blob: de348f7a681bdf254962700f93a3582c1ed404ce [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
75
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010076O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
77O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020078G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010079G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020080TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020082# alternative versions of OpenSSL and GnuTLS (no default path)
83
84if [ -n "${OPENSSL_LEGACY:-}" ]; then
85 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
86 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
87else
88 O_LEGACY_SRV=false
89 O_LEGACY_CLI=false
90fi
91
Jerry Yu04029792021-08-10 16:45:37 +080092if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000093 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080096 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080098else
99 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800100 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000101 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000102 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800103 O_NEXT_CLI=false
104fi
105
Hanno Becker58e9dc32018-08-17 15:53:21 +0100106if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200109else
110 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800111 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200115 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000116 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000119 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100122TESTS=0
123FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200124SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100125
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200126CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200127
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100128MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100129FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200130EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131
Paul Bakkere20310a2016-05-10 11:18:17 +0100132SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100133RUN_TEST_NUMBER=''
134
Paul Bakkeracaac852016-05-10 11:47:13 +0100135PRESERVE_LOGS=0
136
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200137# Pick a "unique" server port in the range 10000-19999, and a proxy
138# port which is this plus 10000. Each port number may be independently
139# overridden by a command line option.
140SRV_PORT=$(($$ % 10000 + 10000))
141PXY_PORT=$((SRV_PORT + 10000))
142
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143print_usage() {
144 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100145 printf " -h|--help\tPrint this help.\n"
146 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200147 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
148 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100150 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100151 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200152 printf " --outcome-file\tFile where test outcomes are written\n"
153 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
154 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200155 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200156 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100157}
158
159get_options() {
160 while [ $# -gt 0 ]; do
161 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100162 -f|--filter)
163 shift; FILTER=$1
164 ;;
165 -e|--exclude)
166 shift; EXCLUDE=$1
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -m|--memcheck)
169 MEMCHECK=1
170 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100171 -n|--number)
172 shift; RUN_TEST_NUMBER=$1
173 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100174 -s|--show-numbers)
175 SHOW_TEST_NUMBER=1
176 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100177 -p|--preserve-logs)
178 PRESERVE_LOGS=1
179 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200180 --port)
181 shift; SRV_PORT=$1
182 ;;
183 --proxy-port)
184 shift; PXY_PORT=$1
185 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100186 --seed)
187 shift; SEED="$1"
188 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100189 -h|--help)
190 print_usage
191 exit 0
192 ;;
193 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200194 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100195 print_usage
196 exit 1
197 ;;
198 esac
199 shift
200 done
201}
202
Gilles Peskine560280b2019-09-16 15:17:38 +0200203# Make the outcome file path relative to the original directory, not
204# to .../tests
205case "$MBEDTLS_TEST_OUTCOME_FILE" in
206 [!/]*)
207 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
208 ;;
209esac
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200212# testing. Skip non-boolean options (with something other than spaces
213# and a comment after "#define SYMBOL"). The variable contains a
214# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800215CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100216# Skip next test; use this macro to skip tests which are legitimate
217# in theory and expected to be re-introduced at some point, but
218# aren't expected to succeed at the moment due to problems outside
219# our control (such as bugs in other TLS implementations).
220skip_next_test() {
221 SKIP_NEXT="YES"
222}
223
Valerio Settid1f991c2023-02-22 12:54:13 +0100224# Check if the required configuration ($1) is enabled
225is_config_enabled()
226{
227 case $CONFIGS_ENABLED in
228 *" $1"[\ =]*) return 0;;
229 *) return 1;;
230 esac
231}
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100234requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200235 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800236 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200237 *) SKIP_NEXT="YES";;
238 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100239}
240
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200241# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200242requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200243 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800244 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200245 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200246}
247
Jerry Yu2fcb0562022-07-27 17:30:49 +0800248requires_all_configs_enabled() {
249 if ! $P_QUERY -all $*
250 then
251 SKIP_NEXT="YES"
252 fi
253}
254
255requires_all_configs_disabled() {
256 if $P_QUERY -any $*
257 then
258 SKIP_NEXT="YES"
259 fi
260}
261
262requires_any_configs_enabled() {
263 if ! $P_QUERY -any $*
264 then
265 SKIP_NEXT="YES"
266 fi
267}
268
269requires_any_configs_disabled() {
270 if $P_QUERY -all $*
271 then
272 SKIP_NEXT="YES"
273 fi
274}
275
Ronald Cron454eb912022-10-21 08:56:04 +0200276TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200277 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
278 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
279 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
280 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
281 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
282 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
283
Valerio Settid1f991c2023-02-22 12:54:13 +0100284TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
286
Valerio Setti6ba247c2023-03-14 17:13:43 +0100287TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
288 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
289 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
290 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
291 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
292
Ronald Cronbc5adf42022-10-04 11:06:14 +0200293requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200294 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
295 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100296 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200297 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
298 then
299 SKIP_NEXT="YES"
300 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200301}
302
Hanno Becker7c48dd12018-08-28 16:09:22 +0100303get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100304 # This function uses the query_config command line option to query the
305 # required Mbed TLS compile time configuration from the ssl_server2
306 # program. The command will always return a success value if the
307 # configuration is defined and the value will be printed to stdout.
308 #
309 # Note that if the configuration is not defined or is defined to nothing,
310 # the output of this function will be an empty string.
311 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100312}
313
314requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100315 VAL="$( get_config_value_or_default "$1" )"
316 if [ -z "$VAL" ]; then
317 # Should never happen
318 echo "Mbed TLS configuration $1 is not defined"
319 exit 1
320 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100321 SKIP_NEXT="YES"
322 fi
323}
324
325requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100326 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100327 if [ -z "$VAL" ]; then
328 # Should never happen
329 echo "Mbed TLS configuration $1 is not defined"
330 exit 1
331 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100332 SKIP_NEXT="YES"
333 fi
334}
335
Yuto Takano6f657432021-07-02 13:10:41 +0100336requires_config_value_equals() {
337 VAL=$( get_config_value_or_default "$1" )
338 if [ -z "$VAL" ]; then
339 # Should never happen
340 echo "Mbed TLS configuration $1 is not defined"
341 exit 1
342 elif [ "$VAL" -ne "$2" ]; then
343 SKIP_NEXT="YES"
344 fi
345}
346
Gilles Peskinec9126732022-04-08 19:33:07 +0200347# Require Mbed TLS to support the given protocol version.
348#
349# Inputs:
350# * $1: protocol version in mbedtls syntax (argument to force_version=)
351requires_protocol_version() {
352 # Support for DTLS is detected separately in detect_dtls().
353 case "$1" in
354 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
355 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
356 *) echo "Unknown required protocol version: $1"; exit 1;;
357 esac
358}
359
Gilles Peskine64457492020-08-26 21:53:33 +0200360# Space-separated list of ciphersuites supported by this build of
361# Mbed TLS.
362P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000363 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200364 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000365requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200366 case $P_CIPHERSUITES in
367 *" $1 "*) :;;
368 *) SKIP_NEXT="YES";;
369 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000370}
371
Valerio Setti1af76d12023-02-23 15:55:10 +0100372# Automatically detect required features based on command line parameters.
373# Parameters are:
374# - $1 = command line (call to a TLS client or server program)
375# - $2 = client/server
376# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100377# - $4 = Use an external tool without ECDH support
378# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200379detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100380 CMD_LINE=$1
381 ROLE=$2
382 TLS_VERSION=$3
383 EXT_WO_ECDH=$4
384 TEST_OPTIONS=${5:-}
385
386 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200387 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100388 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200389 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
390 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200391 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200392
Valerio Setti6ba247c2023-03-14 17:13:43 +0100393 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200394 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100395 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200396 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
397 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200398 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200399
Valerio Setti6ba247c2023-03-14 17:13:43 +0100400 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200401 *[-_\ =]tickets=[^0]*)
402 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
403 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100404 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200405 *[-_\ =]alpn=*)
406 requires_config_enabled MBEDTLS_SSL_ALPN;;
407 esac
408
Valerio Setti6ba247c2023-03-14 17:13:43 +0100409 case "$CMD_LINE" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100410 *server5*|\
Valerio Setti80318d22023-03-13 12:26:42 +0100411 *server7*|\
412 *dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100413 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100414 # In case of TLS13 the support for ECDSA is enough
415 requires_pk_alg "ECDSA"
416 else
417 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100418 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100419 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100420 # key exchange is required. However gnutls also does not
421 # support ECDH, so this limit the choice to ECDHE-ECDSA
422 if [ "$EXT_WO_ECDH" = "yes" ]; then
423 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
424 else
425 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
426 fi
427 elif [ "$ROLE" = "client" ]; then
428 # On the client side it is enough to have any certificate
429 # based authentication together with support for ECDSA.
430 # Of course the GnuTLS limitation mentioned above applies
431 # also here.
432 if [ "$EXT_WO_ECDH" = "yes" ]; then
433 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
434 else
435 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
436 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100437 requires_pk_alg "ECDSA"
438 fi
439 fi
440 ;;
441 esac
442
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200443 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200444}
445
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100446requires_certificate_authentication () {
447 if [ "$PSK_ONLY" = "YES" ]; then
448 SKIP_NEXT="YES"
449 fi
450}
451
Gilles Peskine6e86e542022-02-25 19:52:52 +0100452adapt_cmd_for_psk () {
453 case "$2" in
454 *openssl*) s='-psk abc123 -nocert';;
455 *gnutls-*) s='--pskkey=abc123';;
456 *) s='psk=abc123';;
457 esac
458 eval $1='"$2 $s"'
459 unset s
460}
461
462# maybe_adapt_for_psk [RUN_TEST_OPTION...]
463# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
464#
465# If not running in a PSK-only build, do nothing.
466# If the test looks like it doesn't use a pre-shared key but can run with a
467# pre-shared key, pass a pre-shared key. If the test looks like it can't run
468# with a pre-shared key, skip it. If the test looks like it's already using
469# a pre-shared key, do nothing.
470#
Gilles Peskine59601d72022-04-05 22:00:17 +0200471# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100472#
473# Inputs:
474# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
475# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
476# * "$@": options passed to run_test.
477#
478# Outputs:
479# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
480# * $SKIP_NEXT: set to YES if the test can't run with PSK.
481maybe_adapt_for_psk() {
482 if [ "$PSK_ONLY" != "YES" ]; then
483 return
484 fi
485 if [ "$SKIP_NEXT" = "YES" ]; then
486 return
487 fi
488 case "$CLI_CMD $SRV_CMD" in
489 *[-_\ =]psk*|*[-_\ =]PSK*)
490 return;;
491 *force_ciphersuite*)
492 # The test case forces a non-PSK cipher suite. In some cases, a
493 # PSK cipher suite could be substituted, but we're not ready for
494 # that yet.
495 SKIP_NEXT="YES"
496 return;;
497 *\ auth_mode=*|*[-_\ =]crt[_=]*)
498 # The test case involves certificates. PSK won't do.
499 SKIP_NEXT="YES"
500 return;;
501 esac
502 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
503 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
504}
505
506case " $CONFIGS_ENABLED " in
507 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
508 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
509 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
510 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
511 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
512 *) PSK_ONLY="NO";;
513esac
514
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400515HAS_ALG_SHA_1="NO"
516HAS_ALG_SHA_224="NO"
517HAS_ALG_SHA_256="NO"
518HAS_ALG_SHA_384="NO"
519HAS_ALG_SHA_512="NO"
520
521check_for_hash_alg()
522{
523 CURR_ALG="INVALID";
524 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100525 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
526 USE_PSA="YES";
527 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400528 if [ $USE_PSA = "YES" ]; then
529 CURR_ALG=PSA_WANT_ALG_${1}
530 else
531 CURR_ALG=MBEDTLS_${1}_C
532 # Remove the second underscore to match MBEDTLS_* naming convention
533 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
534 fi
535
536 case $CONFIGS_ENABLED in
537 *" $CURR_ALG"[\ =]*)
538 return 0
539 ;;
540 *) :;;
541 esac
542 return 1
543}
544
545populate_enabled_hash_algs()
546{
547 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
548 if check_for_hash_alg "$hash_alg"; then
549 hash_alg_variable=HAS_ALG_${hash_alg}
550 eval ${hash_alg_variable}=YES
551 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100552 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400553}
554
555# skip next test if the given hash alg is not supported
556requires_hash_alg() {
557 HASH_DEFINE="Invalid"
558 HAS_HASH_ALG="NO"
559 case $1 in
560 SHA_1):;;
561 SHA_224):;;
562 SHA_256):;;
563 SHA_384):;;
564 SHA_512):;;
565 *)
566 echo "Unsupported hash alg - $1"
567 exit 1
568 ;;
569 esac
570
571 HASH_DEFINE=HAS_ALG_${1}
572 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
573 if [ "$HAS_HASH_ALG" = "NO" ]
574 then
575 SKIP_NEXT="YES"
576 fi
577}
578
Valerio Settid1f991c2023-02-22 12:54:13 +0100579# Skip next test if the given pk alg is not enabled
580requires_pk_alg() {
581 case $1 in
582 ECDSA)
583 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
584 requires_config_enabled PSA_WANT_ALG_ECDSA
585 else
586 requires_config_enabled MBEDTLS_ECDSA_C
587 fi
588 ;;
589 *)
590 echo "Unknown/unimplemented case $1 in requires_pk_alg"
591 exit 1
592 ;;
593 esac
594}
595
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200596# skip next test if OpenSSL doesn't support FALLBACK_SCSV
597requires_openssl_with_fallback_scsv() {
598 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100599 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200600 then
601 OPENSSL_HAS_FBSCSV="YES"
602 else
603 OPENSSL_HAS_FBSCSV="NO"
604 fi
605 fi
606 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
607 SKIP_NEXT="YES"
608 fi
609}
610
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100611# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
612requires_max_content_len() {
613 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
614 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
615}
616
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200617# skip next test if GnuTLS isn't available
618requires_gnutls() {
619 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200620 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200621 GNUTLS_AVAILABLE="YES"
622 else
623 GNUTLS_AVAILABLE="NO"
624 fi
625 fi
626 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
627 SKIP_NEXT="YES"
628 fi
629}
630
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200631# skip next test if GnuTLS-next isn't available
632requires_gnutls_next() {
633 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
634 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
635 GNUTLS_NEXT_AVAILABLE="YES"
636 else
637 GNUTLS_NEXT_AVAILABLE="NO"
638 fi
639 fi
640 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
641 SKIP_NEXT="YES"
642 fi
643}
644
645# skip next test if OpenSSL-legacy isn't available
646requires_openssl_legacy() {
647 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
648 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
649 OPENSSL_LEGACY_AVAILABLE="YES"
650 else
651 OPENSSL_LEGACY_AVAILABLE="NO"
652 fi
653 fi
654 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
655 SKIP_NEXT="YES"
656 fi
657}
658
Jerry Yu04029792021-08-10 16:45:37 +0800659requires_openssl_next() {
660 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
661 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
662 OPENSSL_NEXT_AVAILABLE="YES"
663 else
664 OPENSSL_NEXT_AVAILABLE="NO"
665 fi
666 fi
667 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
668 SKIP_NEXT="YES"
669 fi
670}
671
672# skip next test if tls1_3 is not available
673requires_openssl_tls1_3() {
674 requires_openssl_next
675 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
676 OPENSSL_TLS1_3_AVAILABLE="NO"
677 fi
678 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
679 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
680 then
681 OPENSSL_TLS1_3_AVAILABLE="YES"
682 else
683 OPENSSL_TLS1_3_AVAILABLE="NO"
684 fi
685 fi
686 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
687 SKIP_NEXT="YES"
688 fi
689}
690
691# skip next test if tls1_3 is not available
692requires_gnutls_tls1_3() {
693 requires_gnutls_next
694 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
695 GNUTLS_TLS1_3_AVAILABLE="NO"
696 fi
697 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
698 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
699 then
700 GNUTLS_TLS1_3_AVAILABLE="YES"
701 else
702 GNUTLS_TLS1_3_AVAILABLE="NO"
703 fi
704 fi
705 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
706 SKIP_NEXT="YES"
707 fi
708}
709
Jerry Yu75261df2021-09-02 17:40:08 +0800710# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800711requires_gnutls_next_no_ticket() {
712 requires_gnutls_next
713 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
714 GNUTLS_NO_TICKETS_AVAILABLE="NO"
715 fi
716 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
717 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
718 then
719 GNUTLS_NO_TICKETS_AVAILABLE="YES"
720 else
721 GNUTLS_NO_TICKETS_AVAILABLE="NO"
722 fi
723 fi
724 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
725 SKIP_NEXT="YES"
726 fi
727}
728
Jerry Yu75261df2021-09-02 17:40:08 +0800729# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800730requires_gnutls_next_disable_tls13_compat() {
731 requires_gnutls_next
732 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
733 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
734 fi
735 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
736 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
737 then
738 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
739 else
740 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
741 fi
742 fi
743 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
744 SKIP_NEXT="YES"
745 fi
746}
747
Jan Bruckneraa31b192023-02-06 12:54:29 +0100748# skip next test if GnuTLS does not support the record size limit extension
749requires_gnutls_record_size_limit() {
750 requires_gnutls_next
751 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
752 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
753 else
754 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
755 fi
756 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
757 SKIP_NEXT="YES"
758 fi
759}
760
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200761# skip next test if IPv6 isn't available on this host
762requires_ipv6() {
763 if [ -z "${HAS_IPV6:-}" ]; then
764 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
765 SRV_PID=$!
766 sleep 1
767 kill $SRV_PID >/dev/null 2>&1
768 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
769 HAS_IPV6="NO"
770 else
771 HAS_IPV6="YES"
772 fi
773 rm -r $SRV_OUT
774 fi
775
776 if [ "$HAS_IPV6" = "NO" ]; then
777 SKIP_NEXT="YES"
778 fi
779}
780
Andrzej Kurekb4593462018-10-11 08:43:30 -0400781# skip next test if it's i686 or uname is not available
782requires_not_i686() {
783 if [ -z "${IS_I686:-}" ]; then
784 IS_I686="YES"
785 if which "uname" >/dev/null 2>&1; then
786 if [ -z "$(uname -a | grep i686)" ]; then
787 IS_I686="NO"
788 fi
789 fi
790 fi
791 if [ "$IS_I686" = "YES" ]; then
792 SKIP_NEXT="YES"
793 fi
794}
795
Angus Grattonc4dd0732018-04-11 16:28:39 +1000796# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100797MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100798MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
799MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000800
Yuto Takano0509fea2021-06-21 19:43:33 +0100801# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000802if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
803 MAX_CONTENT_LEN="$MAX_IN_LEN"
804fi
805if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
806 MAX_CONTENT_LEN="$MAX_OUT_LEN"
807fi
808
809# skip the next test if the SSL output buffer is less than 16KB
810requires_full_size_output_buffer() {
811 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
812 SKIP_NEXT="YES"
813 fi
814}
815
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200816# skip the next test if valgrind is in use
817not_with_valgrind() {
818 if [ "$MEMCHECK" -gt 0 ]; then
819 SKIP_NEXT="YES"
820 fi
821}
822
Paul Bakker362689d2016-05-13 10:33:25 +0100823# skip the next test if valgrind is NOT in use
824only_with_valgrind() {
825 if [ "$MEMCHECK" -eq 0 ]; then
826 SKIP_NEXT="YES"
827 fi
828}
829
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200830# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100831client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200832 CLI_DELAY_FACTOR=$1
833}
834
Janos Follath74537a62016-09-02 13:45:28 +0100835# wait for the given seconds after the client finished in the next test
836server_needs_more_time() {
837 SRV_DELAY_SECONDS=$1
838}
839
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100840# print_name <name>
841print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100842 TESTS=$(( $TESTS + 1 ))
843 LINE=""
844
845 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
846 LINE="$TESTS "
847 fi
848
849 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200850 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100851 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100852 for i in `seq 1 $LEN`; do printf '.'; done
853 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100854
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100855}
856
Gilles Peskine560280b2019-09-16 15:17:38 +0200857# record_outcome <outcome> [<failure-reason>]
858# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100859# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200860record_outcome() {
861 echo "$1"
862 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
863 printf '%s;%s;%s;%s;%s;%s\n' \
864 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100865 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200866 "$1" "${2-}" \
867 >>"$MBEDTLS_TEST_OUTCOME_FILE"
868 fi
869}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100870unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200871
Gilles Peskine788ad332021-10-20 14:17:02 +0200872# True if the presence of the given pattern in a log definitely indicates
873# that the test has failed. False if the presence is inconclusive.
