Janos Follath74537a62016-09-02 13:45:28 +010011081client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011082requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011083run_test "DTLS proxy: 3d, FS, ticket" \
11084 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011085 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11086 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011087 0 \
11088 -s "Extra-header:" \
11089 -c "HTTP/1.0 200 OK"
11090
Janos Follath74537a62016-09-02 13:45:28 +010011091client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011093run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11094 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011095 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11096 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011097 0 \
11098 -s "Extra-header:" \
11099 -c "HTTP/1.0 200 OK"
11100
Janos Follath74537a62016-09-02 13:45:28 +010011101client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011103run_test "DTLS proxy: 3d, max handshake, nbio" \
11104 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011105 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011106 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011107 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011108 0 \
11109 -s "Extra-header:" \
11110 -c "HTTP/1.0 200 OK"
11111
Janos Follath74537a62016-09-02 13:45:28 +010011112client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011113requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011114run_test "DTLS proxy: 3d, min handshake, resumption" \
11115 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011116 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011117 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011118 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011119 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011120 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11121 0 \
11122 -s "a session has been resumed" \
11123 -c "a session has been resumed" \
11124 -s "Extra-header:" \
11125 -c "HTTP/1.0 200 OK"
11126
Janos Follath74537a62016-09-02 13:45:28 +010011127client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011128requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011129run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11130 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011131 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011132 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011133 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011134 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011135 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11136 0 \
11137 -s "a session has been resumed" \
11138 -c "a session has been resumed" \
11139 -s "Extra-header:" \
11140 -c "HTTP/1.0 200 OK"
11141
Janos Follath74537a62016-09-02 13:45:28 +010011142client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011143requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011144run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011145 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011146 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011147 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011148 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011149 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011150 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11151 0 \
11152 -c "=> renegotiate" \
11153 -s "=> renegotiate" \
11154 -s "Extra-header:" \
11155 -c "HTTP/1.0 200 OK"
11156
Janos Follath74537a62016-09-02 13:45:28 +010011157client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011158requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011159run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11160 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011161 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011162 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011163 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011164 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011165 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11166 0 \
11167 -c "=> renegotiate" \
11168 -s "=> renegotiate" \
11169 -s "Extra-header:" \
11170 -c "HTTP/1.0 200 OK"
11171
Janos Follath74537a62016-09-02 13:45:28 +010011172client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011173requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011174run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011175 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011176 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011177 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011178 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011179 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011180 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011181 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11182 0 \
11183 -c "=> renegotiate" \
11184 -s "=> renegotiate" \
11185 -s "Extra-header:" \
11186 -c "HTTP/1.0 200 OK"
11187
Janos Follath74537a62016-09-02 13:45:28 +010011188client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011189requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011190run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011191 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011192 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011193 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011194 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011195 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011196 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011197 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11198 0 \
11199 -c "=> renegotiate" \
11200 -s "=> renegotiate" \
11201 -s "Extra-header:" \
11202 -c "HTTP/1.0 200 OK"
11203
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011204## The three tests below require 1.1.1a or higher version of openssl, otherwise
11205## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11206## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11207requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011208client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011209not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011211run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011212 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011213 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11214 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011215 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011216 -c "HTTP/1.0 200 OK"
11217
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011218requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011219client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011220not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011222run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11223 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011224 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011225 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011226 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011227 -c "HTTP/1.0 200 OK"
11228
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011229requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011230client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011231not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011233run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11234 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011235 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011236 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011237 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011238 -c "HTTP/1.0 200 OK"
11239
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011240requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011241client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011242not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011244run_test "DTLS proxy: 3d, gnutls server" \
11245 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11246 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011247 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011248 0 \
11249 -s "Extra-header:" \
11250 -c "Extra-header:"
11251
k-stachowiak17a38d32019-02-18 15:29:56 +010011252requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011253client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011254not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011256run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11257 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011258 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011259 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011260 0 \
11261 -s "Extra-header:" \
11262 -c "Extra-header:"
11263
k-stachowiak17a38d32019-02-18 15:29:56 +010011264requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011265client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011266not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011268run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11269 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011270 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011271 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011272 0 \
11273 -s "Extra-header:" \
11274 -c "Extra-header:"
11275
Jerry Yuab082902021-12-23 18:02:22 +080011276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011277run_test "export keys functionality" \
11278 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011279 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011280 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011281 -c "EAP-TLS key material is:"\
11282 -s "EAP-TLS key material is:"\
11283 -c "EAP-TLS IV is:" \
11284 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011285
Jerry Yu04029792021-08-10 16:45:37 +080011286# openssl feature tests: check if tls1.3 exists.
11287requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011288run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011289 "$O_NEXT_SRV -tls1_3 -msg" \
11290 "$O_NEXT_CLI -tls1_3 -msg" \
11291 0 \
11292 -c "TLS 1.3" \
11293 -s "TLS 1.3"
11294
Jerry Yu75261df2021-09-02 17:40:08 +080011295# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011296requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011297requires_gnutls_next_no_ticket
11298requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011299run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011300 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011301 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011302 0 \
11303 -s "Version: TLS1.3" \
11304 -c "Version: TLS1.3"
11305
Jerry Yuc46e9b42021-08-06 11:22:24 +080011306# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11308requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011309requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020011310requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
11311requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010011312run_test "TLS 1.3: Default" \
11313 "$P_SRV allow_sha1=0 debug_level=3 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
11314 "$P_CLI allow_sha1=0" \
11315 0 \
11316 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011317 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011318 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011319 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11320
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011321requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010011322requires_config_enabled MBEDTLS_DEBUG_C
11323requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011324requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11325 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011326run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011327 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011328 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011329 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011330 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11331 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11332 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11333 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11334 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11335 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11336 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11337 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11338 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11339 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011340 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011341 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011342 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011343 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011344 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011345 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011346 -c "=> parse certificate verify" \
11347 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011348 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011349 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011350 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011351 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011352
Jerry Yu76e31ec2021-09-22 21:16:27 +080011353requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011354requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011355requires_config_enabled MBEDTLS_DEBUG_C
11356requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011357requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11358 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011359run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011360 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011361 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011362 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011363 -s "SERVER HELLO was queued" \
11364 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11365 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11366 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11367 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11368 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11369 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11370 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11371 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11372 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11373 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011374 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011375 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011376 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011377 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011378 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011379 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011380 -c "=> parse certificate verify" \
11381 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011382 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011383 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011384 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011385 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011386
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011387requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080011388requires_config_enabled MBEDTLS_DEBUG_C
11389requires_config_enabled MBEDTLS_SSL_CLI_C
11390requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011391requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11392 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011393run_test "TLS 1.3: alpn - openssl" \
11394 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011395 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011396 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011397 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11398 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11399 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11400 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11401 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11402 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11403 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11404 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11405 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11406 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011407 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011408 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011409 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080011410 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011411 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011412 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011413 -c "=> parse certificate verify" \