874#
875# Inputs:
876# * $1: pattern found in the logs
877# * $TIMES_LEFT: >0 if retrying is an option
878#
879# Outputs:
880# * $outcome: set to a retry reason if the pattern is inconclusive,
881# unchanged otherwise.
882# * Return value: 1 if the pattern is inconclusive,
883# 0 if the failure is definitive.
884log_pattern_presence_is_conclusive() {
885 # If we've run out of attempts, then don't retry no matter what.
886 if [ $TIMES_LEFT -eq 0 ]; then
887 return 0
888 fi
889 case $1 in
890 "resend")
891 # An undesired resend may have been caused by the OS dropping or
892 # delaying a packet at an inopportune time.
893 outcome="RETRY(resend)"
894 return 1;;
895 esac
896}
897
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100898# fail <message>
899fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200900 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100901 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100902
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200903 mv $SRV_OUT o-srv-${TESTS}.log
904 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200905 if [ -n "$PXY_CMD" ]; then
906 mv $PXY_OUT o-pxy-${TESTS}.log
907 fi
908 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100909
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200910 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200911 echo " ! server output:"
912 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200913 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200914 echo " ! client output:"
915 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200916 if [ -n "$PXY_CMD" ]; then
917 echo " ! ========================================================"
918 echo " ! proxy output:"
919 cat o-pxy-${TESTS}.log
920 fi
921 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200922 fi
923
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200924 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100925}
926
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100927# is_polar <cmd_line>
928is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200929 case "$1" in
930 *ssl_client2*) true;;
931 *ssl_server2*) true;;
932 *) false;;
933 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100934}
935
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200936# openssl s_server doesn't have -www with DTLS
937check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200938 case "$SRV_CMD" in
939 *s_server*-dtls*)
940 NEEDS_INPUT=1
941 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
942 *) NEEDS_INPUT=0;;
943 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200944}
945
946# provide input to commands that need it
947provide_input() {
948 if [ $NEEDS_INPUT -eq 0 ]; then
949 return
950 fi
951
952 while true; do
953 echo "HTTP/1.0 200 OK"
954 sleep 1
955 done
956}
957
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100958# has_mem_err <log_file_name>
959has_mem_err() {
960 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
961 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
962 then
963 return 1 # false: does not have errors
964 else
965 return 0 # true: has errors
966 fi
967}
968
Unknownd364f4c2019-09-02 10:42:57 -0400969# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100970if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400971 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100972 newline='
973'
Gilles Peskine418b5362017-12-14 18:58:42 +0100974 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200975 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100976 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200977 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100978 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200979 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100980 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100981 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200982 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100983 # When we use a proxy, it will be listening on the same port we
984 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100985 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200986 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100987 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100988 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400989 echo "$3 START TIMEOUT"
990 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100991 break
992 fi
993 # Linux and *BSD support decimal arguments to sleep. On other
994 # OSes this may be a tight loop.
995 sleep 0.1 2>/dev/null || true
996 done
997 }
998else
Unknownd364f4c2019-09-02 10:42:57 -0400999 echo "Warning: lsof not available, wait_app_start = sleep"
1000 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001001 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001002 }
1003fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001004
Unknownd364f4c2019-09-02 10:42:57 -04001005# Wait for server process $2 to be listening on port $1.
1006wait_server_start() {
1007 wait_app_start $1 $2 "SERVER" $SRV_OUT
1008}
1009
1010# Wait for proxy process $2 to be listening on port $1.
1011wait_proxy_start() {
1012 wait_app_start $1 $2 "PROXY" $PXY_OUT
1013}
1014
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001015# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001016# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001017# acceptable bounds
1018check_server_hello_time() {
1019 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001020 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001021 # Get the Unix timestamp for now
1022 CUR_TIME=$(date +'%s')
1023 THRESHOLD_IN_SECS=300
1024
1025 # Check if the ServerHello time was printed
1026 if [ -z "$SERVER_HELLO_TIME" ]; then
1027 return 1
1028 fi
1029
1030 # Check the time in ServerHello is within acceptable bounds
1031 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1032 # The time in ServerHello is at least 5 minutes before now
1033 return 1
1034 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001035 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001036 return 1
1037 else
1038 return 0
1039 fi
1040}
1041
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001042# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1043handshake_memory_get() {
1044 OUTPUT_VARIABLE="$1"
1045 OUTPUT_FILE="$2"
1046
1047 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1048 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1049
1050 # Check if memory usage was read
1051 if [ -z "$MEM_USAGE" ]; then
1052 echo "Error: Can not read the value of handshake memory usage"
1053 return 1
1054 else
1055 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1056 return 0
1057 fi
1058}
1059
1060# Get handshake memory usage from server or client output and check if this value
1061# is not higher than the maximum given by the first argument
1062handshake_memory_check() {
1063 MAX_MEMORY="$1"
1064 OUTPUT_FILE="$2"
1065
1066 # Get memory usage
1067 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1068 return 1
1069 fi
1070
1071 # Check if memory usage is below max value
1072 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1073 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1074 "but should be below $MAX_MEMORY bytes"
1075 return 1
1076 else
1077 return 0
1078 fi
1079}
1080
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001081# wait for client to terminate and set CLI_EXIT
1082# must be called right after starting the client
1083wait_client_done() {
1084 CLI_PID=$!
1085
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001086 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1087 CLI_DELAY_FACTOR=1
1088
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001089 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001090 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001091
Jerry Yud2d41102022-07-26 17:34:42 +08001092 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1093 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1094 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001095 CLI_EXIT=$?
1096
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001097 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001098 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001099
1100 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001101
1102 sleep $SRV_DELAY_SECONDS
1103 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001104}
1105
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001106# check if the given command uses dtls and sets global variable DTLS
1107detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001108 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001109 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001110 *) DTLS=0;;
1111 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001112}
1113
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001114# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1115is_gnutls() {
1116 case "$1" in
1117 *gnutls-cli*)
1118 CMD_IS_GNUTLS=1
1119 ;;
1120 *gnutls-serv*)
1121 CMD_IS_GNUTLS=1
1122 ;;
1123 *)
1124 CMD_IS_GNUTLS=0
1125 ;;
1126 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001127}
1128
Valerio Setti2f8eb622023-03-16 13:04:44 +01001129# Some external tools (gnutls or openssl) might not have support for static ECDH
1130# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001131# and client command lines, given as input, to verify if the current test
1132# is using one of these tools.
1133use_ext_tool_without_ecdh_support() {
1134 case "$1" in
1135 *$GNUTLS_SERV*|\
1136 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1137 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1138 echo "yes"
1139 return;;
1140 esac
1141 case "$2" in
1142 *$GNUTLS_CLI*|\
1143 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1144 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1145 echo "yes"
1146 return;;
1147 esac
1148 echo "no"
1149}
1150
Jerry Yuf467d462022-11-07 13:12:44 +08001151# Generate random psk_list argument for ssl_server2
1152get_srv_psk_list ()
1153{
1154 case $(( TESTS % 3 )) in
1155 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1156 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1157 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1158 esac
1159}
1160
Gilles Peskine309ca652022-03-14 17:55:04 +01001161# Determine what calc_verify trace is to be expected, if any.
1162#
1163# calc_verify is only called for two things: to calculate the
1164# extended master secret, and to process client authentication.
1165#
1166# Warning: the current implementation assumes that extended_ms is not
1167# disabled on the client or on the server.
1168#
1169# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001170# * $1: the value of the server auth_mode parameter.
1171# 'required' if client authentication is expected,
1172# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001173# * $CONFIGS_ENABLED
1174#
1175# Outputs:
1176# * $maybe_calc_verify: set to a trace expected in the debug logs
1177set_maybe_calc_verify() {
1178 maybe_calc_verify=
1179 case $CONFIGS_ENABLED in
1180 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1181 *)
1182 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001183 ''|none) return;;
1184 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001185 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1186 esac
1187 esac
1188 case $CONFIGS_ENABLED in
1189 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1190 *) maybe_calc_verify="<= calc verify";;
1191 esac
1192}
1193
Johan Pascal9bc50b02020-09-24 12:01:13 +02001194# Compare file content
1195# Usage: find_in_both pattern file1 file2
1196# extract from file1 the first line matching the pattern
1197# check in file2 that the same line can be found
1198find_in_both() {
1199 srv_pattern=$(grep -m 1 "$1" "$2");
1200 if [ -z "$srv_pattern" ]; then
1201 return 1;
1202 fi
1203
1204 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001205 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001206 else
1207 return 1;
1208 fi
1209}
1210
Jerry Yuc46e9b42021-08-06 11:22:24 +08001211SKIP_HANDSHAKE_CHECK="NO"
1212skip_handshake_stage_check() {
1213 SKIP_HANDSHAKE_CHECK="YES"
1214}
1215
Gilles Peskine236bf982021-10-19 16:25:10 +02001216# Analyze the commands that will be used in a test.
1217#
1218# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1219# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001220#
1221# Inputs:
1222# * $@: supplemental options to run_test() (after the mandatory arguments).
1223# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1224# * $DTLS: 1 if DTLS, otherwise 0.
1225#
1226# Outputs:
1227# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001228analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001229 # if the test uses DTLS but no custom proxy, add a simple proxy
1230 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001231 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001232 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001233 case " $SRV_CMD " in
1234 *' server_addr=::1 '*)
1235 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1236 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001237 fi
1238
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001239 # update CMD_IS_GNUTLS variable
1240 is_gnutls "$SRV_CMD"
1241
1242 # if the server uses gnutls but doesn't set priority, explicitly
1243 # set the default priority
1244 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1245 case "$SRV_CMD" in
1246 *--priority*) :;;
1247 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1248 esac
1249 fi
1250
1251 # update CMD_IS_GNUTLS variable
1252 is_gnutls "$CLI_CMD"
1253
1254 # if the client uses gnutls but doesn't set priority, explicitly
1255 # set the default priority
1256 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1257 case "$CLI_CMD" in
1258 *--priority*) :;;
1259 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1260 esac
1261 fi
1262
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001263 # fix client port
1264 if [ -n "$PXY_CMD" ]; then
1265 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1266 else
1267 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1268 fi
1269
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001270 # prepend valgrind to our commands if active
1271 if [ "$MEMCHECK" -gt 0 ]; then
1272 if is_polar "$SRV_CMD"; then
1273 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1274 fi
1275 if is_polar "$CLI_CMD"; then
1276 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1277 fi
1278 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001279}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001280
Gilles Peskine236bf982021-10-19 16:25:10 +02001281# Check for failure conditions after a test case.
1282#
1283# Inputs from run_test:
1284# * positional parameters: test options (see run_test documentation)
1285# * $CLI_EXIT: client return code
1286# * $CLI_EXPECT: expected client return code
1287# * $SRV_RET: server return code
1288# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001289# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001290#
1291# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001292# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001293check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001294 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001295
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001296 if [ $TIMES_LEFT -gt 0 ] &&
1297 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1298 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001299 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001300 return
1301 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001302
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001303 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001304 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001305 # expected client exit to incorrectly succeed in case of catastrophic
1306 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001307 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1308 then
1309 if is_polar "$SRV_CMD"; then
1310 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1311 else
1312 fail "server or client failed to reach handshake stage"
1313 return
1314 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001315 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001316 if is_polar "$CLI_CMD"; then
1317 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1318 else
1319 fail "server or client failed to reach handshake stage"
1320 return
1321 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001322 fi
1323 fi
1324
Jerry Yuc46e9b42021-08-06 11:22:24 +08001325 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001326 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1327 # exit with status 0 when interrupted by a signal, and we don't really
1328 # care anyway), in case e.g. the server reports a memory leak.
1329 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001330 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001331 return
1332 fi
1333
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001334 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001335 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1336 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001337 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001338 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001339 return
1340 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001341
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001342 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001343 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001344 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001345 while [ $# -gt 0 ]
1346 do
1347 case $1 in
1348 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001349 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001350 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001351 return
1352 fi
1353 ;;
1354
1355 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001356 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001357 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001358 return
1359 fi
1360 ;;
1361
1362 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001363 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001364 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001365 fail "pattern '$2' MUST NOT be present in the Server output"
1366 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001367 return
1368 fi
1369 ;;
1370
1371 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001372 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001373 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001374 fail "pattern '$2' MUST NOT be present in the Client output"
1375 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001376 return
1377 fi
1378 ;;
1379
1380 # The filtering in the following two options (-u and -U) do the following
1381 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001382 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001383 # - keep one of each non-unique line
1384 # - count how many lines remain
1385 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1386 # if there were no duplicates.
1387 "-U")
1388 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1389 fail "lines following pattern '$2' must be unique in Server output"
1390 return
1391 fi
1392 ;;
1393
1394 "-u")
1395 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1396 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001397 return
1398 fi
1399 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001400 "-F")
1401 if ! $2 "$SRV_OUT"; then
1402 fail "function call to '$2' failed on Server output"
1403 return
1404 fi
1405 ;;
1406 "-f")
1407 if ! $2 "$CLI_OUT"; then
1408 fail "function call to '$2' failed on Client output"
1409 return
1410 fi
1411 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001412 "-g")
1413 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1414 fail "function call to '$2' failed on Server and Client output"
1415 return
1416 fi
1417 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001418
1419 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001420 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001421 exit 1
1422 esac
1423 shift 2
1424 done
1425
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001426 # check valgrind's results
1427 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001428 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001429 fail "Server has memory errors"
1430 return
1431 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001432 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001433 fail "Client has memory errors"
1434 return
1435 fi
1436 fi
1437
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001438 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001439 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001440}
1441
Gilles Peskine196d73b2021-10-19 16:35:35 +02001442# Run the current test case: start the server and if applicable the proxy, run
1443# the client, wait for all processes to finish or time out.
1444#
1445# Inputs:
1446# * $NAME: test case name
1447# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1448# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1449#
1450# Outputs:
1451# * $CLI_EXIT: client return code
1452# * $SRV_RET: server return code
1453do_run_test_once() {
1454 # run the commands
1455 if [ -n "$PXY_CMD" ]; then
1456 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1457 $PXY_CMD >> $PXY_OUT 2>&1 &
1458 PXY_PID=$!
1459 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1460 fi
1461
1462 check_osrv_dtls
1463 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1464 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1465 SRV_PID=$!
1466 wait_server_start "$SRV_PORT" "$SRV_PID"
1467
1468 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001469 # The client must be a subprocess of the script in order for killing it to
1470 # work properly, that's why the ampersand is placed inside the eval command,
1471 # not at the end of the line: the latter approach will spawn eval as a
1472 # subprocess, and the $CLI_CMD as a grandchild.
1473 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001474 wait_client_done
1475
1476 sleep 0.05
1477
1478 # terminate the server (and the proxy)
1479 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001480 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001481 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001482 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001483 SRV_RET=$?
1484
1485 if [ -n "$PXY_CMD" ]; then
1486 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001487 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001488 fi
1489}
1490
Ronald Cron097ba142023-03-08 16:18:00 +01001491# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001492# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001493#
1494# Note: this function only provides some guess about TLS version by simply
1495# looking at the server/client command lines. Even thought this works
1496# for the sake of tests' filtering (especially in conjunction with the
1497# detect_required_features() function), it does NOT guarantee that the
1498# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001499# - we can force a ciphersuite which contains "WITH" in its name, meaning
1500# that we are going to use TLS 1.2
1501# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001502get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001503 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001504 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001505 *tls12*)
1506 echo "TLS12"
1507 return;;
1508 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001509 echo "TLS13"
1510 return;;
1511 esac
1512 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001513 *tls12*)
1514 echo "TLS12"
1515 return;;
1516 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001517 echo "TLS13"
1518 return;;
1519 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001520 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1521 case $1 in
1522 tls1_2*)
1523 echo "TLS12"
1524 return;;
1525 *tls1_3)
1526 echo "TLS13"
1527 return;;
1528 esac
1529 case $2 in
1530 *tls1_2)
1531 echo "TLS12"
1532 return;;
1533 *tls1_3)
1534 echo "TLS13"
1535 return;;
1536 esac
1537 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1538 # is aimed to run a TLS 1.3 handshake.
1539 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_3
1540 then
1541 echo "TLS13"
1542 else
1543 echo "TLS12"
1544 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001545}
1546
Gilles Peskine236bf982021-10-19 16:25:10 +02001547# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1548# Options: -s pattern pattern that must be present in server output
1549# -c pattern pattern that must be present in client output
1550# -u pattern lines after pattern must be unique in client output
1551# -f call shell function on client output
1552# -S pattern pattern that must be absent in server output
1553# -C pattern pattern that must be absent in client output
1554# -U pattern lines after pattern must be unique in server output
1555# -F call shell function on server output
1556# -g call shell function on server and client output
1557run_test() {
1558 NAME="$1"
1559 shift 1
1560
1561 if is_excluded "$NAME"; then
1562 SKIP_NEXT="NO"
1563 # There was no request to run the test, so don't record its outcome.
1564 return
1565 fi
1566
1567 print_name "$NAME"
1568
1569 # Do we only run numbered tests?
1570 if [ -n "$RUN_TEST_NUMBER" ]; then
1571 case ",$RUN_TEST_NUMBER," in
1572 *",$TESTS,"*) :;;
1573 *) SKIP_NEXT="YES";;
1574 esac
1575 fi
1576
1577 # does this test use a proxy?
1578 if [ "X$1" = "X-p" ]; then
1579 PXY_CMD="$2"
1580 shift 2
1581 else
1582 PXY_CMD=""
1583 fi
1584
1585 # get commands and client output
1586 SRV_CMD="$1"
1587 CLI_CMD="$2"
1588 CLI_EXPECT="$3"
1589 shift 3
1590
1591 # Check if test uses files
1592 case "$SRV_CMD $CLI_CMD" in
1593 *data_files/*)
1594 requires_config_enabled MBEDTLS_FS_IO;;
1595 esac
1596
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001597 # Check if the test uses DTLS.
1598 detect_dtls "$SRV_CMD"
1599 if [ "$DTLS" -eq 1 ]; then
1600 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1601 fi
1602
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001603 # If the client or server requires certain features that can be detected
1604 # from their command-line arguments, check that they're enabled.
Valerio Setti1af76d12023-02-23 15:55:10 +01001605 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
Valerio Setti6ba247c2023-03-14 17:13:43 +01001606
1607 # Check if we are trying to use an external tool wich does not support ECDH
1608 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1609
1610 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1611 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001612
Gilles Peskine6e86e542022-02-25 19:52:52 +01001613 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1614 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001615
1616 # should we skip?
1617 if [ "X$SKIP_NEXT" = "XYES" ]; then
1618 SKIP_NEXT="NO"
1619 record_outcome "SKIP"
1620 SKIPS=$(( $SKIPS + 1 ))
1621 return
1622 fi
1623
1624 analyze_test_commands "$@"
1625
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001626 # One regular run and two retries
1627 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001628 while [ $TIMES_LEFT -gt 0 ]; do
1629 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1630
Gilles Peskine196d73b2021-10-19 16:35:35 +02001631 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001632
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001633 check_test_failure "$@"
1634 case $outcome in
1635 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001636 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001637 FAIL) return;;
1638 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001639 done
1640
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001641 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001642 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001643 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1644 mv $SRV_OUT o-srv-${TESTS}.log
1645 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001646 if [ -n "$PXY_CMD" ]; then
1647 mv $PXY_OUT o-pxy-${TESTS}.log
1648 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001649 fi
1650
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001651 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001652}
1653
Hanno Becker9b5853c2018-11-16 17:28:40 +00001654run_test_psa() {
1655 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001656 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001657 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001658 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001659 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001660 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001661 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001662 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001663 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001664 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001665 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001666 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001667 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001668 -S "error" \
1669 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001670 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001671}
1672
Hanno Becker354e2482019-01-08 11:40:25 +00001673run_test_psa_force_curve() {
1674 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001675 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001676 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001677 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001678 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001679 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001680 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001681 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001682 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001683 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001684 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001685 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001686 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001687 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001688 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001689 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001690}
1691
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001692# Test that the server's memory usage after a handshake is reduced when a client specifies
1693# a maximum fragment length.