11414 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011415 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11416 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011417 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011418 -c "HTTP/1.0 200 ok" \
11419 -c "Application Layer Protocol is h2"
11420
11421requires_gnutls_tls1_3
11422requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011423requires_config_enabled MBEDTLS_DEBUG_C
11424requires_config_enabled MBEDTLS_SSL_CLI_C
11425requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011426requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11427 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011428run_test "TLS 1.3: alpn - gnutls" \
11429 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011430 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011431 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011432 -s "SERVER HELLO was queued" \
11433 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11434 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11435 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11436 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11437 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11438 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11439 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11440 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11441 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11442 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011443 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011444 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011445 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080011446 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011447 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011448 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011449 -c "=> parse certificate verify" \
11450 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011451 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11452 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011453 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011454 -c "HTTP/1.0 200 OK" \
11455 -c "Application Layer Protocol is h2"
11456
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011457requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000011458requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011459requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011460requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011461requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011462run_test "TLS 1.3: server alpn - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011463 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000011464 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11465 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011466 -s "found alpn extension" \
11467 -s "server side, adding alpn extension" \
11468 -s "Protocol is TLSv1.3" \
11469 -s "HTTP/1.0 200 OK" \
11470 -s "Application Layer Protocol is h2"
11471
11472requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011473requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011474requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011475requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011476requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011477run_test "TLS 1.3: server alpn - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011478 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000011479 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11480 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011481 -s "found alpn extension" \
11482 -s "server side, adding alpn extension" \
11483 -s "Protocol is TLSv1.3" \
11484 -s "HTTP/1.0 200 OK" \
11485 -s "Application Layer Protocol is h2"
11486
Ronald Cron6f135e12021-12-08 16:57:54 +010011487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011488requires_config_enabled MBEDTLS_DEBUG_C
11489requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011490skip_handshake_stage_check
11491requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011492run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011493 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011494 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011495 1 \
11496 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011497 -S "Version: TLS1.0" \
11498 -C "Protocol is TLSv1.0"
11499
Ronald Cron6f135e12021-12-08 16:57:54 +010011500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011501requires_config_enabled MBEDTLS_DEBUG_C
11502requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011503skip_handshake_stage_check
11504requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011505run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011506 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011507 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011508 1 \
11509 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011510 -S "Version: TLS1.1" \
11511 -C "Protocol is TLSv1.1"
11512
Ronald Cron6f135e12021-12-08 16:57:54 +010011513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011514requires_config_enabled MBEDTLS_DEBUG_C
11515requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011516skip_handshake_stage_check
11517requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011518run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011519 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011520 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011521 1 \
11522 -s "Client's version: 3.3" \
11523 -c "is a fatal alert message (msg 40)" \
11524 -S "Version: TLS1.2" \
11525 -C "Protocol is TLSv1.2"
11526
Ronald Cron6f135e12021-12-08 16:57:54 +010011527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011528requires_config_enabled MBEDTLS_DEBUG_C
11529requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011530skip_handshake_stage_check
11531requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011532run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011533 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011534 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011535 1 \
11536 -s "fatal protocol_version" \
11537 -c "is a fatal alert message (msg 70)" \
11538 -S "Version: TLS1.0" \
11539 -C "Protocol : TLSv1.0"
11540
Ronald Cron6f135e12021-12-08 16:57:54 +010011541requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011542requires_config_enabled MBEDTLS_DEBUG_C
11543requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011544skip_handshake_stage_check
11545requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011546run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011547 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011548 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011549 1 \
11550 -s "fatal protocol_version" \
11551 -c "is a fatal alert message (msg 70)" \
11552 -S "Version: TLS1.1" \
11553 -C "Protocol : TLSv1.1"
11554
Ronald Cron6f135e12021-12-08 16:57:54 +010011555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011556requires_config_enabled MBEDTLS_DEBUG_C
11557requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011558skip_handshake_stage_check
11559requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011560run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011561 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011562 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011563 1 \
11564 -s "fatal protocol_version" \
11565 -c "is a fatal alert message (msg 70)" \
11566 -S "Version: TLS1.2" \
11567 -C "Protocol : TLSv1.2"
11568
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011569requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080011570requires_config_enabled MBEDTLS_DEBUG_C
11571requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011572requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11573 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011574run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011575 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011576 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011577 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011578 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011579 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11580 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011581 -c "HTTP/1.0 200 ok" \
11582 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011583
11584requires_gnutls_tls1_3
11585requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011586requires_config_enabled MBEDTLS_DEBUG_C
11587requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011588requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11589 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011590run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011591 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011592 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011593 0 \
11594 -c "got a certificate request" \
11595 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11596 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011597 -c "HTTP/1.0 200 OK" \
11598 -c "Protocol is TLSv1.3"
11599
Jerry Yuaa6214a2022-01-30 19:53:28 +080011600
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011601requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080011602requires_config_enabled MBEDTLS_DEBUG_C
11603requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011604requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011605run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011606 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011607 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011608 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011609 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011610 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011611 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11612 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011613
11614requires_gnutls_tls1_3
11615requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011616requires_config_enabled MBEDTLS_DEBUG_C
11617requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011618requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011619run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011620 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011621 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011622 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011623 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011624 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011625 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011626 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11627 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011628
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011629requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080011630requires_config_enabled MBEDTLS_DEBUG_C
11631requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011632requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11633 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011634run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011635 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011636 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011637 key_file=data_files/ecdsa_secp256r1.key" \
11638 0 \
11639 -c "got a certificate request" \
11640 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011641 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11642 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011643
11644requires_gnutls_tls1_3
11645requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011646requires_config_enabled MBEDTLS_DEBUG_C
11647requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011648requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11649 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011650run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011651 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011652 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011653 key_file=data_files/ecdsa_secp256r1.key" \
11654 0 \
11655 -c "got a certificate request" \
11656 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011657 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11658 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011659
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011660requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011661requires_config_enabled MBEDTLS_DEBUG_C
11662requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011663requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11664 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011665run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011666 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011667 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011668 key_file=data_files/ecdsa_secp384r1.key" \
11669 0 \
11670 -c "got a certificate request" \
11671 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011672 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11673 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011674
11675requires_gnutls_tls1_3
11676requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011677requires_config_enabled MBEDTLS_DEBUG_C
11678requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011679requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11680 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011681run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011682 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011683 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011684 key_file=data_files/ecdsa_secp384r1.key" \
11685 0 \
11686 -c "got a certificate request" \
11687 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011688 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11689 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011690
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011691requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011692requires_config_enabled MBEDTLS_DEBUG_C
11693requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011694requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11695 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011696run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011697 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011698 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011699 key_file=data_files/ecdsa_secp521r1.key" \
11700 0 \
11701 -c "got a certificate request" \
11702 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011703 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11704 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011705
11706requires_gnutls_tls1_3
11707requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011708requires_config_enabled MBEDTLS_DEBUG_C
11709requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011710requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11711 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011712run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011713 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011714 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011715 key_file=data_files/ecdsa_secp521r1.key" \
11716 0 \
11717 -c "got a certificate request" \
11718 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011719 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11720 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011721
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011722requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011723requires_config_enabled MBEDTLS_DEBUG_C
11724requires_config_enabled MBEDTLS_SSL_CLI_C
11725requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011726requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11727 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011728run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011729 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011730 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011731 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011732 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011733 -c "got a certificate request" \
11734 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011735 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011736 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011737
11738requires_gnutls_tls1_3
11739requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011740requires_config_enabled MBEDTLS_DEBUG_C
11741requires_config_enabled MBEDTLS_SSL_CLI_C
11742requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011743requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11744 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011745run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011746 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011747 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011748 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011749 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011750 -c "got a certificate request" \
11751 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011752 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011753 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011754
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011755requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080011756requires_config_enabled MBEDTLS_DEBUG_C
11757requires_config_enabled MBEDTLS_SSL_CLI_C
11758requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011759requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11760 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011761run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11762 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011763 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011764 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11765 0 \
11766 -c "got a certificate request" \
11767 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11768 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11769 -c "Protocol is TLSv1.3"
11770
11771requires_gnutls_tls1_3
11772requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011773requires_config_enabled MBEDTLS_DEBUG_C
11774requires_config_enabled MBEDTLS_SSL_CLI_C
11775requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011776requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11777 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011778run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11779 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011780 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011781 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11782 0 \
11783 -c "got a certificate request" \
11784 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11785 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11786 -c "Protocol is TLSv1.3"
11787
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011788requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080011789requires_config_enabled MBEDTLS_DEBUG_C
11790requires_config_enabled MBEDTLS_SSL_CLI_C
11791requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011792requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11793 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011794run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11795 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011796 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011797 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11798 0 \
11799 -c "got a certificate request" \
11800 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11801 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11802 -c "Protocol is TLSv1.3"
11803
11804requires_gnutls_tls1_3
11805requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011806requires_config_enabled MBEDTLS_DEBUG_C
11807requires_config_enabled MBEDTLS_SSL_CLI_C
11808requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011809requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11810 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011811run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11812 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011813 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011814 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11815 0 \
11816 -c "got a certificate request" \
11817 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11818 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11819 -c "Protocol is TLSv1.3"
11820
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011821requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080011822requires_config_enabled MBEDTLS_DEBUG_C
11823requires_config_enabled MBEDTLS_SSL_CLI_C
11824requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011825requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11826 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011827run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011828 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011829 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011830 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011831 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011832 1 \
11833 -c "got a certificate request" \
11834 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11835 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000011836 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080011837
11838requires_gnutls_tls1_3
11839requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011840requires_config_enabled MBEDTLS_DEBUG_C
11841requires_config_enabled MBEDTLS_SSL_CLI_C
11842requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011843requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11844 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011845run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11846 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011847 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011848 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011849 1 \
11850 -c "got a certificate request" \
11851 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11852 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000011853 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080011854
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011855# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011856requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011857requires_config_enabled MBEDTLS_DEBUG_C
11858requires_config_enabled MBEDTLS_SSL_CLI_C
11859requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011860requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011861run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11862 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11863 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11864 0 \
11865 -c "got a certificate request" \
11866 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11867 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11868 -c "Protocol is TLSv1.3"
11869
11870requires_gnutls_tls1_3
11871requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011872requires_config_enabled MBEDTLS_DEBUG_C
11873requires_config_enabled MBEDTLS_SSL_CLI_C
11874requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011875requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011876run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11877 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11878 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11879 key_file=data_files/cli2.key key_opaque=1" \
11880 0 \
11881 -c "got a certificate request" \
11882 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11883 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11884 -c "Protocol is TLSv1.3"
11885
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011886requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011887requires_config_enabled MBEDTLS_DEBUG_C
11888requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011889requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011890requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11891 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011892run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11893 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11894 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11895 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11896 0 \
11897 -c "got a certificate request" \
11898 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11899 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11900 -c "Protocol is TLSv1.3"
11901
11902requires_gnutls_tls1_3
11903requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011904requires_config_enabled MBEDTLS_DEBUG_C
11905requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011906requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011907requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11908 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011909run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11910 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11911 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11912 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11913 0 \
11914 -c "got a certificate request" \
11915 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11916 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11917 -c "Protocol is TLSv1.3"
11918
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011919requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011920requires_config_enabled MBEDTLS_DEBUG_C
11921requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011922requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011923requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11924 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011925run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11926 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11927 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11928 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11929 0 \
11930 -c "got a certificate request" \
11931 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11932 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11933 -c "Protocol is TLSv1.3"
11934
11935requires_gnutls_tls1_3
11936requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011937requires_config_enabled MBEDTLS_DEBUG_C
11938requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011939requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011940requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11941 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011942run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11943 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11944 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11945 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11946 0 \
11947 -c "got a certificate request" \
11948 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11949 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11950 -c "Protocol is TLSv1.3"
11951
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011952requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011953requires_config_enabled MBEDTLS_DEBUG_C
11954requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011955requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011956requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11957 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011958run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11959 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11960 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11961 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11962 0 \
11963 -c "got a certificate request" \
11964 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11965 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11966 -c "Protocol is TLSv1.3"
11967
11968requires_gnutls_tls1_3
11969requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011970requires_config_enabled MBEDTLS_DEBUG_C
11971requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011972requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011973requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11974 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011975run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11976 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11977 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11978 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11979 0 \
11980 -c "got a certificate request" \
11981 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11982 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11983 -c "Protocol is TLSv1.3"
11984
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011985requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011986requires_config_enabled MBEDTLS_DEBUG_C
11987requires_config_enabled MBEDTLS_SSL_CLI_C
11988requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011989requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011990requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11991 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011992run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11993 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11994 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11995 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11996 0 \
11997 -c "got a certificate request" \
11998 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11999 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12000 -c "Protocol is TLSv1.3"
12001
12002requires_gnutls_tls1_3
12003requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012004requires_config_enabled MBEDTLS_DEBUG_C
12005requires_config_enabled MBEDTLS_SSL_CLI_C
12006requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012007requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012008requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12009 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012010run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
12011 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12012 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
12013 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
12014 0 \
12015 -c "got a certificate request" \
12016 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12017 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12018 -c "Protocol is TLSv1.3"
12019
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012020requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012021requires_config_enabled MBEDTLS_DEBUG_C
12022requires_config_enabled MBEDTLS_SSL_CLI_C
12023requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012024requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012025requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12026 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012027run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
12028 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010012029 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012030 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12031 0 \
12032 -c "got a certificate request" \
12033 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12034 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12035 -c "Protocol is TLSv1.3"
12036
12037requires_gnutls_tls1_3
12038requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012039requires_config_enabled MBEDTLS_DEBUG_C
12040requires_config_enabled MBEDTLS_SSL_CLI_C
12041requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012042requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012043requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12044 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012045run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
12046 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012047 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012048 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12049 0 \
12050 -c "got a certificate request" \
12051 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12052 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12053 -c "Protocol is TLSv1.3"
12054
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012055requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012056requires_config_enabled MBEDTLS_DEBUG_C
12057requires_config_enabled MBEDTLS_SSL_CLI_C