1694# first argument ($1) is MFL for SSL client
1695# second argument ($2) is memory usage for SSL client with default MFL (16k)
1696run_test_memory_after_hanshake_with_mfl()
1697{
1698 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001699 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001700
1701 # Leave some margin for robustness
1702 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1703
1704 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001705 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001706 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001707 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1708 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1709 0 \
1710 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1711}
1712
1713
1714# Test that the server's memory usage after a handshake is reduced when a client specifies
1715# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1716run_tests_memory_after_hanshake()
1717{
1718 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1719 SKIP_THIS_TESTS="$SKIP_NEXT"
1720
1721 # first test with default MFU is to get reference memory usage
1722 MEMORY_USAGE_MFL_16K=0
1723 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001724 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001725 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001726 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1727 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1728 0 \
1729 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1730
1731 SKIP_NEXT="$SKIP_THIS_TESTS"
1732 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1733
1734 SKIP_NEXT="$SKIP_THIS_TESTS"
1735 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1736
1737 SKIP_NEXT="$SKIP_THIS_TESTS"
1738 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1739
1740 SKIP_NEXT="$SKIP_THIS_TESTS"
1741 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1742}
1743
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001744cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001745 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001746 rm -f context_srv.txt
1747 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001748 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1749 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1750 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1751 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001752 exit 1
1753}
1754
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001755#
1756# MAIN
1757#
1758
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001759get_options "$@"
1760
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001761populate_enabled_hash_algs
1762
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001763# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1764# patterns rather than regular expressions, use a case statement instead
1765# of calling grep. To keep the optimizer simple, it is incomplete and only
1766# detects simple cases: plain substring, everything, nothing.
1767#
1768# As an exception, the character '.' is treated as an ordinary character
1769# if it is the only special character in the string. This is because it's
1770# rare to need "any one character", but needing a literal '.' is common
1771# (e.g. '-f "DTLS 1.2"').
1772need_grep=
1773case "$FILTER" in
1774 '^$') simple_filter=;;
1775 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001776 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001777 need_grep=1;;
1778 *) # No regexp or shell-pattern special character
1779 simple_filter="*$FILTER*";;
1780esac
1781case "$EXCLUDE" in
1782 '^$') simple_exclude=;;
1783 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001784 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001785 need_grep=1;;
1786 *) # No regexp or shell-pattern special character
1787 simple_exclude="*$EXCLUDE*";;
1788esac
1789if [ -n "$need_grep" ]; then
1790 is_excluded () {
1791 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1792 }
1793else
1794 is_excluded () {
1795 case "$1" in
1796 $simple_exclude) true;;
1797 $simple_filter) false;;
1798 *) true;;
1799 esac
1800 }
1801fi
1802
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001803# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001804P_SRV_BIN="${P_SRV%%[ ]*}"
1805P_CLI_BIN="${P_CLI%%[ ]*}"
1806P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001807if [ ! -x "$P_SRV_BIN" ]; then
1808 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001809 exit 1
1810fi
Hanno Becker17c04932017-10-10 14:44:53 +01001811if [ ! -x "$P_CLI_BIN" ]; then
1812 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001813 exit 1
1814fi
Hanno Becker17c04932017-10-10 14:44:53 +01001815if [ ! -x "$P_PXY_BIN" ]; then
1816 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001817 exit 1
1818fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001819if [ "$MEMCHECK" -gt 0 ]; then
1820 if which valgrind >/dev/null 2>&1; then :; else
1821 echo "Memcheck not possible. Valgrind not found"
1822 exit 1
1823 fi
1824fi
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001825if which $OPENSSL >/dev/null 2>&1; then :; else
1826 echo "Command '$OPENSSL' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001827 exit 1
1828fi
1829
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001830# used by watchdog
1831MAIN_PID="$$"
1832
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001833# We use somewhat arbitrary delays for tests:
1834# - how long do we wait for the server to start (when lsof not available)?
1835# - how long do we allow for the client to finish?
1836# (not to check performance, just to avoid waiting indefinitely)
1837# Things are slower with valgrind, so give extra time here.
1838#
1839# Note: without lsof, there is a trade-off between the running time of this
1840# script and the risk of spurious errors because we didn't wait long enough.
1841# The watchdog delay on the other hand doesn't affect normal running time of
1842# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001843if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001844 START_DELAY=6
1845 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001846else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001847 START_DELAY=2
1848 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001849fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001850
1851# some particular tests need more time:
1852# - for the client, we multiply the usual watchdog limit by a factor
1853# - for the server, we sleep for a number of seconds after the client exits
1854# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001855CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001856SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001857
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001858# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001859# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001860# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1861# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001862P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1863P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001864P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001865O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001866O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001867G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001868G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001869
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001870if [ -n "${OPENSSL_LEGACY:-}" ]; then
1871 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001872 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001873fi
1874
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001875# Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1876# low-security ones. This covers not just cipher suites but also protocol
1877# versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1878# OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1879# OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1880# a way to discover it from -help, so check the openssl version.
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001881case $($OPENSSL version) in
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001882 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1883 *)
1884 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1885 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1886 ;;
1887esac
1888
Jerry Yued2ef2d2021-08-19 18:11:43 +08001889if [ -n "${OPENSSL_NEXT:-}" ]; then
1890 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001891 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +00001892 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001893 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001894 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001895fi
1896
Hanno Becker58e9dc32018-08-17 15:53:21 +01001897if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001898 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001899 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001900fi
1901
Hanno Becker58e9dc32018-08-17 15:53:21 +01001902if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001903 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001904 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001905fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001906
Gilles Peskine62469d92017-05-10 10:13:59 +02001907# Allow SHA-1, because many of our test certificates use it
1908P_SRV="$P_SRV allow_sha1=1"
1909P_CLI="$P_CLI allow_sha1=1"
1910
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001911# Also pick a unique name for intermediate files
1912SRV_OUT="srv_out.$$"
1913CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001914PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001915SESSION="session.$$"
1916
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001917SKIP_NEXT="NO"
1918
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001919trap cleanup INT TERM HUP
1920
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001921# Basic test
1922
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001923# Checks that:
1924# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001925# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01001926requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001927requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001928requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Ronald Cronf95d1692023-03-14 17:19:42 +01001929run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001930 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001931 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001932 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001933 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001934 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001935 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001936 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001937 -S "error" \
1938 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001939
Jerry Yuab082902021-12-23 18:02:22 +08001940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001941requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001942run_test "Default, DTLS" \
1943 "$P_SRV dtls=1" \
1944 "$P_CLI dtls=1" \
1945 0 \
1946 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001947 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001948
Ronald Crond120bd62023-03-14 15:43:17 +01001949requires_gnutls_tls1_3
1950requires_config_enabled MBEDTLS_DEBUG_C
1951requires_config_enabled MBEDTLS_SSL_SRV_C
1952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1953requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
1954run_test "Server selecting preferred TLS 1.2 over TLS 1.3" \
1955 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1956 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
1957 0 \
1958 -s "Protocol is TLSv1.2" \
1959 -c "HTTP/1.0 200 OK"
1960
1961requires_gnutls_tls1_3
1962requires_config_enabled MBEDTLS_DEBUG_C
1963requires_config_enabled MBEDTLS_SSL_SRV_C
1964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1965requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1966run_test "Server selecting preferred TLS 1.3 over TLS 1.2" \
1967 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1968 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2:%DISABLE_TLS13_COMPAT_MODE" \
1969 0 \
1970 -s "Protocol is TLSv1.3" \
1971 -c "HTTP/1.0 200 OK"
1972
1973requires_gnutls_tls1_3
1974requires_config_enabled MBEDTLS_DEBUG_C
1975requires_config_enabled MBEDTLS_SSL_SRV_C
1976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
1977requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
1978requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
1979run_test "Server selecting preferred TLS 1.3 over TLS 1.2 - compat mode enabled" \
1980 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1981 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2" \
1982 0 \
1983 -s "Protocol is TLSv1.3" \
1984 -c "HTTP/1.0 200 OK"
1985
Ronald Cron92dca392023-03-10 16:11:15 +01001986requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01001987run_test "TLS client auth: required" \
1988 "$P_SRV auth_mode=required" \
1989 "$P_CLI" \
1990 0 \
1991 -s "Verifying peer X.509 certificate... ok"
1992
Glenn Strauss6eef5632022-01-23 08:37:02 -05001993run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1994 "$P_SRV" \
1995 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1996 0 \
1997 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1998 -c "Key size is 256"
1999
2000run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2001 "$P_SRV" \
2002 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2003 0 \
2004 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2005 -c "Key size is 128"
2006
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002007requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002008requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002009run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002010 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002011 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
2012 0
2013
2014requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002015requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002016run_test "TLS: password protected server key" \
2017 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002018 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002019 0
2020
2021requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002022requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002023requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002024run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002025 "$P_SRV force_version=tls12\
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002026 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
2027 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
2028 "$P_CLI" \
2029 0
2030
Hanno Becker746aaf32019-03-28 15:25:23 +00002031requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2032run_test "CA callback on client" \
2033 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002034 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002035 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002036 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002037 -S "error" \
2038 -C "error"
2039
2040requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2041requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002042requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002043run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002044 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002045 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
2046 key_file=data_files/server5.key" \
2047 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002048 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002049 -s "Verifying peer X.509 certificate... ok" \
2050 -S "error" \
2051 -C "error"
2052
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002053# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002054requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2055requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002056requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002057requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002058run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002059 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server5.crt \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002060 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002061 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002062 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002063 0 \
2064 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002065 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002066 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002067 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002068 -S "error" \
2069 -C "error"
2070
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002071# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002072requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2073requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002074requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002075requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002076requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002077run_test "Opaque key for client authentication: ECDHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002078 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002079 key_file=data_files/server2.key" \
2080 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002081 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002082 0 \
2083 -c "key type: Opaque" \
2084 -c "Ciphersuite is TLS-ECDHE-RSA" \
2085 -s "Verifying peer X.509 certificate... ok" \
2086 -s "Ciphersuite is TLS-ECDHE-RSA" \
2087 -S "error" \
2088 -C "error"
2089
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002090requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2091requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2092requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002093requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002094run_test "Opaque key for client authentication: DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002095 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002096 key_file=data_files/server2.key" \
2097 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002098 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
2099 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002100 0 \
2101 -c "key type: Opaque" \
2102 -c "Ciphersuite is TLS-DHE-RSA" \
2103 -s "Verifying peer X.509 certificate... ok" \
2104 -s "Ciphersuite is TLS-DHE-RSA" \
2105 -S "error" \
2106 -C "error"
2107
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002108# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002109requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2110requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002111requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002112requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002113run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002114 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002115 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002116 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002117 0 \
2118 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002119 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002120 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002121 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002122 -S "error" \
2123 -C "error"
2124
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002125requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2126requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002127requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002128run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002129 "$P_SRV auth_mode=required key_opaque=1\
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002130 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002131 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002132 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002133 0 \
2134 -c "Verifying peer X.509 certificate... ok" \
2135 -c "Ciphersuite is TLS-ECDH-" \
2136 -s "key types: Opaque, none" \
2137 -s "Ciphersuite is TLS-ECDH-" \
2138 -S "error" \
2139 -C "error"
2140
Neil Armstrong1948a202022-06-30 18:05:57 +02002141requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2142requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002143requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002144requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002145run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2146 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2147 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2148 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002149 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002150 1 \
2151 -s "key types: Opaque, none" \
2152 -s "error" \
2153 -c "error" \
2154 -c "Public key type mismatch"
2155
Andrzej Kurekd6817462022-09-06 14:32:00 -04002156requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2157requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2158requires_config_enabled MBEDTLS_ECDSA_C
2159requires_config_enabled MBEDTLS_RSA_C
2160requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2161requires_hash_alg SHA_256
2162run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2163 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2164 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2165 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002166 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002167 1 \
2168 -s "key types: Opaque, none" \
2169 -s "error" \
2170 -c "error" \
2171 -c "Public key type mismatch"
2172
Andrzej Kurekd6817462022-09-06 14:32:00 -04002173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2174requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002175requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2176requires_hash_alg SHA_256
2177run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002178 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002179 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2180 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002181 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002182 1 \
2183 -s "key types: Opaque, none" \
2184 -s "got ciphersuites in common, but none of them usable" \
2185 -s "error" \
2186 -c "error"
2187
Neil Armstrong36b02232022-06-30 11:16:53 +02002188requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2189requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002190requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002191requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002192requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002193run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002194 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002195 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2196 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002197 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002198 1 \
2199 -s "key types: Opaque, none" \
2200 -s "got ciphersuites in common, but none of them usable" \
2201 -s "error" \
2202 -c "error"
2203
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002204requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2205requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002206requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002207requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002208run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002209 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002210 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2211 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002212 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002213 1 \
2214 -s "key types: Opaque, none" \
2215 -s "got ciphersuites in common, but none of them usable" \
2216 -s "error" \
2217 -c "error"
2218
Neil Armstrong167d82c2022-06-30 11:32:00 +02002219requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2220requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002221requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002222requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002223requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002224run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002225 "$P_SRV force_version=tls12 key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002226 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002227 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2228 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002229 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002230 0 \
2231 -c "Verifying peer X.509 certificate... ok" \
2232 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002233 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002234 -s "key types: Opaque, Opaque" \
2235 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2236 -S "error" \
2237 -C "error"
2238
Neil Armstrong167d82c2022-06-30 11:32:00 +02002239requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2240requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002241requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002242requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002243run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002244 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002245 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2246 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2247 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002248 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002249 0 \
2250 -c "Verifying peer X.509 certificate... ok" \
2251 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2252 -c "CN=Polarssl Test EC CA" \
2253 -s "key types: Opaque, Opaque" \
2254 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2255 -S "error" \
2256 -C "error"
2257
Neil Armstrong4b102092022-07-01 09:42:29 +02002258requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2259requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002260requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002261requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002262requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002263run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002264 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002265 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2266 crt_file2=data_files/server2-sha256.crt \
2267 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002268 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002269 0 \
2270 -c "Verifying peer X.509 certificate... ok" \
2271 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002272 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002273 -s "key types: Opaque, Opaque" \
2274 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2275 -S "error" \
2276 -C "error"
2277
Przemek Stekielc454aba2022-07-07 09:56:13 +02002278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2279requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2280requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002281requires_config_enabled MBEDTLS_SSL_SRV_C
2282requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002283run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002284 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002285 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002286 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002287 -c "key type: Opaque" \
2288 -s "key types: Opaque, Opaque" \
2289 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002290 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002291
2292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2293requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2294requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002295requires_config_enabled MBEDTLS_SSL_SRV_C
2296requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002297run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002298 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002299 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002300 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002301 -c "key type: Opaque" \
2302 -s "key types: Opaque, Opaque" \
2303 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002304 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002305
2306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2307requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2308requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002309requires_config_enabled MBEDTLS_SSL_SRV_C
2310requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002311run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002312 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002313 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2314 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002315 -s "key types: Opaque, Opaque" \
2316 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2317 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2318 -C "error" \
2319 -S "error" \
2320
2321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2322requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2323requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002324requires_config_enabled MBEDTLS_SSL_SRV_C
2325requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002326run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002327 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002328 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002329 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002330 -c "key type: Opaque" \
2331 -s "key types: Opaque, Opaque" \
2332 -C "error" \
2333 -S "error" \
2334
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002335# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002336requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2337requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002338requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002339requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002340requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002341run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002342 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002343 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002344 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002345 0 \
2346 -c "Verifying peer X.509 certificate... ok" \
2347 -c "Ciphersuite is TLS-ECDHE-RSA" \
2348 -s "key types: Opaque, none" \
2349 -s "Ciphersuite is TLS-ECDHE-RSA" \
2350 -S "error" \
2351 -C "error"
2352
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002353requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2354requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002355requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002356requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002357run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002358 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002359 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002360 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002361 0 \
2362 -c "Verifying peer X.509 certificate... ok" \
2363 -c "Ciphersuite is TLS-DHE-RSA" \
2364 -s "key types: Opaque, none" \
2365 -s "Ciphersuite is TLS-DHE-RSA" \
2366 -S "error" \
2367 -C "error"
2368
Neil Armstrong36b02232022-06-30 11:16:53 +02002369requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2370requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002371requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002372requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002373run_test "Opaque key for server authentication: RSA-PSK" \
2374 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2375 psk=abc123 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002376 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Neil Armstrong1948a202022-06-30 18:05:57 +02002377 psk=abc123 psk_identity=foo" \
2378 0 \
2379 -c "Verifying peer X.509 certificate... ok" \
2380 -c "Ciphersuite is TLS-RSA-PSK-" \
2381 -s "key types: Opaque, Opaque" \
2382 -s "Ciphersuite is TLS-RSA-PSK-" \
2383 -S "error" \
2384 -C "error"
2385
Neil Armstrong1948a202022-06-30 18:05:57 +02002386requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2387requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2388requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002389requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002390run_test "Opaque key for server authentication: RSA-" \
2391 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002392 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002393 0 \
2394 -c "Verifying peer X.509 certificate... ok" \
2395 -c "Ciphersuite is TLS-RSA-" \
2396 -s "key types: Opaque, Opaque" \
2397 -s "Ciphersuite is TLS-RSA-" \
2398 -S "error" \
2399 -C "error"
2400
Neil Armstrong1948a202022-06-30 18:05:57 +02002401requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2402requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002403requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002404requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002405run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002406 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2407 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2408 "$P_CLI crt_file=data_files/server2-sha256.crt \
2409 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2410 1 \
2411 -s "key types: Opaque, none" \
2412 -s "got ciphersuites in common, but none of them usable" \
2413 -s "error" \
2414 -c "error"
2415
Neil Armstrong167d82c2022-06-30 11:32:00 +02002416requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2417requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002418requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002419requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002420requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002421requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002422run_test "Opaque keys for server authentication: RSA keys with different algs" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002423 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002424 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002425 crt_file2=data_files/server4.crt \
2426 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002427 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002428 0 \
2429 -c "Verifying peer X.509 certificate... ok" \
2430 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002431 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002432 -s "key types: Opaque, Opaque" \
2433 -s "Ciphersuite is TLS-ECDHE-RSA" \
2434 -S "error" \
2435 -C "error"
2436
Neil Armstrong167d82c2022-06-30 11:32:00 +02002437requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2438requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002439requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002440requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002441requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002442requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002443run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002444 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2445 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002446 crt_file2=data_files/server4.crt \
2447 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2448 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002449 0 \
2450 -c "Verifying peer X.509 certificate... ok" \
2451 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002452 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002453 -s "key types: Opaque, Opaque" \
2454 -s "Ciphersuite is TLS-DHE-RSA" \
2455 -S "error" \
2456 -C "error"
2457
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002458# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002459requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2460requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002461requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002462requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002463run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002464 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002465 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002466 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002467 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002468 0 \
2469 -c "key type: Opaque" \
2470 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002471 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002472 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002473 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002474 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002475 -S "error" \
2476 -C "error"
2477
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002478# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002479requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2480requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002481requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002482requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002483requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002484run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002485 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002486 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002487 "$P_CLI force_version=tls12 key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002488 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002489 0 \
2490 -c "key type: Opaque" \
2491 -c "Verifying peer X.509 certificate... ok" \
2492 -c "Ciphersuite is TLS-ECDHE-RSA" \
2493 -s "key types: Opaque, none" \
2494 -s "Verifying peer X.509 certificate... ok" \
2495 -s "Ciphersuite is TLS-ECDHE-RSA" \
2496 -S "error" \
2497 -C "error"
2498
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002499requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2500requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002501requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002502requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002503run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002504 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002505 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002506 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002507 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2508 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002509 0 \
2510 -c "key type: Opaque" \
2511 -c "Verifying peer X.509 certificate... ok" \
2512 -c "Ciphersuite is TLS-DHE-RSA" \
2513 -s "key types: Opaque, none" \
2514 -s "Verifying peer X.509 certificate... ok" \
2515 -s "Ciphersuite is TLS-DHE-RSA" \
2516 -S "error" \
2517 -C "error"
2518
Neil Armstrong36b02232022-06-30 11:16:53 +02002519
Hanno Becker9b5853c2018-11-16 17:28:40 +00002520# Test ciphersuites which we expect to be fully supported by PSA Crypto
2521# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2522run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2523run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2524run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2525run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2526run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2527run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2528run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2529run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2530run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2531
Hanno Becker354e2482019-01-08 11:40:25 +00002532requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2533run_test_psa_force_curve "secp521r1"
2534requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2535run_test_psa_force_curve "brainpoolP512r1"
2536requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2537run_test_psa_force_curve "secp384r1"
2538requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2539run_test_psa_force_curve "brainpoolP384r1"
2540requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2541run_test_psa_force_curve "secp256r1"
2542requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2543run_test_psa_force_curve "secp256k1"
2544requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2545run_test_psa_force_curve "brainpoolP256r1"
2546requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2547run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002548## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002549## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002550## so it is disabled in PSA even when it's enabled in Mbed TLS.