12058requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012059requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012060requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12061 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012062run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12063 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010012064 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012065 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12066 0 \
12067 -c "got a certificate request" \
12068 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12069 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12070 -c "Protocol is TLSv1.3"
12071
12072requires_gnutls_tls1_3
12073requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012074requires_config_enabled MBEDTLS_DEBUG_C
12075requires_config_enabled MBEDTLS_SSL_CLI_C
12076requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012077requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012078requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12079 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012080run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12081 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012082 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012083 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12084 0 \
12085 -c "got a certificate request" \
12086 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12087 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12088 -c "Protocol is TLSv1.3"
12089
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012090requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012091requires_config_enabled MBEDTLS_DEBUG_C
12092requires_config_enabled MBEDTLS_SSL_CLI_C
12093requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012094requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012095requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12096 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012097run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12098 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12099 -sigalgs ecdsa_secp256r1_sha256" \
12100 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12101 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12102 1 \
12103 -c "got a certificate request" \
12104 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12105 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012106 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012107
12108requires_gnutls_tls1_3
12109requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012110requires_config_enabled MBEDTLS_DEBUG_C
12111requires_config_enabled MBEDTLS_SSL_CLI_C
12112requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012113requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012114requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12115 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012116run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12117 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12118 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12119 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12120 1 \
12121 -c "got a certificate request" \
12122 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12123 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012124 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012125
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012126requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012127requires_config_enabled MBEDTLS_DEBUG_C
12128requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012129requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12130 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012131run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012132 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012133 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012134 0 \
12135 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012136 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012137 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012138 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012139 -c "HTTP/1.0 200 ok"
12140
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012141requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000012142requires_config_enabled MBEDTLS_DEBUG_C
12143requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012144requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12145 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012146run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012147 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012148 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012149 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012150 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012151 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012152 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012153 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012154 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012155
12156requires_gnutls_tls1_3
12157requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012158requires_config_enabled MBEDTLS_DEBUG_C
12159requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012160requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012161requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12162 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012163run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012164 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012165 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012166 0 \
12167 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012168 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012169 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012170 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012171 -c "HTTP/1.0 200 OK"
12172
12173requires_gnutls_tls1_3
12174requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012175requires_config_enabled MBEDTLS_DEBUG_C
12176requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012177requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012178requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12179 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012180run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012181 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012182 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012183 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012184 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012185 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012186 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012187 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012188 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012189
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012190requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000012191requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012192requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012193requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012194run_test "TLS 1.3: Server side check - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012195 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012196 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012197 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012198 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12199 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12200 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012201 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012202 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12203 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012204 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012205 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012206
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012207requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000012208requires_config_enabled MBEDTLS_DEBUG_C
12209requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012210requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012211run_test "TLS 1.3: Server side check - openssl with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012212 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012213 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012214 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012215 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12216 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12217 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12218 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12219 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012220 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12221 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012222 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012223 -s "=> parse client hello" \
12224 -s "<= parse client hello"
12225
XiaokangQian5e4528c2022-02-17 07:51:12 +000012226requires_gnutls_tls1_3
12227requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012228requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012229requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012230requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012231run_test "TLS 1.3: Server side check - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012232 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012233 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012234 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012235 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12236 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12237 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012238 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012239 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12240 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012241 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12242 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12243 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012244
XiaokangQian2f150e12022-04-29 02:01:19 +000012245requires_gnutls_tls1_3
12246requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012247requires_config_enabled MBEDTLS_DEBUG_C
12248requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012249requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012250run_test "TLS 1.3: Server side check - gnutls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012251 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012252 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012253 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012254 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12255 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12256 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12257 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12258 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012259 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12260 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012261 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012262 -s "=> parse client hello" \
12263 -s "<= parse client hello"
12264
Jerry Yu8b9fd372022-04-14 20:55:12 +080012265requires_config_enabled MBEDTLS_DEBUG_C
12266requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012267requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012268requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012269run_test "TLS 1.3: Server side check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012270 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012271 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012272 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012273 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12274 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12275 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012276 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012277 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012278 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12279 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12280 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12281 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12282 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012283
XiaokangQian45c22202022-05-06 06:54:09 +000012284requires_config_enabled MBEDTLS_DEBUG_C
12285requires_config_enabled MBEDTLS_SSL_SRV_C
12286requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012288run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012289 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012290 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012291 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012292 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12293 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12294 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12295 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012296 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012297 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012298 -s "=> parse client hello" \
12299 -s "<= parse client hello"
12300
XiaokangQianaca90482022-05-19 07:19:31 +000012301requires_config_enabled MBEDTLS_DEBUG_C
12302requires_config_enabled MBEDTLS_SSL_SRV_C
12303requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012304requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012305run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012306 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012307 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012308 1 \
12309 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12310 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12311 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12312 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12313 -s "=> write certificate request" \
12314 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12315 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12316 -s "=> parse client hello" \
12317 -s "<= parse client hello"
12318
XiaokangQianaca90482022-05-19 07:19:31 +000012319requires_config_enabled MBEDTLS_DEBUG_C
12320requires_config_enabled MBEDTLS_SSL_SRV_C
12321requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012322requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012323run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012324 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012325 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012326 0 \
12327 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12328 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12329 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12330 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12331 -s "=> write certificate request" \
12332 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12333 -s "=> parse client hello" \
12334 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012335
12336requires_config_enabled MBEDTLS_DEBUG_C
12337requires_config_enabled MBEDTLS_SSL_CLI_C
12338requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012339requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020012340requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080012341run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012342 "$P_SRV debug_level=4 groups=secp384r1" \
12343 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012344 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012345 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12346 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12347 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12348 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12349 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12350 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012351 -s "=> write hello retry request" \
12352 -s "<= write hello retry request"
12353
Jerry Yub89125b2022-05-13 15:45:49 +080012354requires_config_enabled MBEDTLS_DEBUG_C
12355requires_config_enabled MBEDTLS_SSL_SRV_C
12356requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012357requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012358run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012359 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010012360 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012361 1 \
12362 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12363 -s "No certificate available."
12364
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012365requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000012366requires_config_enabled MBEDTLS_DEBUG_C
12367requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012368requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12369 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012370run_test "TLS 1.3: Server side check - openssl with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012371 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012372 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012373 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12374 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012375 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012376 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012377
XiaokangQianac41edf2022-05-31 13:22:13 +000012378requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012379requires_config_enabled MBEDTLS_DEBUG_C
12380requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012381requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12382 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012383run_test "TLS 1.3: Server side check - gnutls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012384 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012385 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012386 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12387 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012388 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012389 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012390
XiaokangQian40a35232022-05-07 09:02:40 +000012391requires_config_enabled MBEDTLS_DEBUG_C
12392requires_config_enabled MBEDTLS_SSL_SRV_C
12393requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012394requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12395 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012396run_test "TLS 1.3: Server side check - mbedtls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012397 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian40a35232022-05-07 09:02:40 +000012398 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Ronald Cron65f90292023-03-13 17:38:12 +010012399 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012400 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012401 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012402 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012403
Gilles Peskine2baaf602022-01-07 15:46:12 +010012404for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012405do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012406 TEST_SUITE_NAME=${i##*/}
12407 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12408 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012409done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012410unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012411
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012412# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012413requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12414requires_config_enabled MBEDTLS_DEBUG_C
12415requires_config_enabled MBEDTLS_SSL_SRV_C
12416requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012418run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012419 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012420 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012421 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012422 -s "Protocol is TLSv1.3" \
12423 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012424 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12425 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12426
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012427requires_config_enabled MBEDTLS_DEBUG_C
12428requires_config_enabled MBEDTLS_SSL_SRV_C
12429requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012430requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12431 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012432run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012433 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012434 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012435 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012436 -s "Protocol is TLSv1.3" \
12437 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012438 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12439 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12440
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012441requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012442requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012443requires_config_enabled MBEDTLS_DEBUG_C
12444requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012445requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012446run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012447 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012448 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012449 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012450 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012451 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12452 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012453
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012454requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012455requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012456requires_config_enabled MBEDTLS_DEBUG_C
12457requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012458requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012459run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012460 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012461 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012462 1 \
12463 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12464
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012465requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012466requires_config_enabled MBEDTLS_DEBUG_C
12467requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012468requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12469 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012470run_test "TLS 1.3 m->O both with middlebox compat support" \
12471 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012472 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012473 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012474 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012475 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12476
Ronald Crona55c5a12021-11-30 09:32:47 +010012477requires_gnutls_tls1_3
12478requires_gnutls_next_no_ticket
12479requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012480requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12481requires_config_enabled MBEDTLS_DEBUG_C
12482requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012483requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012484run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12485 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012486 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012487 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012488 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012489 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12490 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012491
12492requires_gnutls_tls1_3
12493requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012494requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12495requires_config_enabled MBEDTLS_DEBUG_C
12496requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012497requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012498run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12499 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012500 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012501 1 \
12502 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12503
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012504requires_gnutls_tls1_3
12505requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012506requires_config_enabled MBEDTLS_DEBUG_C
12507requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012508requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12509 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012510run_test "TLS 1.3 m->G both with middlebox compat support" \
12511 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012512 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012513 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012514 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012515 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12516
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012517requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012518requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12519requires_config_enabled MBEDTLS_DEBUG_C
12520requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012521requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012522run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012523 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012524 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012525 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012526 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012527 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12528 -C "14 03 03 00 01"
12529
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012530requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012531requires_config_enabled MBEDTLS_DEBUG_C
12532requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012533requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12534 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012535run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012536 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012537 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012538 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012539 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012540 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12541
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012542requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012543requires_config_enabled MBEDTLS_DEBUG_C
12544requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012545requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12546 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012547run_test "TLS 1.3 O->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012548 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012549 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012550 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012551 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012552 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12553 -c "14 03 03 00 01"
12554
12555requires_gnutls_tls1_3
12556requires_gnutls_next_no_ticket
12557requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012558requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12559requires_config_enabled MBEDTLS_DEBUG_C
12560requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012561requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012562run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012563 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012564 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012565 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012566 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012567 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12568 -C "SSL 3.3 ChangeCipherSpec packet received"
12569
12570requires_gnutls_tls1_3
12571requires_gnutls_next_no_ticket
12572requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012573requires_config_enabled MBEDTLS_DEBUG_C
12574requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012575requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12576 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012577run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012578 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012579 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012580 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012581 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012582 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12583 -c "SSL 3.3 ChangeCipherSpec packet received" \
12584 -c "discarding change cipher spec in TLS1.3"
12585
12586requires_gnutls_tls1_3
12587requires_gnutls_next_no_ticket
12588requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012589requires_config_enabled MBEDTLS_DEBUG_C
12590requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012591requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12592 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012593run_test "TLS 1.3 G->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012594 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012595 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012596 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012597 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012598 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12599 -c "SSL 3.3 ChangeCipherSpec packet received"
12600
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012601requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12602requires_config_enabled MBEDTLS_DEBUG_C
12603requires_config_enabled MBEDTLS_SSL_SRV_C
12604requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012605requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012606run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012607 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
12608 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012609 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012610 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012611 -c "Protocol is TLSv1.3" \
12612 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012613 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012614 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12615
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012616requires_config_enabled MBEDTLS_DEBUG_C
12617requires_config_enabled MBEDTLS_SSL_SRV_C
12618requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012619requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012620requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12621 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012622run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012623 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
12624 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012625 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012626 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012627 -c "Protocol is TLSv1.3" \
12628 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012629 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012630 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12631
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012632requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012633requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12634requires_config_enabled MBEDTLS_DEBUG_C
12635requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012636requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012637run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12638 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012639 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012640 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012641 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012642 -c "received HelloRetryRequest message" \
12643 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12644 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12645
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012646requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012647requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12648requires_config_enabled MBEDTLS_DEBUG_C
12649requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012650requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012651run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12652 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012653 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012654 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012655 -c "received HelloRetryRequest message" \
12656 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12657
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012658requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012659requires_config_enabled MBEDTLS_DEBUG_C
12660requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012661requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12662 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012663run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12664 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012665 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012666 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012667 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012668 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12669
12670requires_gnutls_tls1_3
12671requires_gnutls_next_no_ticket
12672requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012673requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12674requires_config_enabled MBEDTLS_DEBUG_C
12675requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012676requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012677run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12678 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012679 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012680 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012681 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012682 -c "received HelloRetryRequest message" \
12683 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12684 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12685
12686requires_gnutls_tls1_3
12687requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012688requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12689requires_config_enabled MBEDTLS_DEBUG_C
12690requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012691requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012692run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12693 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012694 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012695 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012696 -c "received HelloRetryRequest message" \
12697 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12698
12699requires_gnutls_tls1_3
12700requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012701requires_config_enabled MBEDTLS_DEBUG_C
12702requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012703requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012704requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12705 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012706run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12707 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012708 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012709 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012710 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012711 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12712