2551## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2552## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2553#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2554#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002555requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2556run_test_psa_force_curve "secp192r1"
2557requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2558run_test_psa_force_curve "secp192k1"
2559
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002560# Test current time in ServerHello
2561requires_config_enabled MBEDTLS_HAVE_TIME
2562run_test "ServerHello contains gmt_unix_time" \
2563 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002564 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002565 0 \
2566 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002567 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002568
2569# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002570run_test "Unique IV in GCM" \
2571 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002572 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002573 0 \
2574 -u "IV used" \
2575 -U "IV used"
2576
Andrzej Kurekec71b092022-11-15 10:21:50 -05002577# Test for correctness of sent single supported algorithm
2578requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Andrzej Kurekec71b092022-11-15 10:21:50 -05002579requires_config_enabled MBEDTLS_DEBUG_C
2580requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002581requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002582requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2583requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002584requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002585run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002586 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002587 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002588 0 \
2589 -c "Supported Signature Algorithm found: 04 03"
2590
Paul Elliottf6e342c2022-11-17 12:50:29 +00002591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2592requires_config_enabled MBEDTLS_SSL_SRV_C
Paul Elliottf6e342c2022-11-17 12:50:29 +00002593requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2594requires_hash_alg SHA_256
2595run_test "Single supported algorithm sending: openssl client" \
2596 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2597 "$O_CLI -cert data_files/server6.crt \
2598 -key data_files/server6.key" \
2599 0
2600
Janos Follathee11be62019-04-04 12:03:30 +01002601# Tests for certificate verification callback
2602run_test "Configuration-specific CRT verification callback" \
2603 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002604 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002605 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002606 -S "error" \
2607 -c "Verify requested for " \
2608 -c "Use configuration-specific verification callback" \
2609 -C "Use context-specific verification callback" \
2610 -C "error"
2611
Hanno Beckerefb440a2019-04-03 13:04:33 +01002612run_test "Context-specific CRT verification callback" \
2613 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002614 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002615 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002616 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002617 -c "Verify requested for " \
2618 -c "Use context-specific verification callback" \
2619 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002620 -C "error"
2621
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002622# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02002623run_test "SHA-1 forbidden by default in server certificate" \
2624 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002625 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002626 1 \
2627 -c "The certificate is signed with an unacceptable hash"
2628
2629run_test "SHA-1 explicitly allowed in server certificate" \
2630 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002631 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002632 0
2633
2634run_test "SHA-256 allowed by default in server certificate" \
2635 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002636 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002637 0
2638
2639run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002640 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002641 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2642 1 \
2643 -s "The certificate is signed with an unacceptable hash"
2644
2645run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002646 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002647 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2648 0
2649
2650run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002651 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002652 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2653 0
2654
Hanno Becker7ae8a762018-08-14 15:43:35 +01002655# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002657run_test "DTLS: multiple records in same datagram, client and server" \
2658 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2659 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2660 0 \
2661 -c "next record in same datagram" \
2662 -s "next record in same datagram"
2663
Jerry Yuab082902021-12-23 18:02:22 +08002664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002665run_test "DTLS: multiple records in same datagram, client only" \
2666 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2667 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2668 0 \
2669 -s "next record in same datagram" \
2670 -C "next record in same datagram"
2671
Jerry Yuab082902021-12-23 18:02:22 +08002672requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002673run_test "DTLS: multiple records in same datagram, server only" \
2674 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2675 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2676 0 \
2677 -S "next record in same datagram" \
2678 -c "next record in same datagram"
2679
Jerry Yuab082902021-12-23 18:02:22 +08002680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002681run_test "DTLS: multiple records in same datagram, neither client nor server" \
2682 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2683 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2684 0 \
2685 -S "next record in same datagram" \
2686 -C "next record in same datagram"
2687
Jarno Lamsa2937d812019-06-04 11:33:23 +03002688# Tests for Context serialization
2689
2690requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002691run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002692 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002693 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2694 0 \
2695 -c "Deserializing connection..." \
2696 -S "Deserializing connection..."
2697
2698requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2699run_test "Context serialization, client serializes, ChaChaPoly" \
2700 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2701 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2702 0 \
2703 -c "Deserializing connection..." \
2704 -S "Deserializing connection..."
2705
2706requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2707run_test "Context serialization, client serializes, GCM" \
2708 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2709 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002710 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002711 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002712 -S "Deserializing connection..."
2713
Jerry Yuab082902021-12-23 18:02:22 +08002714requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002715requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002716requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2717run_test "Context serialization, client serializes, with CID" \
2718 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2719 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2720 0 \
2721 -c "Deserializing connection..." \
2722 -S "Deserializing connection..."
2723
2724requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002725run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002726 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002727 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2728 0 \
2729 -C "Deserializing connection..." \
2730 -s "Deserializing connection..."
2731
2732requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2733run_test "Context serialization, server serializes, ChaChaPoly" \
2734 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2735 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2736 0 \
2737 -C "Deserializing connection..." \
2738 -s "Deserializing connection..."
2739
2740requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2741run_test "Context serialization, server serializes, GCM" \
2742 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2743 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002744 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002745 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002746 -s "Deserializing connection..."
2747
Jerry Yuab082902021-12-23 18:02:22 +08002748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002749requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002750requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2751run_test "Context serialization, server serializes, with CID" \
2752 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2753 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2754 0 \
2755 -C "Deserializing connection..." \
2756 -s "Deserializing connection..."
2757
2758requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002759run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002760 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002761 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2762 0 \
2763 -c "Deserializing connection..." \
2764 -s "Deserializing connection..."
2765
2766requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2767run_test "Context serialization, both serialize, ChaChaPoly" \
2768 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2769 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2770 0 \
2771 -c "Deserializing connection..." \
2772 -s "Deserializing connection..."
2773
2774requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2775run_test "Context serialization, both serialize, GCM" \
2776 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2777 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002778 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002779 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002780 -s "Deserializing connection..."
2781
Jerry Yuab082902021-12-23 18:02:22 +08002782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002783requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002784requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2785run_test "Context serialization, both serialize, with CID" \
2786 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2787 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2788 0 \
2789 -c "Deserializing connection..." \
2790 -s "Deserializing connection..."
2791
2792requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002793run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002794 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002795 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2796 0 \
2797 -c "Deserializing connection..." \
2798 -S "Deserializing connection..."
2799
Jerry Yuab082902021-12-23 18:02:22 +08002800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002801requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2802run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2803 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2804 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2805 0 \
2806 -c "Deserializing connection..." \
2807 -S "Deserializing connection..."
2808
2809requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2810run_test "Context serialization, re-init, client serializes, GCM" \
2811 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2812 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002813 0 \
2814 -c "Deserializing connection..." \
2815 -S "Deserializing connection..."
2816
Jerry Yuab082902021-12-23 18:02:22 +08002817requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002818requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002819requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2820run_test "Context serialization, re-init, client serializes, with CID" \
2821 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2822 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2823 0 \
2824 -c "Deserializing connection..." \
2825 -S "Deserializing connection..."
2826
2827requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002828run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002829 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002830 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2831 0 \
2832 -C "Deserializing connection..." \
2833 -s "Deserializing connection..."
2834
2835requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2836run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2837 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2838 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2839 0 \
2840 -C "Deserializing connection..." \
2841 -s "Deserializing connection..."
2842
2843requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2844run_test "Context serialization, re-init, server serializes, GCM" \
2845 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2846 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002847 0 \
2848 -C "Deserializing connection..." \
2849 -s "Deserializing connection..."
2850
Jerry Yuab082902021-12-23 18:02:22 +08002851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002852requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002853requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2854run_test "Context serialization, re-init, server serializes, with CID" \
2855 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2856 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2857 0 \
2858 -C "Deserializing connection..." \
2859 -s "Deserializing connection..."
2860
2861requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002862run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002863 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002864 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2865 0 \
2866 -c "Deserializing connection..." \
2867 -s "Deserializing connection..."
2868
2869requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2870run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2871 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2872 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2873 0 \
2874 -c "Deserializing connection..." \
2875 -s "Deserializing connection..."
2876
2877requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2878run_test "Context serialization, re-init, both serialize, GCM" \
2879 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2880 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002881 0 \
2882 -c "Deserializing connection..." \
2883 -s "Deserializing connection..."
2884
Jerry Yuab082902021-12-23 18:02:22 +08002885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002886requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2887requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2888run_test "Context serialization, re-init, both serialize, with CID" \
2889 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2890 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2891 0 \
2892 -c "Deserializing connection..." \
2893 -s "Deserializing connection..."
2894
Jerry Yuab082902021-12-23 18:02:22 +08002895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002896requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2897run_test "Saving the serialized context to a file" \
2898 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2899 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2900 0 \
2901 -s "Save serialized context to a file... ok" \
2902 -c "Save serialized context to a file... ok"
2903rm -f context_srv.txt
2904rm -f context_cli.txt
2905
Hanno Becker7cf463e2019-04-09 18:08:47 +01002906# Tests for DTLS Connection ID extension
2907
Hanno Becker7cf463e2019-04-09 18:08:47 +01002908# So far, the CID API isn't implemented, so we can't
2909# grep for output witnessing its use. This needs to be
2910# changed once the CID extension is implemented.
2911
Jerry Yuab082902021-12-23 18:02:22 +08002912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002913requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002914run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002915 "$P_SRV debug_level=3 dtls=1 cid=0" \
2916 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2917 0 \
2918 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002919 -s "found CID extension" \
2920 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002921 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002922 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002923 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002924 -C "found CID extension" \
2925 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002926 -C "Copy CIDs into SSL transform" \
2927 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002928
Jerry Yuab082902021-12-23 18:02:22 +08002929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002930requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002931run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002932 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2933 "$P_CLI debug_level=3 dtls=1 cid=0" \
2934 0 \
2935 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002936 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002937 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002938 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002939 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002940 -C "found CID extension" \
2941 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002942 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002943 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002944
Jerry Yuab082902021-12-23 18:02:22 +08002945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002946requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002947run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002948 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2949 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2950 0 \
2951 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002952 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002953 -c "client hello, adding CID extension" \
2954 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002955 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002956 -s "server hello, adding CID extension" \
2957 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002958 -c "Use of CID extension negotiated" \
2959 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002960 -c "Copy CIDs into SSL transform" \
2961 -c "Peer CID (length 2 Bytes): de ad" \
2962 -s "Peer CID (length 2 Bytes): be ef" \
2963 -s "Use of Connection ID has been negotiated" \
2964 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002965
Jerry Yuab082902021-12-23 18:02:22 +08002966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002967requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002968run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002969 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002970 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2971 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2972 0 \
2973 -c "Enable use of CID extension." \
2974 -s "Enable use of CID extension." \
2975 -c "client hello, adding CID extension" \
2976 -s "found CID extension" \
2977 -s "Use of CID extension negotiated" \
2978 -s "server hello, adding CID extension" \
2979 -c "found CID extension" \
2980 -c "Use of CID extension negotiated" \
2981 -s "Copy CIDs into SSL transform" \
2982 -c "Copy CIDs into SSL transform" \
2983 -c "Peer CID (length 2 Bytes): de ad" \
2984 -s "Peer CID (length 2 Bytes): be ef" \
2985 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002986 -c "Use of Connection ID has been negotiated" \
2987 -c "ignoring unexpected CID" \
2988 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002989
Jerry Yuab082902021-12-23 18:02:22 +08002990requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002991requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002992run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2993 -p "$P_PXY mtu=800" \
2994 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2995 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2996 0 \
2997 -c "Enable use of CID extension." \
2998 -s "Enable use of CID extension." \
2999 -c "client hello, adding CID extension" \
3000 -s "found CID extension" \
3001 -s "Use of CID extension negotiated" \
3002 -s "server hello, adding CID extension" \
3003 -c "found CID extension" \
3004 -c "Use of CID extension negotiated" \
3005 -s "Copy CIDs into SSL transform" \
3006 -c "Copy CIDs into SSL transform" \
3007 -c "Peer CID (length 2 Bytes): de ad" \
3008 -s "Peer CID (length 2 Bytes): be ef" \
3009 -s "Use of Connection ID has been negotiated" \
3010 -c "Use of Connection ID has been negotiated"
3011
Jerry Yuab082902021-12-23 18:02:22 +08003012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003013requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003014run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003015 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003016 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3017 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3018 0 \
3019 -c "Enable use of CID extension." \
3020 -s "Enable use of CID extension." \
3021 -c "client hello, adding CID extension" \
3022 -s "found CID extension" \
3023 -s "Use of CID extension negotiated" \
3024 -s "server hello, adding CID extension" \
3025 -c "found CID extension" \
3026 -c "Use of CID extension negotiated" \
3027 -s "Copy CIDs into SSL transform" \
3028 -c "Copy CIDs into SSL transform" \
3029 -c "Peer CID (length 2 Bytes): de ad" \
3030 -s "Peer CID (length 2 Bytes): be ef" \
3031 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003032 -c "Use of Connection ID has been negotiated" \
3033 -c "ignoring unexpected CID" \
3034 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003035
Jerry Yuab082902021-12-23 18:02:22 +08003036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003037requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003038run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003039 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3040 "$P_CLI debug_level=3 dtls=1 cid=1" \
3041 0 \
3042 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003043 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003044 -c "client hello, adding CID extension" \
3045 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003046 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003047 -s "server hello, adding CID extension" \
3048 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003049 -c "Use of CID extension negotiated" \
3050 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003051 -c "Copy CIDs into SSL transform" \
3052 -c "Peer CID (length 4 Bytes): de ad be ef" \
3053 -s "Peer CID (length 0 Bytes):" \
3054 -s "Use of Connection ID has been negotiated" \
3055 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003056
Jerry Yuab082902021-12-23 18:02:22 +08003057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003058requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003059run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003060 "$P_SRV debug_level=3 dtls=1 cid=1" \
3061 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3062 0 \
3063 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003064 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003065 -c "client hello, adding CID extension" \
3066 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003067 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003068 -s "server hello, adding CID extension" \
3069 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003070 -c "Use of CID extension negotiated" \
3071 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003072 -c "Copy CIDs into SSL transform" \
3073 -s "Peer CID (length 4 Bytes): de ad be ef" \
3074 -c "Peer CID (length 0 Bytes):" \
3075 -s "Use of Connection ID has been negotiated" \
3076 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003077
Jerry Yuab082902021-12-23 18:02:22 +08003078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003079requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003080run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003081 "$P_SRV debug_level=3 dtls=1 cid=1" \
3082 "$P_CLI debug_level=3 dtls=1 cid=1" \
3083 0 \
3084 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003085 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003086 -c "client hello, adding CID extension" \
3087 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003088 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003089 -s "server hello, adding CID extension" \
3090 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003091 -c "Use of CID extension negotiated" \
3092 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003093 -c "Copy CIDs into SSL transform" \
3094 -S "Use of Connection ID has been negotiated" \
3095 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003096
Hanno Beckera0e20d02019-05-15 14:03:01 +01003097requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003098run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003099 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3100 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3101 0 \
3102 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003103 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003104 -c "client hello, adding CID extension" \
3105 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003106 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003107 -s "server hello, adding CID extension" \
3108 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003109 -c "Use of CID extension negotiated" \
3110 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003111 -c "Copy CIDs into SSL transform" \
3112 -c "Peer CID (length 2 Bytes): de ad" \
3113 -s "Peer CID (length 2 Bytes): be ef" \
3114 -s "Use of Connection ID has been negotiated" \
3115 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003116
Hanno Beckera0e20d02019-05-15 14:03:01 +01003117requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003118run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003119 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3120 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3121 0 \
3122 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003123 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003124 -c "client hello, adding CID extension" \
3125 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003126 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003127 -s "server hello, adding CID extension" \
3128 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003129 -c "Use of CID extension negotiated" \
3130 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003131 -c "Copy CIDs into SSL transform" \
3132 -c "Peer CID (length 4 Bytes): de ad be ef" \
3133 -s "Peer CID (length 0 Bytes):" \
3134 -s "Use of Connection ID has been negotiated" \
3135 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003136
Hanno Beckera0e20d02019-05-15 14:03:01 +01003137requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003138run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003139 "$P_SRV debug_level=3 dtls=1 cid=1" \
3140 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3141 0 \
3142 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003143 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003144 -c "client hello, adding CID extension" \
3145 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003146 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003147 -s "server hello, adding CID extension" \
3148 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003149 -c "Use of CID extension negotiated" \
3150 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003151 -c "Copy CIDs into SSL transform" \
3152 -s "Peer CID (length 4 Bytes): de ad be ef" \
3153 -c "Peer CID (length 0 Bytes):" \
3154 -s "Use of Connection ID has been negotiated" \
3155 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003156
Hanno Beckera0e20d02019-05-15 14:03:01 +01003157requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003158run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003159 "$P_SRV debug_level=3 dtls=1 cid=1" \
3160 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3161 0 \
3162 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003163 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003164 -c "client hello, adding CID extension" \
3165 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003166 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003167 -s "server hello, adding CID extension" \
3168 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003169 -c "Use of CID extension negotiated" \
3170 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003171 -c "Copy CIDs into SSL transform" \
3172 -S "Use of Connection ID has been negotiated" \
3173 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003174
Hanno Beckera0e20d02019-05-15 14:03:01 +01003175requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003176run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003177 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3178 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3179 0 \
3180 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003181 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003182 -c "client hello, adding CID extension" \
3183 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003184 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003185 -s "server hello, adding CID extension" \
3186 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003187 -c "Use of CID extension negotiated" \
3188 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003189 -c "Copy CIDs into SSL transform" \
3190 -c "Peer CID (length 2 Bytes): de ad" \
3191 -s "Peer CID (length 2 Bytes): be ef" \
3192 -s "Use of Connection ID has been negotiated" \
3193 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003194
Hanno Beckera0e20d02019-05-15 14:03:01 +01003195requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003196run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003197 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3198 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3199 0 \
3200 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003201 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003202 -c "client hello, adding CID extension" \
3203 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003204 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003205 -s "server hello, adding CID extension" \
3206 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003207 -c "Use of CID extension negotiated" \
3208 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003209 -c "Copy CIDs into SSL transform" \
3210 -c "Peer CID (length 4 Bytes): de ad be ef" \
3211 -s "Peer CID (length 0 Bytes):" \
3212 -s "Use of Connection ID has been negotiated" \
3213 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003214
Hanno Beckera0e20d02019-05-15 14:03:01 +01003215requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003216run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003217 "$P_SRV debug_level=3 dtls=1 cid=1" \
3218 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3219 0 \
3220 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003221 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003222 -c "client hello, adding CID extension" \
3223 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003224 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003225 -s "server hello, adding CID extension" \
3226 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003227 -c "Use of CID extension negotiated" \
3228 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003229 -c "Copy CIDs into SSL transform" \
3230 -s "Peer CID (length 4 Bytes): de ad be ef" \
3231 -c "Peer CID (length 0 Bytes):" \
3232 -s "Use of Connection ID has been negotiated" \
3233 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003234
Hanno Beckera0e20d02019-05-15 14:03:01 +01003235requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003236run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003237 "$P_SRV debug_level=3 dtls=1 cid=1" \
3238 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3239 0 \
3240 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003241 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003242 -c "client hello, adding CID extension" \
3243 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003244 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003245 -s "server hello, adding CID extension" \
3246 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003247 -c "Use of CID extension negotiated" \
3248 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003249 -c "Copy CIDs into SSL transform" \
3250 -S "Use of Connection ID has been negotiated" \
3251 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003252
Jerry Yuab082902021-12-23 18:02:22 +08003253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003254requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003255requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003256run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003257 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3258 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3259 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003260 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3261 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3262 -s "(initial handshake) Use of Connection ID has been negotiated" \
3263 -c "(initial handshake) Use of Connection ID has been negotiated" \
3264 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3265 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3266 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3267 -c "(after renegotiation) Use of Connection ID has been negotiated"
3268
Jerry Yuab082902021-12-23 18:02:22 +08003269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003270requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003271requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003272run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003273 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3274 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3275 0 \
3276 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3277 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3278 -s "(initial handshake) Use of Connection ID has been negotiated" \
3279 -c "(initial handshake) Use of Connection ID has been negotiated" \
3280 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3281 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3282 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3283 -c "(after renegotiation) Use of Connection ID has been negotiated"
3284
Jerry Yuab082902021-12-23 18:02:22 +08003285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003286requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003287requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003288run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3289 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3290 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3291 0 \
3292 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3293 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3294 -s "(initial handshake) Use of Connection ID has been negotiated" \
3295 -c "(initial handshake) Use of Connection ID has been negotiated" \
3296 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3297 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3298 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3299 -c "(after renegotiation) Use of Connection ID has been negotiated"
3300
Jerry Yuab082902021-12-23 18:02:22 +08003301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003302requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003303requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003304run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003305 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003306 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3307 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3308 0 \
3309 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3310 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3311 -s "(initial handshake) Use of Connection ID has been negotiated" \
3312 -c "(initial handshake) Use of Connection ID has been negotiated" \
3313 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3314 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3315 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003316 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3317 -c "ignoring unexpected CID" \
3318 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003319
Jerry Yuab082902021-12-23 18:02:22 +08003320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003321requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003322requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3323run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003324 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3325 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3326 0 \
3327 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3328 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3329 -s "(initial handshake) Use of Connection ID has been negotiated" \
3330 -c "(initial handshake) Use of Connection ID has been negotiated" \
3331 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3332 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3333 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3334 -S "(after renegotiation) Use of Connection ID has been negotiated"
3335
Jerry Yuab082902021-12-23 18:02:22 +08003336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003337requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003338requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003339run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3340 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3341 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3342 0 \
3343 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3344 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3345 -s "(initial handshake) Use of Connection ID has been negotiated" \
3346 -c "(initial handshake) Use of Connection ID has been negotiated" \
3347 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3348 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3349 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3350 -S "(after renegotiation) Use of Connection ID has been negotiated"
3351
Jerry Yuab082902021-12-23 18:02:22 +08003352requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003353requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003354requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003355run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003356 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003357 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3358 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3359 0 \
3360 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3361 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3362 -s "(initial handshake) Use of Connection ID has been negotiated" \
3363 -c "(initial handshake) Use of Connection ID has been negotiated" \
3364 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3365 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3366 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003367 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3368 -c "ignoring unexpected CID" \
3369 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003370
Jerry Yuab082902021-12-23 18:02:22 +08003371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003372requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003373requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3374run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003375 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3376 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3377 0 \
3378 -S "(initial handshake) Use of Connection ID has been negotiated" \
3379 -C "(initial handshake) Use of Connection ID has been negotiated" \
3380 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3381 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3382 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3383 -s "(after renegotiation) Use of Connection ID has been negotiated"
3384
Jerry Yuab082902021-12-23 18:02:22 +08003385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003386requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003387requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003388run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3389 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3390 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3391 0 \
3392 -S "(initial handshake) Use of Connection ID has been negotiated" \
3393 -C "(initial handshake) Use of Connection ID has been negotiated" \
3394 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3395 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3396 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3397 -s "(after renegotiation) Use of Connection ID has been negotiated"
3398
Jerry Yuab082902021-12-23 18:02:22 +08003399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003400requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003401requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003402run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003403 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003404 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3405 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3406 0 \
3407 -S "(initial handshake) Use of Connection ID has been negotiated" \
3408 -C "(initial handshake) Use of Connection ID has been negotiated" \
3409 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3410 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3411 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003412 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3413 -c "ignoring unexpected CID" \
3414 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003415
Jerry Yuab082902021-12-23 18:02:22 +08003416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003417requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003418requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3419run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003420 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3421 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3422 0 \
3423 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3424 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3425 -s "(initial handshake) Use of Connection ID has been negotiated" \
3426 -c "(initial handshake) Use of Connection ID has been negotiated" \
3427 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3428 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3429 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3430 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3431 -s "(after renegotiation) Use of Connection ID was not offered by client"
3432
Jerry Yuab082902021-12-23 18:02:22 +08003433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003434requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003435requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003436run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003437 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003438 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3439 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3440 0 \
3441 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3442 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3443 -s "(initial handshake) Use of Connection ID has been negotiated" \
3444 -c "(initial handshake) Use of Connection ID has been negotiated" \
3445 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3446 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3447 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3448 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003449 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3450 -c "ignoring unexpected CID" \
3451 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003452
Jerry Yuab082902021-12-23 18:02:22 +08003453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003454requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003455requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3456run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3457 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3458 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3459 0 \
3460 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3461 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3462 -s "(initial handshake) Use of Connection ID has been negotiated" \
3463 -c "(initial handshake) Use of Connection ID has been negotiated" \
3464 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3465 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3466 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3467 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3468 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3469
Jerry Yuab082902021-12-23 18:02:22 +08003470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003471requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003472requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3473run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003474 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003475 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3476 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3477 0 \
3478 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3479 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3480 -s "(initial handshake) Use of Connection ID has been negotiated" \
3481 -c "(initial handshake) Use of Connection ID has been negotiated" \
3482 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3483 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3484 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3485 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003486 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3487 -c "ignoring unexpected CID" \
3488 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003489
Yuto Takano3fa16732021-07-09 11:21:43 +01003490# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003491# tests check that the buffer contents are reallocated when the message is
3492# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003493requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3494requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003495requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003496run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3497 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3498 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3499 0 \
3500 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3501 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3502 -s "(initial handshake) Use of Connection ID has been negotiated" \
3503 -c "(initial handshake) Use of Connection ID has been negotiated" \
3504 -s "Reallocating in_buf" \
3505 -s "Reallocating out_buf"
3506
3507requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3508requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003509requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003510run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3511 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3512 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3513 0 \
3514 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3515 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3516 -s "(initial handshake) Use of Connection ID has been negotiated" \
3517 -c "(initial handshake) Use of Connection ID has been negotiated" \
3518 -s "Reallocating in_buf" \
3519 -s "Reallocating out_buf"
3520
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003521# Tests for Encrypt-then-MAC extension
3522
3523run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003524 "$P_SRV debug_level=3 \
3525 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003526 "$P_CLI debug_level=3" \
3527 0 \
3528 -c "client hello, adding encrypt_then_mac extension" \
3529 -s "found encrypt then mac extension" \
3530 -s "server hello, adding encrypt then mac extension" \
3531 -c "found encrypt_then_mac extension" \
3532 -c "using encrypt then mac" \
3533 -s "using encrypt then mac"
3534
3535run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003536 "$P_SRV debug_level=3 etm=0 \
3537 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003538 "$P_CLI debug_level=3 etm=1" \
3539 0 \
3540 -c "client hello, adding encrypt_then_mac extension" \
3541 -s "found encrypt then mac extension" \
3542 -S "server hello, adding encrypt then mac extension" \
3543 -C "found encrypt_then_mac extension" \
3544 -C "using encrypt then mac" \
3545 -S "using encrypt then mac"
3546
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003547run_test "Encrypt then MAC: client enabled, aead cipher" \
3548 "$P_SRV debug_level=3 etm=1 \
3549 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3550 "$P_CLI debug_level=3 etm=1" \
3551 0 \
3552 -c "client hello, adding encrypt_then_mac extension" \
3553 -s "found encrypt then mac extension" \
3554 -S "server hello, adding encrypt then mac extension" \
3555 -C "found encrypt_then_mac extension" \
3556 -C "using encrypt then mac" \
3557 -S "using encrypt then mac"
3558
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003559run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003560 "$P_SRV debug_level=3 etm=1 \
3561 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003562 "$P_CLI debug_level=3 etm=0" \
3563 0 \
3564 -C "client hello, adding encrypt_then_mac extension" \
3565 -S "found encrypt then mac extension" \
3566 -S "server hello, adding encrypt then mac extension" \
3567 -C "found encrypt_then_mac extension" \
3568 -C "using encrypt then mac" \
3569 -S "using encrypt then mac"
3570
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003571# Tests for Extended Master Secret extension
3572
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003573requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003574run_test "Extended Master Secret: default" \
3575 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003576 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003577 0 \
3578 -c "client hello, adding extended_master_secret extension" \
3579 -s "found extended master secret extension" \
3580 -s "server hello, adding extended master secret extension" \
3581 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003582 -c "session hash for extended master secret" \
3583 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003584
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003585requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003586run_test "Extended Master Secret: client enabled, server disabled" \
3587 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003588 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003589 0 \
3590 -c "client hello, adding extended_master_secret extension" \
3591 -s "found extended master secret extension" \
3592 -S "server hello, adding extended master secret extension" \
3593 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003594 -C "session hash for extended master secret" \
3595 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003596
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003597requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003598run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003599 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003600 "$P_CLI debug_level=3 extended_ms=0" \
3601 0 \
3602 -C "client hello, adding extended_master_secret extension" \
3603 -S "found extended master secret extension" \
3604 -S "server hello, adding extended master secret extension" \
3605 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003606 -C "session hash for extended master secret" \
3607 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003608
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003609# Test sending and receiving empty application data records
3610
3611run_test "Encrypt then MAC: empty application data record" \
3612 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3613 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3614 0 \
3615 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3616 -s "dumping 'input payload after decrypt' (0 bytes)" \
3617 -c "0 bytes written in 1 fragments"
3618
Jerry Yuab082902021-12-23 18:02:22 +08003619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003620run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003621 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3622 "$P_CLI auth_mode=none etm=0 request_size=0" \
3623 0 \
3624 -s "dumping 'input payload after decrypt' (0 bytes)" \
3625 -c "0 bytes written in 1 fragments"
3626
3627run_test "Encrypt then MAC, DTLS: empty application data record" \
3628 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3629 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3630 0 \
3631 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3632 -s "dumping 'input payload after decrypt' (0 bytes)" \
3633 -c "0 bytes written in 1 fragments"
3634
Jerry Yuab082902021-12-23 18:02:22 +08003635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003636run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003637 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3638 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3639 0 \
3640 -s "dumping 'input payload after decrypt' (0 bytes)" \
3641 -c "0 bytes written in 1 fragments"
3642
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003643# Tests for CBC 1/n-1 record splitting
3644
3645run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003646 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003647 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003648 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003649 0 \
3650 -s "Read from client: 123 bytes read" \
3651 -S "Read from client: 1 bytes read" \
3652 -S "122 bytes read"
3653
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003654# Tests for Session Tickets
3655
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003656run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003657 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003658 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003659 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003660 -c "client hello, adding session ticket extension" \
3661 -s "found session ticket extension" \
3662 -s "server hello, adding session ticket extension" \
3663 -c "found session_ticket extension" \
3664 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003665 -S "session successfully restored from cache" \
3666 -s "session successfully restored from ticket" \
3667 -s "a session has been resumed" \
3668 -c "a session has been resumed"
3669
Glenn Strausse3282452022-02-03 17:23:24 -05003670run_test "Session resume using tickets: manual rotation" \
3671 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003672 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003673 0 \
3674 -c "client hello, adding session ticket extension" \
3675 -s "found session ticket extension" \
3676 -s "server hello, adding session ticket extension" \
3677 -c "found session_ticket extension" \
3678 -c "parse new session ticket" \
3679 -S "session successfully restored from cache" \
3680 -s "session successfully restored from ticket" \
3681 -s "a session has been resumed" \
3682 -c "a session has been resumed"
3683
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003684run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003685 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003686 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003687 0 \
3688 -c "client hello, adding session ticket extension" \
3689 -s "found session ticket extension" \
3690 -s "server hello, adding session ticket extension" \
3691 -c "found session_ticket extension" \
3692 -c "parse new session ticket" \
3693 -S "session successfully restored from cache" \
3694 -s "session successfully restored from ticket" \
3695 -s "a session has been resumed" \
3696 -c "a session has been resumed"
3697
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003698run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003699 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003700 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003701 0 \
3702 -c "client hello, adding session ticket extension" \
3703 -s "found session ticket extension" \
3704 -s "server hello, adding session ticket extension" \
3705 -c "found session_ticket extension" \
3706 -c "parse new session ticket" \
3707 -S "session successfully restored from cache" \
3708 -S "session successfully restored from ticket" \
3709 -S "a session has been resumed" \
3710 -C "a session has been resumed"
3711
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003712run_test "Session resume using tickets: session copy" \
3713 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003714 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003715 0 \
3716 -c "client hello, adding session ticket extension" \
3717 -s "found session ticket extension" \
3718 -s "server hello, adding session ticket extension" \
3719 -c "found session_ticket extension" \
3720 -c "parse new session ticket" \
3721 -S "session successfully restored from cache" \
3722 -s "session successfully restored from ticket" \
3723 -s "a session has been resumed" \
3724 -c "a session has been resumed"
3725
Jerry Yuab082902021-12-23 18:02:22 +08003726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003727run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003728 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003729 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003730 0 \
3731 -c "client hello, adding session ticket extension" \
3732 -c "found session_ticket extension" \
3733 -c "parse new session ticket" \
3734 -c "a session has been resumed"
3735
Jerry Yuab082902021-12-23 18:02:22 +08003736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003737run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003738 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003739 "( $O_CLI -sess_out $SESSION; \
3740 $O_CLI -sess_in $SESSION; \
3741 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003742 0 \
3743 -s "found session ticket extension" \
3744 -s "server hello, adding session ticket extension" \
3745 -S "session successfully restored from cache" \
3746 -s "session successfully restored from ticket" \
3747 -s "a session has been resumed"
3748
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003749run_test "Session resume using tickets: AES-128-GCM" \