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012713requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012714requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12715requires_config_enabled MBEDTLS_DEBUG_C
12716requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012717requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012718run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012719 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012720 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012721 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012722 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012723 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012724 -C "14 03 03 00 01"
12725
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012726requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012727requires_config_enabled MBEDTLS_DEBUG_C
12728requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012729requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12730 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012731run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012732 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012733 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012734 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012735 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012736 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012737
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012738requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012739requires_config_enabled MBEDTLS_DEBUG_C
12740requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012741requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12742 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012743run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012744 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012745 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012746 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012747 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012748 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012749 -c "14 03 03 00 01"
12750
12751requires_gnutls_tls1_3
12752requires_gnutls_next_no_ticket
12753requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012754requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12755requires_config_enabled MBEDTLS_DEBUG_C
12756requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012757requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012758run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012759 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012760 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012761 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012762 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012763 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012764 -C "SSL 3.3 ChangeCipherSpec packet received"
12765
12766requires_gnutls_tls1_3
12767requires_gnutls_next_no_ticket
12768requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012769requires_config_enabled MBEDTLS_DEBUG_C
12770requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012771requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012772requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12773 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012774run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012775 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012776 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012777 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012778 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012779 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012780 -c "SSL 3.3 ChangeCipherSpec packet received" \
12781 -c "discarding change cipher spec in TLS1.3"
12782
12783requires_gnutls_tls1_3
12784requires_gnutls_next_no_ticket
12785requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012786requires_config_enabled MBEDTLS_DEBUG_C
12787requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012788requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012789requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12790 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012791run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012792 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012793 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012794 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012795 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012796 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012797 -c "SSL 3.3 ChangeCipherSpec packet received"
12798
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012799requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012800requires_config_enabled MBEDTLS_DEBUG_C
12801requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012802requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12803 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012804run_test "TLS 1.3: Check signature algorithm order, m->O" \
12805 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12806 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12807 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12808 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012809 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012810 0 \
12811 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012812 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012813 -c "HTTP/1.0 200 [Oo][Kk]"
12814
12815requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012816requires_config_enabled MBEDTLS_DEBUG_C
12817requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012818requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12819 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012820run_test "TLS 1.3: Check signature algorithm order, m->G" \
12821 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12822 -d 4
12823 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12824 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012825 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012826 0 \
12827 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012828 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012829 -c "HTTP/1.0 200 [Oo][Kk]"
12830
Jerry Yuaae28f12022-06-29 16:21:32 +080012831requires_config_enabled MBEDTLS_DEBUG_C
12832requires_config_enabled MBEDTLS_SSL_SRV_C
12833requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012834requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12835 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012836run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012837 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012838 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12839 crt_file=data_files/server5.crt key_file=data_files/server5.key
12840 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12841 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012842 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012843 0 \
12844 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012845 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12846 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012847 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12848 -c "HTTP/1.0 200 [Oo][Kk]"
12849
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012850requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012851requires_config_enabled MBEDTLS_DEBUG_C
12852requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012853requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12854 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012855run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012856 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012857 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12858 crt_file=data_files/server5.crt key_file=data_files/server5.key
12859 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12860 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12861 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12862 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12863 0 \
12864 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012865 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012866 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12867
12868requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012869requires_config_enabled MBEDTLS_DEBUG_C
12870requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012871requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12872 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012873run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012874 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012875 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12876 crt_file=data_files/server5.crt key_file=data_files/server5.key
12877 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12878 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12879 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12880 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12881 0 \
12882 -c "Negotiated version: 3.4" \
12883 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012884 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012885 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12886
12887requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012888requires_config_enabled MBEDTLS_DEBUG_C
12889requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012890requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12891 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012892run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012893 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012894 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12895 crt_file=data_files/server5.crt key_file=data_files/server5.key
12896 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12897 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12898 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12899 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12900 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012901 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012902
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012903requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012904requires_config_enabled MBEDTLS_DEBUG_C
12905requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012906requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12907 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012908run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012909 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012910 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12911 crt_file=data_files/server5.crt key_file=data_files/server5.key
12912 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12913 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12914 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12915 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12916 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012917 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012918
Jerry Yuaae28f12022-06-29 16:21:32 +080012919requires_config_enabled MBEDTLS_DEBUG_C
12920requires_config_enabled MBEDTLS_SSL_SRV_C
12921requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012922requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12923 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012924run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012925 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012926 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12927 crt_file=data_files/server5.crt key_file=data_files/server5.key
12928 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12929 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012930 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012931 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012932 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012933
12934requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012935requires_config_enabled MBEDTLS_DEBUG_C
12936requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012937requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12938 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012939run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012940 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012941 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12942 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12943 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12944 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12945 1 \
12946 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12947
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012948requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012949requires_config_enabled MBEDTLS_DEBUG_C
12950requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012951requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12952 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012953run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012954 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012955 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12956 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12957 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12958 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12959 1 \
12960 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12961
Jerry Yuaae28f12022-06-29 16:21:32 +080012962requires_config_enabled MBEDTLS_DEBUG_C
12963requires_config_enabled MBEDTLS_SSL_SRV_C
12964requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012965requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12966 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012967run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012968 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012969 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12970 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12971 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012972 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012973 1 \
12974 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12975
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012976requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012977requires_config_enabled MBEDTLS_DEBUG_C
12978requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012979requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12980 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012981run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12982 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12983 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12984 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12985 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012986 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012987 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012988 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012989
12990requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012991requires_config_enabled MBEDTLS_DEBUG_C
12992requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012993requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12994 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012995run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12996 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12997 -d 4
12998 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12999 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013000 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013001 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013002 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013003
Jerry Yuaae28f12022-06-29 16:21:32 +080013004requires_config_enabled MBEDTLS_DEBUG_C
13005requires_config_enabled MBEDTLS_SSL_SRV_C
13006requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013007requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13008 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013009run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013010 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013011 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13012 crt_file=data_files/server5.crt key_file=data_files/server5.key
13013 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
13014 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013015 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013016 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013017 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013018
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013019requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu29ab32d2022-07-07 11:33:35 +000013020requires_config_enabled MBEDTLS_DEBUG_C
13021requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013022requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13023 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13024 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013025run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080013026 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
13027 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013028 0 \
13029 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013030 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013031 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013032 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013033 -c "HTTP/1.0 200 ok"
13034
13035requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013036requires_config_enabled MBEDTLS_DEBUG_C
13037requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013038requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13039 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13040 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013041run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020013042 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080013043 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013044 0 \
13045 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013046 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013047 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013048 -c "Reconnecting with saved session" \
13049 -c "HTTP/1.0 200 OK" \
13050 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013051
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013052requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu7a513052022-08-09 13:34:21 +080013053requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13054requires_config_enabled MBEDTLS_SSL_SRV_C
13055requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013056requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13057 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13058 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080013059# https://github.com/openssl/openssl/issues/10714
13060# Until now, OpenSSL client does not support reconnect.