3750 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003751 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003752 0 \
3753 -c "client hello, adding session ticket extension" \
3754 -s "found session ticket extension" \
3755 -s "server hello, adding session ticket extension" \
3756 -c "found session_ticket extension" \
3757 -c "parse new session ticket" \
3758 -S "session successfully restored from cache" \
3759 -s "session successfully restored from ticket" \
3760 -s "a session has been resumed" \
3761 -c "a session has been resumed"
3762
3763run_test "Session resume using tickets: AES-192-GCM" \
3764 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003765 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003766 0 \
3767 -c "client hello, adding session ticket extension" \
3768 -s "found session ticket extension" \
3769 -s "server hello, adding session ticket extension" \
3770 -c "found session_ticket extension" \
3771 -c "parse new session ticket" \
3772 -S "session successfully restored from cache" \
3773 -s "session successfully restored from ticket" \
3774 -s "a session has been resumed" \
3775 -c "a session has been resumed"
3776
3777run_test "Session resume using tickets: AES-128-CCM" \
3778 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003779 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003780 0 \
3781 -c "client hello, adding session ticket extension" \
3782 -s "found session ticket extension" \
3783 -s "server hello, adding session ticket extension" \
3784 -c "found session_ticket extension" \
3785 -c "parse new session ticket" \
3786 -S "session successfully restored from cache" \
3787 -s "session successfully restored from ticket" \
3788 -s "a session has been resumed" \
3789 -c "a session has been resumed"
3790
3791run_test "Session resume using tickets: AES-192-CCM" \
3792 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003793 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003794 0 \
3795 -c "client hello, adding session ticket extension" \
3796 -s "found session ticket extension" \
3797 -s "server hello, adding session ticket extension" \
3798 -c "found session_ticket extension" \
3799 -c "parse new session ticket" \
3800 -S "session successfully restored from cache" \
3801 -s "session successfully restored from ticket" \
3802 -s "a session has been resumed" \
3803 -c "a session has been resumed"
3804
3805run_test "Session resume using tickets: AES-256-CCM" \
3806 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003807 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003808 0 \
3809 -c "client hello, adding session ticket extension" \
3810 -s "found session ticket extension" \
3811 -s "server hello, adding session ticket extension" \
3812 -c "found session_ticket extension" \
3813 -c "parse new session ticket" \
3814 -S "session successfully restored from cache" \
3815 -s "session successfully restored from ticket" \
3816 -s "a session has been resumed" \
3817 -c "a session has been resumed"
3818
3819run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3820 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003821 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003822 0 \
3823 -c "client hello, adding session ticket extension" \
3824 -s "found session ticket extension" \
3825 -s "server hello, adding session ticket extension" \
3826 -c "found session_ticket extension" \
3827 -c "parse new session ticket" \
3828 -S "session successfully restored from cache" \
3829 -s "session successfully restored from ticket" \
3830 -s "a session has been resumed" \
3831 -c "a session has been resumed"
3832
3833run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3834 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003835 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003836 0 \
3837 -c "client hello, adding session ticket extension" \
3838 -s "found session ticket extension" \
3839 -s "server hello, adding session ticket extension" \
3840 -c "found session_ticket extension" \
3841 -c "parse new session ticket" \
3842 -S "session successfully restored from cache" \
3843 -s "session successfully restored from ticket" \
3844 -s "a session has been resumed" \
3845 -c "a session has been resumed"
3846
3847run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3848 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003849 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003850 0 \
3851 -c "client hello, adding session ticket extension" \
3852 -s "found session ticket extension" \
3853 -s "server hello, adding session ticket extension" \
3854 -c "found session_ticket extension" \
3855 -c "parse new session ticket" \
3856 -S "session successfully restored from cache" \
3857 -s "session successfully restored from ticket" \
3858 -s "a session has been resumed" \
3859 -c "a session has been resumed"
3860
3861run_test "Session resume using tickets: ARIA-128-GCM" \
3862 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003863 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003864 0 \
3865 -c "client hello, adding session ticket extension" \
3866 -s "found session ticket extension" \
3867 -s "server hello, adding session ticket extension" \
3868 -c "found session_ticket extension" \
3869 -c "parse new session ticket" \
3870 -S "session successfully restored from cache" \
3871 -s "session successfully restored from ticket" \
3872 -s "a session has been resumed" \
3873 -c "a session has been resumed"
3874
3875run_test "Session resume using tickets: ARIA-192-GCM" \
3876 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003877 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003878 0 \
3879 -c "client hello, adding session ticket extension" \
3880 -s "found session ticket extension" \
3881 -s "server hello, adding session ticket extension" \
3882 -c "found session_ticket extension" \
3883 -c "parse new session ticket" \
3884 -S "session successfully restored from cache" \
3885 -s "session successfully restored from ticket" \
3886 -s "a session has been resumed" \
3887 -c "a session has been resumed"
3888
3889run_test "Session resume using tickets: ARIA-256-GCM" \
3890 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003891 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003892 0 \
3893 -c "client hello, adding session ticket extension" \
3894 -s "found session ticket extension" \
3895 -s "server hello, adding session ticket extension" \
3896 -c "found session_ticket extension" \
3897 -c "parse new session ticket" \
3898 -S "session successfully restored from cache" \
3899 -s "session successfully restored from ticket" \
3900 -s "a session has been resumed" \
3901 -c "a session has been resumed"
3902
3903run_test "Session resume using tickets: ARIA-128-CCM" \
3904 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003905 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003906 0 \
3907 -c "client hello, adding session ticket extension" \
3908 -s "found session ticket extension" \
3909 -s "server hello, adding session ticket extension" \
3910 -c "found session_ticket extension" \
3911 -c "parse new session ticket" \
3912 -S "session successfully restored from cache" \
3913 -s "session successfully restored from ticket" \
3914 -s "a session has been resumed" \
3915 -c "a session has been resumed"
3916
3917run_test "Session resume using tickets: ARIA-192-CCM" \
3918 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003919 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003920 0 \
3921 -c "client hello, adding session ticket extension" \
3922 -s "found session ticket extension" \
3923 -s "server hello, adding session ticket extension" \
3924 -c "found session_ticket extension" \
3925 -c "parse new session ticket" \
3926 -S "session successfully restored from cache" \
3927 -s "session successfully restored from ticket" \
3928 -s "a session has been resumed" \
3929 -c "a session has been resumed"
3930
3931run_test "Session resume using tickets: ARIA-256-CCM" \
3932 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003933 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003934 0 \
3935 -c "client hello, adding session ticket extension" \
3936 -s "found session ticket extension" \
3937 -s "server hello, adding session ticket extension" \
3938 -c "found session_ticket extension" \
3939 -c "parse new session ticket" \
3940 -S "session successfully restored from cache" \
3941 -s "session successfully restored from ticket" \
3942 -s "a session has been resumed" \
3943 -c "a session has been resumed"
3944
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003945run_test "Session resume using tickets: CHACHA20-POLY1305" \
3946 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003947 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003948 0 \
3949 -c "client hello, adding session ticket extension" \
3950 -s "found session ticket extension" \
3951 -s "server hello, adding session ticket extension" \
3952 -c "found session_ticket extension" \
3953 -c "parse new session ticket" \
3954 -S "session successfully restored from cache" \
3955 -s "session successfully restored from ticket" \
3956 -s "a session has been resumed" \
3957 -c "a session has been resumed"
3958
Hanno Becker1d739932018-08-21 13:55:22 +01003959# Tests for Session Tickets with DTLS
3960
Jerry Yuab082902021-12-23 18:02:22 +08003961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003962run_test "Session resume using tickets, DTLS: basic" \
3963 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003964 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003965 0 \
3966 -c "client hello, adding session ticket extension" \
3967 -s "found session ticket extension" \
3968 -s "server hello, adding session ticket extension" \
3969 -c "found session_ticket extension" \
3970 -c "parse new session ticket" \
3971 -S "session successfully restored from cache" \
3972 -s "session successfully restored from ticket" \
3973 -s "a session has been resumed" \
3974 -c "a session has been resumed"
3975
Jerry Yuab082902021-12-23 18:02:22 +08003976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003977run_test "Session resume using tickets, DTLS: cache disabled" \
3978 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003979 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003980 0 \
3981 -c "client hello, adding session ticket extension" \
3982 -s "found session ticket extension" \
3983 -s "server hello, adding session ticket extension" \
3984 -c "found session_ticket extension" \
3985 -c "parse new session ticket" \
3986 -S "session successfully restored from cache" \
3987 -s "session successfully restored from ticket" \
3988 -s "a session has been resumed" \
3989 -c "a session has been resumed"
3990
Jerry Yuab082902021-12-23 18:02:22 +08003991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003992run_test "Session resume using tickets, DTLS: timeout" \
3993 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08003994 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01003995 0 \
3996 -c "client hello, adding session ticket extension" \
3997 -s "found session ticket extension" \
3998 -s "server hello, adding session ticket extension" \
3999 -c "found session_ticket extension" \
4000 -c "parse new session ticket" \
4001 -S "session successfully restored from cache" \
4002 -S "session successfully restored from ticket" \
4003 -S "a session has been resumed" \
4004 -C "a session has been resumed"
4005
Jerry Yuab082902021-12-23 18:02:22 +08004006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004007run_test "Session resume using tickets, DTLS: session copy" \
4008 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004009 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004010 0 \
4011 -c "client hello, adding session ticket extension" \
4012 -s "found session ticket extension" \
4013 -s "server hello, adding session ticket extension" \
4014 -c "found session_ticket extension" \
4015 -c "parse new session ticket" \
4016 -S "session successfully restored from cache" \
4017 -s "session successfully restored from ticket" \
4018 -s "a session has been resumed" \
4019 -c "a session has been resumed"
4020
Jerry Yuab082902021-12-23 18:02:22 +08004021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004022run_test "Session resume using tickets, DTLS: openssl server" \
4023 "$O_SRV -dtls" \
4024 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4025 0 \
4026 -c "client hello, adding session ticket extension" \
4027 -c "found session_ticket extension" \
4028 -c "parse new session ticket" \
4029 -c "a session has been resumed"
4030
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004031# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004032# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004033requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004035run_test "Session resume using tickets, DTLS: openssl client" \
4036 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004037 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4038 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004039 rm -f $SESSION )" \
4040 0 \
4041 -s "found session ticket extension" \
4042 -s "server hello, adding session ticket extension" \
4043 -S "session successfully restored from cache" \
4044 -s "session successfully restored from ticket" \
4045 -s "a session has been resumed"
4046
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004047# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004048
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004049requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004050run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004051 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004052 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004053 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004054 -c "client hello, adding session ticket extension" \
4055 -s "found session ticket extension" \
4056 -S "server hello, adding session ticket extension" \
4057 -C "found session_ticket extension" \
4058 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004059 -s "session successfully restored from cache" \
4060 -S "session successfully restored from ticket" \
4061 -s "a session has been resumed" \
4062 -c "a session has been resumed"
4063
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004064requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004065run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004066 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004067 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004068 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004069 -C "client hello, adding session ticket extension" \
4070 -S "found session ticket extension" \
4071 -S "server hello, adding session ticket extension" \
4072 -C "found session_ticket extension" \
4073 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004074 -s "session successfully restored from cache" \
4075 -S "session successfully restored from ticket" \
4076 -s "a session has been resumed" \
4077 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004078
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004079requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004080run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004081 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004082 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004083 0 \
4084 -S "session successfully restored from cache" \
4085 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004086 -S "a session has been resumed" \
4087 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004088
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004089requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004090run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004091 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004092 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004093 0 \
4094 -s "session successfully restored from cache" \
4095 -S "session successfully restored from ticket" \
4096 -s "a session has been resumed" \
4097 -c "a session has been resumed"
4098
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004099requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004100run_test "Session resume using cache: cache removed" \
4101 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004102 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004103 0 \
4104 -C "client hello, adding session ticket extension" \
4105 -S "found session ticket extension" \
4106 -S "server hello, adding session ticket extension" \
4107 -C "found session_ticket extension" \
4108 -C "parse new session ticket" \
4109 -S "session successfully restored from cache" \
4110 -S "session successfully restored from ticket" \
4111 -S "a session has been resumed" \
4112 -C "a session has been resumed"
4113
4114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4115requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004116run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004117 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004118 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004119 0 \
4120 -s "session successfully restored from cache" \
4121 -S "session successfully restored from ticket" \
4122 -s "a session has been resumed" \
4123 -c "a session has been resumed"
4124
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004125requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004126run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004127 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004128 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004129 0 \
4130 -S "session successfully restored from cache" \
4131 -S "session successfully restored from ticket" \
4132 -S "a session has been resumed" \
4133 -C "a session has been resumed"
4134
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004135requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004136run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004137 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004138 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004139 0 \
4140 -s "session successfully restored from cache" \
4141 -S "session successfully restored from ticket" \
4142 -s "a session has been resumed" \
4143 -c "a session has been resumed"
4144
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004145requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004146run_test "Session resume using cache: session copy" \
4147 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004148 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004149 0 \
4150 -s "session successfully restored from cache" \
4151 -S "session successfully restored from ticket" \
4152 -s "a session has been resumed" \
4153 -c "a session has been resumed"
4154
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004155requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004156run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004157 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004158 "( $O_CLI -sess_out $SESSION; \
4159 $O_CLI -sess_in $SESSION; \
4160 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004161 0 \
4162 -s "found session ticket extension" \
4163 -S "server hello, adding session ticket extension" \
4164 -s "session successfully restored from cache" \
4165 -S "session successfully restored from ticket" \
4166 -s "a session has been resumed"
4167
Jerry Yuab082902021-12-23 18:02:22 +08004168requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004169requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004170run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004171 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004172 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004173 0 \
4174 -C "found session_ticket extension" \
4175 -C "parse new session ticket" \
4176 -c "a session has been resumed"
4177
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004178# Tests for Session resume and extensions
4179
4180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4181requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4182run_test "Session resume and connection ID" \
4183 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4184 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4185 0 \
4186 -c "Enable use of CID extension." \
4187 -s "Enable use of CID extension." \
4188 -c "client hello, adding CID extension" \
4189 -s "found CID extension" \
4190 -s "Use of CID extension negotiated" \
4191 -s "server hello, adding CID extension" \
4192 -c "found CID extension" \
4193 -c "Use of CID extension negotiated" \
4194 -s "Copy CIDs into SSL transform" \
4195 -c "Copy CIDs into SSL transform" \
4196 -c "Peer CID (length 2 Bytes): de ad" \
4197 -s "Peer CID (length 2 Bytes): be ef" \
4198 -s "Use of Connection ID has been negotiated" \
4199 -c "Use of Connection ID has been negotiated"
4200
Hanno Becker1d739932018-08-21 13:55:22 +01004201# Tests for Session Resume based on session-ID and cache, DTLS
4202
Jerry Yuab082902021-12-23 18:02:22 +08004203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004204requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004205run_test "Session resume using cache, DTLS: tickets enabled on client" \
4206 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004207 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004208 0 \
4209 -c "client hello, adding session ticket extension" \
4210 -s "found session ticket extension" \
4211 -S "server hello, adding session ticket extension" \
4212 -C "found session_ticket extension" \
4213 -C "parse new session ticket" \
4214 -s "session successfully restored from cache" \
4215 -S "session successfully restored from ticket" \
4216 -s "a session has been resumed" \
4217 -c "a session has been resumed"
4218
Jerry Yuab082902021-12-23 18:02:22 +08004219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004220requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004221run_test "Session resume using cache, DTLS: tickets enabled on server" \
4222 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004223 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004224 0 \
4225 -C "client hello, adding session ticket extension" \
4226 -S "found session ticket extension" \
4227 -S "server hello, adding session ticket extension" \
4228 -C "found session_ticket extension" \
4229 -C "parse new session ticket" \
4230 -s "session successfully restored from cache" \
4231 -S "session successfully restored from ticket" \
4232 -s "a session has been resumed" \
4233 -c "a session has been resumed"
4234
Jerry Yuab082902021-12-23 18:02:22 +08004235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004236requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004237run_test "Session resume using cache, DTLS: cache_max=0" \
4238 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004239 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004240 0 \
4241 -S "session successfully restored from cache" \
4242 -S "session successfully restored from ticket" \
4243 -S "a session has been resumed" \
4244 -C "a session has been resumed"
4245
Jerry Yuab082902021-12-23 18:02:22 +08004246requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004247requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004248run_test "Session resume using cache, DTLS: cache_max=1" \
4249 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004250 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004251 0 \
4252 -s "session successfully restored from cache" \
4253 -S "session successfully restored from ticket" \
4254 -s "a session has been resumed" \
4255 -c "a session has been resumed"
4256
Jerry Yuab082902021-12-23 18:02:22 +08004257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004258requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004259run_test "Session resume using cache, DTLS: timeout > delay" \
4260 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004261 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004262 0 \
4263 -s "session successfully restored from cache" \
4264 -S "session successfully restored from ticket" \
4265 -s "a session has been resumed" \
4266 -c "a session has been resumed"
4267
Jerry Yuab082902021-12-23 18:02:22 +08004268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004269requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004270run_test "Session resume using cache, DTLS: timeout < delay" \
4271 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004272 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004273 0 \
4274 -S "session successfully restored from cache" \
4275 -S "session successfully restored from ticket" \
4276 -S "a session has been resumed" \
4277 -C "a session has been resumed"
4278
Jerry Yuab082902021-12-23 18:02:22 +08004279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004280requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004281run_test "Session resume using cache, DTLS: no timeout" \
4282 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004283 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004284 0 \
4285 -s "session successfully restored from cache" \
4286 -S "session successfully restored from ticket" \
4287 -s "a session has been resumed" \
4288 -c "a session has been resumed"
4289
Jerry Yuab082902021-12-23 18:02:22 +08004290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004291requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004292run_test "Session resume using cache, DTLS: session copy" \
4293 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004294 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004295 0 \
4296 -s "session successfully restored from cache" \
4297 -S "session successfully restored from ticket" \
4298 -s "a session has been resumed" \
4299 -c "a session has been resumed"
4300
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004301# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004302# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004303requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004304requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004305requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004306run_test "Session resume using cache, DTLS: openssl client" \
4307 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004308 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4309 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004310 rm -f $SESSION )" \
4311 0 \
4312 -s "found session ticket extension" \
4313 -S "server hello, adding session ticket extension" \
4314 -s "session successfully restored from cache" \
4315 -S "session successfully restored from ticket" \
4316 -s "a session has been resumed"
4317
Jerry Yuab082902021-12-23 18:02:22 +08004318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004319requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004320run_test "Session resume using cache, DTLS: openssl server" \
4321 "$O_SRV -dtls" \
4322 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4323 0 \
4324 -C "found session_ticket extension" \
4325 -C "parse new session ticket" \
4326 -c "a session has been resumed"
4327
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004328# Tests for Max Fragment Length extension
4329
Hanno Becker4aed27e2017-09-18 15:00:34 +01004330requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004332run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004333 "$P_SRV debug_level=3" \
4334 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004335 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004336 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4337 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4338 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4339 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004340 -C "client hello, adding max_fragment_length extension" \
4341 -S "found max fragment length extension" \
4342 -S "server hello, max_fragment_length extension" \
4343 -C "found max_fragment_length extension"
4344
Hanno Becker4aed27e2017-09-18 15:00:34 +01004345requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004347run_test "Max fragment length: enabled, default, larger message" \
4348 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004349 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004350 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004351 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4352 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4353 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4354 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004355 -C "client hello, adding max_fragment_length extension" \
4356 -S "found max fragment length extension" \
4357 -S "server hello, max_fragment_length extension" \
4358 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004359 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4360 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004361 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004362
4363requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004365run_test "Max fragment length, DTLS: enabled, default, larger message" \
4366 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004367 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004368 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004369 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4370 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4371 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4372 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004373 -C "client hello, adding max_fragment_length extension" \
4374 -S "found max fragment length extension" \
4375 -S "server hello, max_fragment_length extension" \
4376 -C "found max_fragment_length extension" \
4377 -c "fragment larger than.*maximum "
4378
Angus Grattonc4dd0732018-04-11 16:28:39 +10004379# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4380# (session fragment length will be 16384 regardless of mbedtls
4381# content length configuration.)