13061skip_next_test
13062run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013063 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013064 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
13065 0 \
13066 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013067 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13068 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080013069
Jerry Yuf7b5b592022-07-07 07:55:53 +000013070requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000013071requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13072requires_config_enabled MBEDTLS_SSL_SRV_C
13073requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013074requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13075 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13076 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013077run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013078 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013079 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013080 0 \
Jerry Yue9764922022-08-03 14:34:24 +080013081 -c "Connecting again- trying to resume previous session" \
13082 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013083 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013084 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13085 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013086 -s "key exchange mode: ephemeral" \
13087 -s "key exchange mode: psk_ephemeral" \
13088 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013089
Ronald Cron0a1c5042023-02-20 10:44:22 +010013090requires_gnutls_tls1_3
13091requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13092requires_config_enabled MBEDTLS_SSL_SRV_C
13093requires_config_enabled MBEDTLS_DEBUG_C
13094requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13095 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13096 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Ronald Crond89360b2023-02-21 08:53:33 +010013097# Test the session resumption when the cipher suite for the original session is
13098# TLS1-3-AES-256-GCM-SHA384. In that case, the PSK is 384 bits long and not
13099# 256 bits long as with all the other TLS 1.3 cipher suites.
Ronald Cron0a1c5042023-02-20 10:44:22 +010013100requires_ciphersuite_enabled TLS1-3-AES-256-GCM-SHA384
13101run_test "TLS 1.3: NewSessionTicket: Basic check with AES-256-GCM only, G->m" \
13102 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13103 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM -V -r" \
13104 0 \
13105 -c "Connecting again- trying to resume previous session" \
13106 -c "NEW SESSION TICKET (4) was received" \
13107 -s "Ciphersuite is TLS1-3-AES-256-GCM-SHA384" \
13108 -s "=> write NewSessionTicket msg" \
13109 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13110 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
13111 -s "key exchange mode: ephemeral" \
13112 -s "key exchange mode: psk_ephemeral" \
13113 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013114
Jerry Yuf7b5b592022-07-07 07:55:53 +000013115requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13116requires_config_enabled MBEDTLS_SSL_SRV_C
13117requires_config_enabled MBEDTLS_SSL_CLI_C
13118requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013119requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13120 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13121 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013122run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013123 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013124 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013125 0 \
13126 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013127 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013128 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013129 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013130 -c "HTTP/1.0 200 OK" \
13131 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013132 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13133 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013134 -s "key exchange mode: ephemeral" \
13135 -s "key exchange mode: psk_ephemeral" \
13136 -s "found pre_shared_key extension"
13137
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013138requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080013139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13140requires_config_enabled MBEDTLS_DEBUG_C
13141requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013142run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013143 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13144 -msg -tls1_2
13145 -Verify 10 " \
13146 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13147 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13148 min_version=tls12 max_version=tls13 " \
13149 0 \
13150 -c "Protocol is TLSv1.2" \
13151 -c "HTTP/1.0 200 [Oo][Kk]"
13152
13153
13154requires_gnutls_tls1_3
13155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13156requires_config_enabled MBEDTLS_DEBUG_C
13157requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013158run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013159 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13160 -d 4
13161 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13162 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13163 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13164 min_version=tls12 max_version=tls13 " \
13165 0 \
13166 -c "Protocol is TLSv1.2" \
13167 -c "HTTP/1.0 200 [Oo][Kk]"
13168
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013169requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13170requires_config_enabled MBEDTLS_SSL_SRV_C
13171requires_config_enabled MBEDTLS_SSL_CLI_C
13172requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013173requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13174 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13175 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013176run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013177 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013178 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13179 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13180 0 \
13181 -c "Protocol is TLSv1.3" \
13182 -c "got new session ticket." \
13183 -c "Saving session for reuse... ok" \
13184 -c "Reconnecting with saved session" \
13185 -c "HTTP/1.0 200 OK" \
13186 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013187 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13188 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013189 -s "key exchange mode: ephemeral" \
13190 -s "key exchange mode: psk_ephemeral" \
13191 -s "found pre_shared_key extension"
13192
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013193requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13194requires_config_enabled MBEDTLS_SSL_SRV_C
13195requires_config_enabled MBEDTLS_SSL_CLI_C
13196requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013197requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13198 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13199 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013200run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013201 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013202 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013203 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013204 1 \
13205 -c "Protocol is TLSv1.3" \
13206 -c "got new session ticket." \
13207 -c "Saving session for reuse... ok" \
13208 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013209 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013210 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013211 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13212 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013213
Przemek Stekiel3484db42023-06-28 13:31:38 +020013214requires_config_enabled MBEDTLS_SSL_SRV_C
13215requires_config_enabled MBEDTLS_DEBUG_C
13216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13217requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13218requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13219requires_config_enabled PSA_WANT_ALG_FFDH
13220requires_gnutls_tls1_3
13221requires_gnutls_next_no_ticket
13222requires_gnutls_next_disable_tls13_compat
13223run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013224 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013225 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
13226 0 \
13227 -s "Protocol is TLSv1.3" \
13228 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13229 -s "received signature algorithm: 0x804" \
13230 -s "got named group: ffdhe3072(0101)" \
13231 -s "Certificate verification was skipped" \
13232 -C "received HelloRetryRequest message"
13233
13234
13235requires_gnutls_tls1_3
13236requires_gnutls_next_no_ticket
13237requires_gnutls_next_disable_tls13_compat
13238requires_config_enabled MBEDTLS_SSL_CLI_C
13239requires_config_enabled MBEDTLS_DEBUG_C
13240requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13241requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13242requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13243requires_config_enabled PSA_WANT_ALG_FFDH
13244run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
13245 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013246 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013247 0 \
13248 -c "HTTP/1.0 200 OK" \
13249 -c "Protocol is TLSv1.3" \
13250 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13251 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13252 -c "NamedGroup: ffdhe3072 ( 101 )" \
13253 -c "Verifying peer X.509 certificate... ok" \
13254 -C "received HelloRetryRequest message"
13255
13256requires_config_enabled MBEDTLS_SSL_SRV_C
13257requires_config_enabled MBEDTLS_DEBUG_C
13258requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13259requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13260requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13261requires_config_enabled PSA_WANT_ALG_FFDH
13262requires_gnutls_tls1_3
13263requires_gnutls_next_no_ticket
13264requires_gnutls_next_disable_tls13_compat
13265run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013266 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013267 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
13268 0 \
13269 -s "Protocol is TLSv1.3" \
13270 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13271 -s "received signature algorithm: 0x804" \
13272 -s "got named group: ffdhe4096(0102)" \
13273 -s "Certificate verification was skipped" \
13274 -C "received HelloRetryRequest message"
13275
13276
13277requires_gnutls_tls1_3
13278requires_gnutls_next_no_ticket
13279requires_gnutls_next_disable_tls13_compat
13280requires_config_enabled MBEDTLS_SSL_CLI_C
13281requires_config_enabled MBEDTLS_DEBUG_C
13282requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13283requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13284requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13285requires_config_enabled PSA_WANT_ALG_FFDH
13286run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
13287 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013288 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013289 0 \
13290 -c "HTTP/1.0 200 OK" \
13291 -c "Protocol is TLSv1.3" \
13292 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13293 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13294 -c "NamedGroup: ffdhe4096 ( 102 )" \
13295 -c "Verifying peer X.509 certificate... ok" \
13296 -C "received HelloRetryRequest message"
13297
13298requires_config_enabled MBEDTLS_SSL_SRV_C
13299requires_config_enabled MBEDTLS_DEBUG_C
13300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13301requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13302requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13303requires_config_enabled PSA_WANT_ALG_FFDH
13304requires_gnutls_tls1_3
13305requires_gnutls_next_no_ticket
13306requires_gnutls_next_disable_tls13_compat
13307run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013308 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013309 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
13310 0 \
13311 -s "Protocol is TLSv1.3" \
13312 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13313 -s "received signature algorithm: 0x804" \
13314 -s "got named group: ffdhe6144(0103)" \
13315 -s "Certificate verification was skipped" \
13316 -C "received HelloRetryRequest message"
13317
13318requires_gnutls_tls1_3
13319requires_gnutls_next_no_ticket
13320requires_gnutls_next_disable_tls13_compat
13321requires_config_enabled MBEDTLS_SSL_CLI_C
13322requires_config_enabled MBEDTLS_DEBUG_C
13323requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13324requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13325requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13326requires_config_enabled PSA_WANT_ALG_FFDH
13327run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
13328 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013329 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013330 0 \
13331 -c "HTTP/1.0 200 OK" \
13332 -c "Protocol is TLSv1.3" \
13333 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13334 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13335 -c "NamedGroup: ffdhe6144 ( 103 )" \
13336 -c "Verifying peer X.509 certificate... ok" \
13337 -C "received HelloRetryRequest message"
13338
13339requires_config_enabled MBEDTLS_SSL_SRV_C
13340requires_config_enabled MBEDTLS_DEBUG_C
13341requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13342requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13343requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13344requires_config_enabled PSA_WANT_ALG_FFDH
13345requires_gnutls_tls1_3
13346requires_gnutls_next_no_ticket
13347requires_gnutls_next_disable_tls13_compat
13348client_needs_more_time 4
13349run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013350 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013351 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
13352 0 \
13353 -s "Protocol is TLSv1.3" \
13354 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13355 -s "received signature algorithm: 0x804" \
13356 -s "got named group: ffdhe8192(0104)" \
13357 -s "Certificate verification was skipped" \
13358 -C "received HelloRetryRequest message"
13359
13360requires_gnutls_tls1_3
13361requires_gnutls_next_no_ticket
13362requires_gnutls_next_disable_tls13_compat
13363requires_config_enabled MBEDTLS_SSL_CLI_C
13364requires_config_enabled MBEDTLS_DEBUG_C
13365requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13366requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13367requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13368requires_config_enabled PSA_WANT_ALG_FFDH
13369client_needs_more_time 4
13370run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
13371 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013372 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013373 0 \
13374 -c "HTTP/1.0 200 OK" \
13375 -c "Protocol is TLSv1.3" \
13376 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13377 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13378 -c "NamedGroup: ffdhe8192 ( 104 )" \
13379 -c "Verifying peer X.509 certificate... ok" \
13380 -C "received HelloRetryRequest message"
13381
Ronald Cron8a74f072023-06-14 17:59:29 +020013382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
13383requires_config_enabled MBEDTLS_SSL_SRV_C
13384requires_config_enabled MBEDTLS_SSL_CLI_C
13385requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
13386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13387run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskineb387fcf2023-07-11 09:19:13 +020013388 "$P_SRV nbio=2 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
Ronald Cron8a74f072023-06-14 17:59:29 +020013389 "$P_CLI nbio=2 debug_level=3 psk=010203 psk_identity=0a0b0c tls13_kex_modes=all" \
13390 0 \
13391 -C "received HelloRetryRequest message" \
13392 -c "Selected key exchange mode: psk$" \
13393 -c "HTTP/1.0 200 OK"
13394
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013395# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013396requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013397requires_config_enabled MBEDTLS_MEMORY_DEBUG
13398requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13399requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013400requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013401run_tests_memory_after_hanshake
13402
Tomás González24552ff2023-08-17 15:10:03 +010013403if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013404
Tomás González24552ff2023-08-17 15:10:03 +010013405 # Final report
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013406
Tomás González24552ff2023-08-17 15:10:03 +010013407 echo "------------------------------------------------------------------------"
13408
13409 if [ $FAILS = 0 ]; then
13410 printf "PASSED"
13411 else
13412 printf "FAILED"
13413 fi
13414 PASSES=$(( $TESTS - $FAILS ))
13415 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
13416
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013417fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013418
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013419if [ $FAILS -gt 255 ]; then
13420 # Clamp at 255 as caller gets exit code & 0xFF
13421 # (so 256 would be 0, or success, etc)
13422 FAILS=255
13423fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013424exit $FAILS