4382
Hanno Beckerc5266962017-09-18 15:01:50 +01004383requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004385run_test "Max fragment length: disabled, larger message" \
4386 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004387 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004388 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004389 -C "Maximum incoming record payload length is 16384" \
4390 -C "Maximum outgoing record payload length is 16384" \
4391 -S "Maximum incoming record payload length is 16384" \
4392 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004393 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4394 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004395 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004396
4397requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004399run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004400 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004401 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004402 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004403 -C "Maximum incoming record payload length is 16384" \
4404 -C "Maximum outgoing record payload length is 16384" \
4405 -S "Maximum incoming record payload length is 16384" \
4406 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004407 -c "fragment larger than.*maximum "
4408
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004409requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004410requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004411run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004412 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004413 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004414 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004415 -c "Maximum incoming record payload length is 4096" \
4416 -c "Maximum outgoing record payload length is 4096" \
4417 -s "Maximum incoming record payload length is 4096" \
4418 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004419 -c "client hello, adding max_fragment_length extension" \
4420 -s "found max fragment length extension" \
4421 -s "server hello, max_fragment_length extension" \
4422 -c "found max_fragment_length extension"
4423
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004424requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004425requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4426run_test "Max fragment length: client 512, server 1024" \
4427 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004428 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004429 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004430 -c "Maximum incoming record payload length is 512" \
4431 -c "Maximum outgoing record payload length is 512" \
4432 -s "Maximum incoming record payload length is 512" \
4433 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004434 -c "client hello, adding max_fragment_length extension" \
4435 -s "found max fragment length extension" \
4436 -s "server hello, max_fragment_length extension" \
4437 -c "found max_fragment_length extension"
4438
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004439requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004440requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4441run_test "Max fragment length: client 512, server 2048" \
4442 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004443 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004444 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004445 -c "Maximum incoming record payload length is 512" \
4446 -c "Maximum outgoing record payload length is 512" \
4447 -s "Maximum incoming record payload length is 512" \
4448 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004449 -c "client hello, adding max_fragment_length extension" \
4450 -s "found max fragment length extension" \
4451 -s "server hello, max_fragment_length extension" \
4452 -c "found max_fragment_length extension"
4453
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004454requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004455requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4456run_test "Max fragment length: client 512, server 4096" \
4457 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004458 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004459 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004460 -c "Maximum incoming record payload length is 512" \
4461 -c "Maximum outgoing record payload length is 512" \
4462 -s "Maximum incoming record payload length is 512" \
4463 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004464 -c "client hello, adding max_fragment_length extension" \
4465 -s "found max fragment length extension" \
4466 -s "server hello, max_fragment_length extension" \
4467 -c "found max_fragment_length extension"
4468
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004469requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004470requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4471run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004472 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004473 "$P_CLI debug_level=3 max_frag_len=1024" \
4474 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004475 -c "Maximum incoming record payload length is 1024" \
4476 -c "Maximum outgoing record payload length is 1024" \
4477 -s "Maximum incoming record payload length is 1024" \
4478 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004479 -c "client hello, adding max_fragment_length extension" \
4480 -s "found max fragment length extension" \
4481 -s "server hello, max_fragment_length extension" \
4482 -c "found max_fragment_length extension"
4483
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004484requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004485requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4486run_test "Max fragment length: client 1024, server 2048" \
4487 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004488 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004489 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004490 -c "Maximum incoming record payload length is 1024" \
4491 -c "Maximum outgoing record payload length is 1024" \
4492 -s "Maximum incoming record payload length is 1024" \
4493 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004494 -c "client hello, adding max_fragment_length extension" \
4495 -s "found max fragment length extension" \
4496 -s "server hello, max_fragment_length extension" \
4497 -c "found max_fragment_length extension"
4498
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004499requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004500requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4501run_test "Max fragment length: client 1024, server 4096" \
4502 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004503 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004504 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004505 -c "Maximum incoming record payload length is 1024" \
4506 -c "Maximum outgoing record payload length is 1024" \
4507 -s "Maximum incoming record payload length is 1024" \
4508 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004509 -c "client hello, adding max_fragment_length extension" \
4510 -s "found max fragment length extension" \
4511 -s "server hello, max_fragment_length extension" \
4512 -c "found max_fragment_length extension"
4513
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004514requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004515requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4516run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004517 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004518 "$P_CLI debug_level=3 max_frag_len=2048" \
4519 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004520 -c "Maximum incoming record payload length is 2048" \
4521 -c "Maximum outgoing record payload length is 2048" \
4522 -s "Maximum incoming record payload length is 2048" \
4523 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004524 -c "client hello, adding max_fragment_length extension" \
4525 -s "found max fragment length extension" \
4526 -s "server hello, max_fragment_length extension" \
4527 -c "found max_fragment_length extension"
4528
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004529requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004530requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4531run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004532 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004533 "$P_CLI debug_level=3 max_frag_len=2048" \
4534 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004535 -c "Maximum incoming record payload length is 2048" \
4536 -c "Maximum outgoing record payload length is 2048" \
4537 -s "Maximum incoming record payload length is 2048" \
4538 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004539 -c "client hello, adding max_fragment_length extension" \
4540 -s "found max fragment length extension" \
4541 -s "server hello, max_fragment_length extension" \
4542 -c "found max_fragment_length extension"
4543
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004544requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004545requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4546run_test "Max fragment length: client 2048, server 4096" \
4547 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004548 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004549 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004550 -c "Maximum incoming record payload length is 2048" \
4551 -c "Maximum outgoing record payload length is 2048" \
4552 -s "Maximum incoming record payload length is 2048" \
4553 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004554 -c "client hello, adding max_fragment_length extension" \
4555 -s "found max fragment length extension" \
4556 -s "server hello, max_fragment_length extension" \
4557 -c "found max_fragment_length extension"
4558
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004559requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004560requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4561run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004562 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004563 "$P_CLI debug_level=3 max_frag_len=4096" \
4564 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004565 -c "Maximum incoming record payload length is 4096" \
4566 -c "Maximum outgoing record payload length is 4096" \
4567 -s "Maximum incoming record payload length is 4096" \
4568 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004569 -c "client hello, adding max_fragment_length extension" \
4570 -s "found max fragment length extension" \
4571 -s "server hello, max_fragment_length extension" \
4572 -c "found max_fragment_length extension"
4573
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004574requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004575requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4576run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004577 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004578 "$P_CLI debug_level=3 max_frag_len=4096" \
4579 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004580 -c "Maximum incoming record payload length is 4096" \
4581 -c "Maximum outgoing record payload length is 4096" \
4582 -s "Maximum incoming record payload length is 4096" \
4583 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004584 -c "client hello, adding max_fragment_length extension" \
4585 -s "found max fragment length extension" \
4586 -s "server hello, max_fragment_length extension" \
4587 -c "found max_fragment_length extension"
4588
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004589requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004590requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4591run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004592 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004593 "$P_CLI debug_level=3 max_frag_len=4096" \
4594 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004595 -c "Maximum incoming record payload length is 4096" \
4596 -c "Maximum outgoing record payload length is 4096" \
4597 -s "Maximum incoming record payload length is 4096" \
4598 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004599 -c "client hello, adding max_fragment_length extension" \
4600 -s "found max fragment length extension" \
4601 -s "server hello, max_fragment_length extension" \
4602 -c "found max_fragment_length extension"
4603
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004604requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004605requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004606run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004607 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004608 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004609 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004610 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4611 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4612 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4613 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004614 -C "client hello, adding max_fragment_length extension" \
4615 -S "found max fragment length extension" \
4616 -S "server hello, max_fragment_length extension" \
4617 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004618
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004619requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004620requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004621requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004623run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004624 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004625 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004626 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004627 -c "Maximum incoming record payload length is 4096" \
4628 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004629 -c "client hello, adding max_fragment_length extension" \
4630 -c "found max_fragment_length extension"
4631
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004632requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004633requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004634run_test "Max fragment length: client, message just fits" \
4635 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004636 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004637 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004638 -c "Maximum incoming record payload length is 2048" \
4639 -c "Maximum outgoing record payload length is 2048" \
4640 -s "Maximum incoming record payload length is 2048" \
4641 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004642 -c "client hello, adding max_fragment_length extension" \
4643 -s "found max fragment length extension" \
4644 -s "server hello, max_fragment_length extension" \
4645 -c "found max_fragment_length extension" \
4646 -c "2048 bytes written in 1 fragments" \
4647 -s "2048 bytes read"
4648
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004649requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004650requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004651run_test "Max fragment length: client, larger message" \
4652 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004653 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004654 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004655 -c "Maximum incoming record payload length is 2048" \
4656 -c "Maximum outgoing record payload length is 2048" \
4657 -s "Maximum incoming record payload length is 2048" \
4658 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004659 -c "client hello, adding max_fragment_length extension" \
4660 -s "found max fragment length extension" \
4661 -s "server hello, max_fragment_length extension" \
4662 -c "found max_fragment_length extension" \
4663 -c "2345 bytes written in 2 fragments" \
4664 -s "2048 bytes read" \
4665 -s "297 bytes read"
4666
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004667requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004668requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004669requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004670run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004671 "$P_SRV debug_level=3 dtls=1" \
4672 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4673 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004674 -c "Maximum incoming record payload length is 2048" \
4675 -c "Maximum outgoing record payload length is 2048" \
4676 -s "Maximum incoming record payload length is 2048" \
4677 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004678 -c "client hello, adding max_fragment_length extension" \
4679 -s "found max fragment length extension" \
4680 -s "server hello, max_fragment_length extension" \
4681 -c "found max_fragment_length extension" \
4682 -c "fragment larger than.*maximum"
4683
Jan Bruckneraa31b192023-02-06 12:54:29 +01004684# Tests for Record Size Limit extension
4685
Jan Bruckneraa31b192023-02-06 12:54:29 +01004686requires_gnutls_tls1_3
4687requires_gnutls_record_size_limit
Jan Bruckner151f6422023-02-10 12:45:19 +01004688requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4689run_test "Record Size Limit: TLS 1.3: Server-side parsing, debug output and fatal alert" \
4690 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004691 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004692 1 \
4693 -c "Preparing extension (Record Size Limit/28) for 'client hello'" \
4694 -c "Sending extension Record Size Limit/28 (2 bytes)" \
4695 -s "ClientHello: record_size_limit(28) extension received."\
4696 -s "found record_size_limit extension" \
4697 -s "RecordSizeLimit: 16385 Bytes" \
4698 -c "Received alert \[110]: An unsupported extension was sent"
4699
4700requires_gnutls_tls1_3
4701requires_gnutls_record_size_limit
4702requires_gnutls_next_disable_tls13_compat
4703requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4704run_test "Record Size Limit: TLS 1.3: Client-side parsing, debug output and fatal alert" \
4705 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert -d 4" \
4706 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004707 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004708 -s "Preparing extension (Record Size Limit/28) for 'encrypted extensions'"
4709# The P_CLI can not yet send the Record Size Limit extension. Thus, the G_NEXT_SRV does not send
4710# a response in its EncryptedExtensions record.
4711# -s "Parsing extension 'Record Size Limit/28 (2 bytes)" \
4712# -s "Sending extension Record Size Limit/28 (2 bytes)" \
4713# -c "EncryptedExtensions: record_size_limit(28) extension received."\
4714# -c "found record_size_limit extension" \
4715# -c "RecordSizeLimit: 16385 Bytes" \
4716# -s "Received alert \[110]: An unsupported extension was sent"
Jan Bruckneraa31b192023-02-06 12:54:29 +01004717
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004718# Tests for renegotiation
4719
Hanno Becker6a243642017-10-12 15:18:45 +01004720# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004721run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004722 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004723 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004724 0 \
4725 -C "client hello, adding renegotiation extension" \
4726 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4727 -S "found renegotiation extension" \
4728 -s "server hello, secure renegotiation extension" \
4729 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004730 -C "=> renegotiate" \
4731 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004732 -S "write hello request"
4733
Hanno Becker6a243642017-10-12 15:18:45 +01004734requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004735run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004736 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004737 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004738 0 \
4739 -c "client hello, adding renegotiation extension" \
4740 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4741 -s "found renegotiation extension" \
4742 -s "server hello, secure renegotiation extension" \
4743 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004744 -c "=> renegotiate" \
4745 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004746 -S "write hello request"
4747
Hanno Becker6a243642017-10-12 15:18:45 +01004748requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004749run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004750 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004751 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004752 0 \
4753 -c "client hello, adding renegotiation extension" \
4754 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4755 -s "found renegotiation extension" \
4756 -s "server hello, secure renegotiation extension" \
4757 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004758 -c "=> renegotiate" \
4759 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004760 -s "write hello request"
4761
Janos Follathb0f148c2017-10-05 12:29:42 +01004762# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4763# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004764# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004765requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004766run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4767 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004768 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004769 0 \
4770 -c "client hello, adding renegotiation extension" \
4771 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4772 -s "found renegotiation extension" \
4773 -s "server hello, secure renegotiation extension" \
4774 -c "found renegotiation extension" \
4775 -c "=> renegotiate" \
4776 -s "=> renegotiate" \
4777 -S "write hello request" \
4778 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4779
4780# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4781# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004782# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004783requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004784run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004785 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004786 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4787 0 \
4788 -c "client hello, adding renegotiation extension" \
4789 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4790 -s "found renegotiation extension" \
4791 -s "server hello, secure renegotiation extension" \
4792 -c "found renegotiation extension" \
4793 -c "=> renegotiate" \
4794 -s "=> renegotiate" \
4795 -s "write hello request" \
4796 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4797
Hanno Becker6a243642017-10-12 15:18:45 +01004798requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004799run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004800 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004801 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004802 0 \
4803 -c "client hello, adding renegotiation extension" \
4804 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4805 -s "found renegotiation extension" \
4806 -s "server hello, secure renegotiation extension" \
4807 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004808 -c "=> renegotiate" \
4809 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004810 -s "write hello request"
4811
Hanno Becker6a243642017-10-12 15:18:45 +01004812requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004813requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004814requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004815run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004816 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004817 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4818 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004819 -c "Maximum incoming record payload length is 2048" \
4820 -c "Maximum outgoing record payload length is 2048" \
4821 -s "Maximum incoming record payload length is 2048" \
4822 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004823 -c "client hello, adding max_fragment_length extension" \
4824 -s "found max fragment length extension" \
4825 -s "server hello, max_fragment_length extension" \
4826 -c "found max_fragment_length extension" \
4827 -c "client hello, adding renegotiation extension" \
4828 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4829 -s "found renegotiation extension" \
4830 -s "server hello, secure renegotiation extension" \
4831 -c "found renegotiation extension" \
4832 -c "=> renegotiate" \
4833 -s "=> renegotiate" \
4834 -s "write hello request"
4835
4836requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004837run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004838 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004839 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004840 1 \
4841 -c "client hello, adding renegotiation extension" \
4842 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4843 -S "found renegotiation extension" \
4844 -s "server hello, secure renegotiation extension" \
4845 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004846 -c "=> renegotiate" \
4847 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004848 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004849 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004850 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004851
Hanno Becker6a243642017-10-12 15:18:45 +01004852requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004853run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004854 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004855 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004856 0 \
4857 -C "client hello, adding renegotiation extension" \
4858 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4859 -S "found renegotiation extension" \
4860 -s "server hello, secure renegotiation extension" \
4861 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004862 -C "=> renegotiate" \
4863 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004864 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004865 -S "SSL - An unexpected message was received from our peer" \
4866 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004867
Hanno Becker6a243642017-10-12 15:18:45 +01004868requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004869run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004870 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004871 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004872 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004873 0 \
4874 -C "client hello, adding renegotiation extension" \
4875 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4876 -S "found renegotiation extension" \
4877 -s "server hello, secure renegotiation extension" \
4878 -c "found renegotiation extension" \
4879 -C "=> renegotiate" \
4880 -S "=> renegotiate" \
4881 -s "write hello request" \
4882 -S "SSL - An unexpected message was received from our peer" \
4883 -S "failed"
4884
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004885# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004886requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004887run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004888 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004889 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004890 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004891 0 \
4892 -C "client hello, adding renegotiation extension" \
4893 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4894 -S "found renegotiation extension" \
4895 -s "server hello, secure renegotiation extension" \
4896 -c "found renegotiation extension" \
4897 -C "=> renegotiate" \
4898 -S "=> renegotiate" \
4899 -s "write hello request" \
4900 -S "SSL - An unexpected message was received from our peer" \
4901 -S "failed"
4902
Hanno Becker6a243642017-10-12 15:18:45 +01004903requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004904run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004905 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004906 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004907 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004908 0 \
4909 -C "client hello, adding renegotiation extension" \
4910 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4911 -S "found renegotiation extension" \
4912 -s "server hello, secure renegotiation extension" \
4913 -c "found renegotiation extension" \
4914 -C "=> renegotiate" \
4915 -S "=> renegotiate" \
4916 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004917 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004918
Hanno Becker6a243642017-10-12 15:18:45 +01004919requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004920run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004921 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004922 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004923 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004924 0 \
4925 -c "client hello, adding renegotiation extension" \
4926 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4927 -s "found renegotiation extension" \
4928 -s "server hello, secure renegotiation extension" \
4929 -c "found renegotiation extension" \
4930 -c "=> renegotiate" \
4931 -s "=> renegotiate" \
4932 -s "write hello request" \
4933 -S "SSL - An unexpected message was received from our peer" \
4934 -S "failed"
4935
Hanno Becker6a243642017-10-12 15:18:45 +01004936requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004937run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004938 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004939 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004940 0 \
4941 -C "client hello, adding renegotiation extension" \
4942 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4943 -S "found renegotiation extension" \
4944 -s "server hello, secure renegotiation extension" \
4945 -c "found renegotiation extension" \
4946 -S "record counter limit reached: renegotiate" \
4947 -C "=> renegotiate" \
4948 -S "=> renegotiate" \
4949 -S "write hello request" \
4950 -S "SSL - An unexpected message was received from our peer" \
4951 -S "failed"
4952
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004953# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004954requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004955run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004956 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004957 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004958 0 \
4959 -c "client hello, adding renegotiation extension" \
4960 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4961 -s "found renegotiation extension" \
4962 -s "server hello, secure renegotiation extension" \
4963 -c "found renegotiation extension" \
4964 -s "record counter limit reached: renegotiate" \
4965 -c "=> renegotiate" \
4966 -s "=> renegotiate" \
4967 -s "write hello request" \
4968 -S "SSL - An unexpected message was received from our peer" \
4969 -S "failed"
4970
Hanno Becker6a243642017-10-12 15:18:45 +01004971requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004972run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004973 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004974 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004975 0 \
4976 -c "client hello, adding renegotiation extension" \
4977 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4978 -s "found renegotiation extension" \
4979 -s "server hello, secure renegotiation extension" \
4980 -c "found renegotiation extension" \
4981 -s "record counter limit reached: renegotiate" \
4982 -c "=> renegotiate" \
4983 -s "=> renegotiate" \
4984 -s "write hello request" \
4985 -S "SSL - An unexpected message was received from our peer" \
4986 -S "failed"
4987
Hanno Becker6a243642017-10-12 15:18:45 +01004988requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004989run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004990 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004991 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4992 0 \
4993 -C "client hello, adding renegotiation extension" \
4994 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4995 -S "found renegotiation extension" \
4996 -s "server hello, secure renegotiation extension" \
4997 -c "found renegotiation extension" \
4998 -S "record counter limit reached: renegotiate" \
4999 -C "=> renegotiate" \
5000 -S "=> renegotiate" \
5001 -S "write hello request" \
5002 -S "SSL - An unexpected message was received from our peer" \
5003 -S "failed"
5004
Hanno Becker6a243642017-10-12 15:18:45 +01005005requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005006run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005007 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005008 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005009 0 \
5010 -c "client hello, adding renegotiation extension" \
5011 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5012 -s "found renegotiation extension" \
5013 -s "server hello, secure renegotiation extension" \
5014 -c "found renegotiation extension" \
5015 -c "=> renegotiate" \
5016 -s "=> renegotiate" \
5017 -S "write hello request"
5018
Hanno Becker6a243642017-10-12 15:18:45 +01005019requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005020run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005021 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005022 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005023 0 \
5024 -c "client hello, adding renegotiation extension" \
5025 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5026 -s "found renegotiation extension" \
5027 -s "server hello, secure renegotiation extension" \
5028 -c "found renegotiation extension" \
5029 -c "=> renegotiate" \
5030 -s "=> renegotiate" \
5031 -s "write hello request"
5032
Hanno Becker6a243642017-10-12 15:18:45 +01005033requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005035run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005036 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005037 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005038 0 \
5039 -c "client hello, adding renegotiation extension" \
5040 -c "found renegotiation extension" \
5041 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005042 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005043 -C "error" \
5044 -c "HTTP/1.0 200 [Oo][Kk]"
5045
Paul Bakker539d9722015-02-08 16:18:35 +01005046requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005047requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005049run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005050 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005051 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005052 0 \
5053 -c "client hello, adding renegotiation extension" \
5054 -c "found renegotiation extension" \
5055 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005056 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005057 -C "error" \
5058 -c "HTTP/1.0 200 [Oo][Kk]"
5059
Paul Bakker539d9722015-02-08 16:18:35 +01005060requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005061requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005063run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005064 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005065 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5066 1 \
5067 -c "client hello, adding renegotiation extension" \
5068 -C "found renegotiation extension" \
5069 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005070 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005071 -c "error" \
5072 -C "HTTP/1.0 200 [Oo][Kk]"
5073
Paul Bakker539d9722015-02-08 16:18:35 +01005074requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005075requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005077run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005078 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005079 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5080 allow_legacy=0" \
5081 1 \
5082 -c "client hello, adding renegotiation extension" \
5083 -C "found renegotiation extension" \
5084 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005085 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005086 -c "error" \
5087 -C "HTTP/1.0 200 [Oo][Kk]"
5088
Paul Bakker539d9722015-02-08 16:18:35 +01005089requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005090requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005092run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005093 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005094 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5095 allow_legacy=1" \
5096 0 \
5097 -c "client hello, adding renegotiation extension" \
5098 -C "found renegotiation extension" \
5099 -c "=> renegotiate" \
5100 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005101 -C "error" \
5102 -c "HTTP/1.0 200 [Oo][Kk]"
5103
Hanno Becker6a243642017-10-12 15:18:45 +01005104requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005106run_test "Renegotiation: DTLS, client-initiated" \
5107 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5108 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5109 0 \
5110 -c "client hello, adding renegotiation extension" \
5111 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5112 -s "found renegotiation extension" \
5113 -s "server hello, secure renegotiation extension" \
5114 -c "found renegotiation extension" \
5115 -c "=> renegotiate" \
5116 -s "=> renegotiate" \
5117 -S "write hello request"
5118
Hanno Becker6a243642017-10-12 15:18:45 +01005119requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005121run_test "Renegotiation: DTLS, server-initiated" \
5122 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005123 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5124 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005125 0 \
5126 -c "client hello, adding renegotiation extension" \
5127 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5128 -s "found renegotiation extension" \
5129 -s "server hello, secure renegotiation extension" \
5130 -c "found renegotiation extension" \
5131 -c "=> renegotiate" \
5132 -s "=> renegotiate" \
5133 -s "write hello request"
5134
Hanno Becker6a243642017-10-12 15:18:45 +01005135requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005137run_test "Renegotiation: DTLS, renego_period overflow" \
5138 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5139 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5140 0 \
5141 -c "client hello, adding renegotiation extension" \
5142 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5143 -s "found renegotiation extension" \
5144 -s "server hello, secure renegotiation extension" \
5145 -s "record counter limit reached: renegotiate" \
5146 -c "=> renegotiate" \
5147 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005148 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005149
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005150requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005151requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005152requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005153run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5154 "$G_SRV -u --mtu 4096" \
5155 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5156 0 \
5157 -c "client hello, adding renegotiation extension" \
5158 -c "found renegotiation extension" \
5159 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005160 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005161 -C "error" \
5162 -s "Extra-header:"
5163
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005164# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005165
Paul Bakker539d9722015-02-08 16:18:35 +01005166requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005168run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005169 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005170 "$P_CLI debug_level=3" \
5171 0 \
5172 -c "found renegotiation extension" \
5173 -C "error" \
5174 -c "HTTP/1.0 200 [Oo][Kk]"
5175
Paul Bakker539d9722015-02-08 16:18:35 +01005176requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005178run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005179 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005180 "$P_CLI debug_level=3" \
5181 0 \
5182 -C "found renegotiation extension" \
5183 -C "error" \
5184 -c "HTTP/1.0 200 [Oo][Kk]"
5185
Paul Bakker539d9722015-02-08 16:18:35 +01005186requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005188run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005189 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005190 "$P_CLI debug_level=3 allow_legacy=-1" \
5191 1 \
5192 -C "found renegotiation extension" \
5193 -c "error" \
5194 -C "HTTP/1.0 200 [Oo][Kk]"
5195
Paul Bakker539d9722015-02-08 16:18:35 +01005196requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005198run_test "Renego ext: gnutls client strict, server default" \
5199 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005200 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005201 0 \
5202 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5203 -s "server hello, secure renegotiation extension"
5204
Paul Bakker539d9722015-02-08 16:18:35 +01005205requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005207run_test "Renego ext: gnutls client unsafe, server default" \
5208 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005209 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005210 0 \
5211 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5212 -S "server hello, secure renegotiation extension"
5213
Paul Bakker539d9722015-02-08 16:18:35 +01005214requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005216run_test "Renego ext: gnutls client unsafe, server break legacy" \
5217 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005218 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005219 1 \
5220 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5221 -S "server hello, secure renegotiation extension"
5222
Janos Follath0b242342016-02-17 10:11:21 +00005223# Tests for silently dropping trailing extra bytes in .der certificates
5224
5225requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005227run_test "DER format: no trailing bytes" \
5228 "$P_SRV crt_file=data_files/server5-der0.crt \
5229 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005230 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005231 0 \
5232 -c "Handshake was completed" \
5233
5234requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005236run_test "DER format: with a trailing zero byte" \
5237 "$P_SRV crt_file=data_files/server5-der1a.crt \
5238 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005239 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005240 0 \
5241 -c "Handshake was completed" \
5242
5243requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005245run_test "DER format: with a trailing random byte" \
5246 "$P_SRV crt_file=data_files/server5-der1b.crt \
5247 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005248 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005249 0 \
5250 -c "Handshake was completed" \
5251
5252requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005254run_test "DER format: with 2 trailing random bytes" \
5255 "$P_SRV crt_file=data_files/server5-der2.crt \
5256 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005257 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005258 0 \
5259 -c "Handshake was completed" \
5260
5261requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005263run_test "DER format: with 4 trailing random bytes" \
5264 "$P_SRV crt_file=data_files/server5-der4.crt \
5265 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005266 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005267 0 \
5268 -c "Handshake was completed" \
5269
5270requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005272run_test "DER format: with 8 trailing random bytes" \
5273 "$P_SRV crt_file=data_files/server5-der8.crt \
5274 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005275 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005276 0 \
5277 -c "Handshake was completed" \
5278
5279requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005281run_test "DER format: with 9 trailing random bytes" \
5282 "$P_SRV crt_file=data_files/server5-der9.crt \
5283 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005284 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005285 0 \
5286 -c "Handshake was completed" \
5287
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005288# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5289# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005290
Ronald Cronbc5adf42022-10-04 11:06:14 +02005291requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005292run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005293 "$P_SRV crt_file=data_files/server5-badsign.crt \
5294 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005295 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005296 1 \
5297 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005298 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005299 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005300 -c "X509 - Certificate verification failed"
5301
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005302run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005303 "$P_SRV crt_file=data_files/server5-badsign.crt \
5304 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005305 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005306 0 \
5307 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005308 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005309 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005310 -C "X509 - Certificate verification failed"
5311
Ronald Cron5de538c2022-10-20 14:47:56 +02005312requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005313run_test "Authentication: server goodcert, client optional, no trusted CA" \
5314 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005315 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005316 0 \
5317 -c "x509_verify_cert() returned" \
5318 -c "! The certificate is not correctly signed by the trusted CA" \
5319 -c "! Certificate verification flags"\
5320 -C "! mbedtls_ssl_handshake returned" \
5321 -C "X509 - Certificate verification failed" \
5322 -C "SSL - No CA Chain is set, but required to operate"
5323
Ronald Cronbc5adf42022-10-04 11:06:14 +02005324requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005325run_test "Authentication: server goodcert, client required, no trusted CA" \
5326 "$P_SRV" \
5327 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5328 1 \
5329 -c "x509_verify_cert() returned" \
5330 -c "! The certificate is not correctly signed by the trusted CA" \
5331 -c "! Certificate verification flags"\
5332 -c "! mbedtls_ssl_handshake returned" \
5333 -c "SSL - No CA Chain is set, but required to operate"
5334
5335# The purpose of the next two tests is to test the client's behaviour when receiving a server
5336# certificate with an unsupported elliptic curve. This should usually not happen because
5337# the client informs the server about the supported curves - it does, though, in the
5338# corner case of a static ECDH suite, because the server doesn't check the curve on that
5339# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5340# different means to have the server ignoring the client's supported curve list.
5341
5342requires_config_enabled MBEDTLS_ECP_C
5343run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5344 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5345 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005346 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005347 1 \
5348 -c "bad certificate (EC key curve)"\
5349 -c "! Certificate verification flags"\
5350 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5351
5352requires_config_enabled MBEDTLS_ECP_C
5353run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5354 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5355 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005356 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005357 1 \
5358 -c "bad certificate (EC key curve)"\
5359 -c "! Certificate verification flags"\
5360 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5361
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005362run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005363 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005364 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005365 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005366 0 \
5367 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005368 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005369 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005370 -C "X509 - Certificate verification failed"
5371
Ronald Cron5de538c2022-10-20 14:47:56 +02005372requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005373run_test "Authentication: client SHA256, server required" \
5374 "$P_SRV auth_mode=required" \
5375 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5376 key_file=data_files/server6.key \
5377 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5378 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005379 -c "Supported Signature Algorithm found: 04 " \
5380 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005381
Ronald Cron5de538c2022-10-20 14:47:56 +02005382requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005383run_test "Authentication: client SHA384, server required" \
5384 "$P_SRV auth_mode=required" \
5385 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5386 key_file=data_files/server6.key \
5387 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5388 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005389 -c "Supported Signature Algorithm found: 04 " \
5390 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005391
Ronald Cronbc5adf42022-10-04 11:06:14 +02005392requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005393run_test "Authentication: client has no cert, server required (TLS)" \
5394 "$P_SRV debug_level=3 auth_mode=required" \
5395 "$P_CLI debug_level=3 crt_file=none \
5396 key_file=data_files/server5.key" \
5397 1 \
5398 -S "skip write certificate request" \
5399 -C "skip parse certificate request" \
5400 -c "got a certificate request" \
5401 -c "= write certificate$" \
5402 -C "skip write certificate$" \
5403 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005404 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005405 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005406 -s "No client certification received from the client, but required by the authentication mode"
5407
Ronald Cronbc5adf42022-10-04 11:06:14 +02005408requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005409run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005410 "$P_SRV debug_level=3 auth_mode=required" \
5411 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005412 key_file=data_files/server5.key" \
5413 1 \
5414 -S "skip write certificate request" \
5415 -C "skip parse certificate request" \
5416 -c "got a certificate request" \
5417 -C "skip write certificate" \
5418 -C "skip write certificate verify" \
5419 -S "skip parse certificate verify" \
5420 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005421 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005422 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005423 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005424 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005425# We don't check that the client receives the alert because it might
5426# detect that its write end of the connection is closed and abort
5427# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005428
Ronald Cronbc5adf42022-10-04 11:06:14 +02005429requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005430run_test "Authentication: client cert self-signed and trusted, server required" \
5431 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5432 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5433 key_file=data_files/server5.key" \
5434 0 \
5435 -S "skip write certificate request" \
5436 -C "skip parse certificate request" \
5437 -c "got a certificate request" \
5438 -C "skip write certificate" \
5439 -C "skip write certificate verify" \
5440 -S "skip parse certificate verify" \
5441 -S "x509_verify_cert() returned" \
5442 -S "! The certificate is not correctly signed" \
5443 -S "X509 - Certificate verification failed"
5444
Ronald Cronbc5adf42022-10-04 11:06:14 +02005445requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005446run_test "Authentication: client cert not trusted, server required" \
5447 "$P_SRV debug_level=3 auth_mode=required" \
5448 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5449 key_file=data_files/server5.key" \
5450 1 \
5451 -S "skip write certificate request" \
5452 -C "skip parse certificate request" \
5453 -c "got a certificate request" \
5454 -C "skip write certificate" \
5455 -C "skip write certificate verify" \
5456 -S "skip parse certificate verify" \
5457 -s "x509_verify_cert() returned" \
5458 -s "! The certificate is not correctly signed by the trusted CA" \
5459 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005460 -s "X509 - Certificate verification failed"
5461
Ronald Cronbc5adf42022-10-04 11:06:14 +02005462requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005463run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005464 "$P_SRV debug_level=3 auth_mode=optional" \
5465 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005466 key_file=data_files/server5.key" \
5467 0 \
5468 -S "skip write certificate request" \
5469 -C "skip parse certificate request" \
5470 -c "got a certificate request" \
5471 -C "skip write certificate" \
5472 -C "skip write certificate verify" \
5473 -S "skip parse certificate verify" \
5474 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005475 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005476 -S "! mbedtls_ssl_handshake returned" \
5477 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005478 -S "X509 - Certificate verification failed"
5479
Ronald Cronbc5adf42022-10-04 11:06:14 +02005480requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005481run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005482 "$P_SRV debug_level=3 auth_mode=none" \
5483 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005484 key_file=data_files/server5.key" \
5485 0 \
5486 -s "skip write certificate request" \
5487 -C "skip parse certificate request" \
5488 -c "got no certificate request" \
5489 -c "skip write certificate" \
5490 -c "skip write certificate verify" \
5491 -s "skip parse certificate verify" \
5492 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005493 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005494 -S "! mbedtls_ssl_handshake returned" \
5495 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005496 -S "X509 - Certificate verification failed"
5497
Ronald Cronbc5adf42022-10-04 11:06:14 +02005498requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005499run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005500 "$P_SRV debug_level=3 auth_mode=optional" \
5501 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005502 0 \
5503 -S "skip write certificate request" \
5504 -C "skip parse certificate request" \
5505 -c "got a certificate request" \
5506 -C "skip write certificate$" \
5507 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005508 -c "skip write certificate verify" \
5509 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005510 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005511 -S "! mbedtls_ssl_handshake returned" \
5512 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005513 -S "X509 - Certificate verification failed"
5514
Ronald Cron92dca392023-03-10 16:11:15 +01005515requires_openssl_tls1_3
5516requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005517run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005518 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01005519 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005520 0 \
5521 -S "skip write certificate request" \
5522 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005523 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005524 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005525 -S "X509 - Certificate verification failed"
5526
Jerry Yuab082902021-12-23 18:02:22 +08005527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005528run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005529 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005530 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005531 0 \
5532 -C "skip parse certificate request" \
5533 -c "got a certificate request" \
5534 -C "skip write certificate$" \
5535 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005536 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005537
Jerry Yuab082902021-12-23 18:02:22 +08005538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005539run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005540 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005541 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5542 1 \
5543 -C "skip parse certificate request" \
5544 -c "got a certificate request" \
5545 -C "skip write certificate$" \
5546 -c "skip write certificate verify" \
5547 -c "! mbedtls_ssl_handshake returned"
5548
Yuto Takano02485822021-07-02 13:05:15 +01005549# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5550# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5551# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005552
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005553MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005554
Yuto Takano02485822021-07-02 13:05:15 +01005555# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5556# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5557# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5558# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005559requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005560requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005561run_test "Authentication: server max_int chain, client default" \
5562 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5563 key_file=data_files/dir-maxpath/09.key" \
5564 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5565 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005566 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005567
Yuto Takano6f657432021-07-02 13:10:41 +01005568requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005569requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005570run_test "Authentication: server max_int+1 chain, client default" \
5571 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5572 key_file=data_files/dir-maxpath/10.key" \
5573 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5574 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005575 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005576
Yuto Takano6f657432021-07-02 13:10:41 +01005577requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005578requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005579run_test "Authentication: server max_int+1 chain, client optional" \
5580 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5581 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005582 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005583 auth_mode=optional" \
5584 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005585 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005586
Yuto Takano6f657432021-07-02 13:10:41 +01005587requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005588requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005589run_test "Authentication: server max_int+1 chain, client none" \
5590 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5591 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005592 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005593 auth_mode=none" \
5594 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005595 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005596
Yuto Takano6f657432021-07-02 13:10:41 +01005597requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005598requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005599run_test "Authentication: client max_int+1 chain, server default" \
5600 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5601 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5602 key_file=data_files/dir-maxpath/10.key" \
5603 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005604 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005605
Yuto Takano6f657432021-07-02 13:10:41 +01005606requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005607requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005608run_test "Authentication: client max_int+1 chain, server optional" \
5609 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5610 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5611 key_file=data_files/dir-maxpath/10.key" \
5612 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005613 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005614
Yuto Takano6f657432021-07-02 13:10:41 +01005615requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005616requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005617run_test "Authentication: client max_int+1 chain, server required" \
5618 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5619 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5620 key_file=data_files/dir-maxpath/10.key" \
5621 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005622 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005623
Yuto Takano6f657432021-07-02 13:10:41 +01005624requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005625requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005626run_test "Authentication: client max_int chain, server required" \
5627 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5628 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5629 key_file=data_files/dir-maxpath/09.key" \
5630 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005631 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005632
Janos Follath89baba22017-04-10 14:34:35 +01005633# Tests for CA list in CertificateRequest messages
5634
Ronald Cron5de538c2022-10-20 14:47:56 +02005635requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005636run_test "Authentication: send CA list in CertificateRequest (default)" \
5637 "$P_SRV debug_level=3 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005638 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005639 key_file=data_files/server6.key" \
5640 0 \
5641 -s "requested DN"
5642
Ronald Cron5de538c2022-10-20 14:47:56 +02005643requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005644run_test "Authentication: do not send CA list in CertificateRequest" \
5645 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005646 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005647 key_file=data_files/server6.key" \
5648 0 \
5649 -S "requested DN"
5650
5651run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005652 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
Janos Follath89baba22017-04-10 14:34:35 +01005653 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5654 key_file=data_files/server5.key" \
5655 1 \
5656 -S "requested DN" \
5657 -s "x509_verify_cert() returned" \
5658 -s "! The certificate is not correctly signed by the trusted CA" \
5659 -s "! mbedtls_ssl_handshake returned" \
5660 -c "! mbedtls_ssl_handshake returned" \
5661 -s "X509 - Certificate verification failed"
5662
Ronald Cron5de538c2022-10-20 14:47:56 +02005663requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005664run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5665 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5666 crt_file2=data_files/server1.crt \
5667 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005668 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005669 crt_file=data_files/server6.crt \
5670 key_file=data_files/server6.key" \
5671 0 \
5672 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5673
Ronald Cron5de538c2022-10-20 14:47:56 +02005674requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005675run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5676 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5677 crt_file2=data_files/server2.crt \
5678 key_file2=data_files/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005679 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005680 crt_file=data_files/server6.crt \
5681 key_file=data_files/server6.key" \
5682 0 \
5683 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5684
Ronald Cron5de538c2022-10-20 14:47:56 +02005685requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005686run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5687 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5688 crt_file2=data_files/server1.crt \
5689 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005690 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005691 crt_file=data_files/server6.crt \
5692 key_file=data_files/server6.key" \
5693 0 \
5694 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5695
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005696# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5697# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005698
5699requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5700run_test "Authentication, CA callback: server badcert, client required" \
5701 "$P_SRV crt_file=data_files/server5-badsign.crt \
5702 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005703 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005704 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005705 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005706 -c "x509_verify_cert() returned" \
5707 -c "! The certificate is not correctly signed by the trusted CA" \
5708 -c "! mbedtls_ssl_handshake returned" \
5709 -c "X509 - Certificate verification failed"
5710
5711requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5712run_test "Authentication, CA callback: server badcert, client optional" \
5713 "$P_SRV crt_file=data_files/server5-badsign.crt \
5714 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005715 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005716 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005717 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005718 -c "x509_verify_cert() returned" \
5719 -c "! The certificate is not correctly signed by the trusted CA" \
5720 -C "! mbedtls_ssl_handshake returned" \
5721 -C "X509 - Certificate verification failed"
5722
5723# The purpose of the next two tests is to test the client's behaviour when receiving a server
5724# certificate with an unsupported elliptic curve. This should usually not happen because
5725# the client informs the server about the supported curves - it does, though, in the
5726# corner case of a static ECDH suite, because the server doesn't check the curve on that
5727# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5728# different means to have the server ignoring the client's supported curve list.
5729
5730requires_config_enabled MBEDTLS_ECP_C
5731requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5732run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5733 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5734 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005735 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005736 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005737 -c "use CA callback for X.509 CRT verification" \
5738 -c "bad certificate (EC key curve)" \
5739 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005740 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5741
5742requires_config_enabled MBEDTLS_ECP_C
5743requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5744run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5745 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5746 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005747 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005748 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005749 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005750 -c "bad certificate (EC key curve)"\
5751 -c "! Certificate verification flags"\
5752 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5753
5754requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005755requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005756run_test "Authentication, CA callback: client SHA256, server required" \
5757 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5758 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5759 key_file=data_files/server6.key \
5760 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5761 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005762 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005763 -c "Supported Signature Algorithm found: 04 " \
5764 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005765
5766requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005767requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005768run_test "Authentication, CA callback: client SHA384, server required" \
5769 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5770 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5771 key_file=data_files/server6.key \
5772 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5773 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005774 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005775 -c "Supported Signature Algorithm found: 04 " \
5776 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005777
5778requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5779run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005780 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005781 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5782 key_file=data_files/server5.key" \
5783 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005784 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005785 -S "skip write certificate request" \
5786 -C "skip parse certificate request" \
5787 -c "got a certificate request" \
5788 -C "skip write certificate" \
5789 -C "skip write certificate verify" \
5790 -S "skip parse certificate verify" \
5791 -s "x509_verify_cert() returned" \
5792 -s "! The certificate is not correctly signed by the trusted CA" \
5793 -s "! mbedtls_ssl_handshake returned" \
5794 -s "send alert level=2 message=48" \
5795 -c "! mbedtls_ssl_handshake returned" \
5796 -s "X509 - Certificate verification failed"
5797# We don't check that the client receives the alert because it might
5798# detect that its write end of the connection is closed and abort
5799# before reading the alert message.
5800
5801requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5802run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005803 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005804 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5805 key_file=data_files/server5.key" \
5806 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005807 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005808 -S "skip write certificate request" \
5809 -C "skip parse certificate request" \
5810 -c "got a certificate request" \
5811 -C "skip write certificate" \
5812 -C "skip write certificate verify" \
5813 -S "skip parse certificate verify" \
5814 -s "x509_verify_cert() returned" \
5815 -s "! The certificate is not correctly signed by the trusted CA" \
5816 -s "! mbedtls_ssl_handshake returned" \
5817 -c "! mbedtls_ssl_handshake returned" \
5818 -s "X509 - Certificate verification failed"
5819
5820requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5821run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005822 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005823 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5824 key_file=data_files/server5.key" \
5825 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005826 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005827 -S "skip write certificate request" \
5828 -C "skip parse certificate request" \
5829 -c "got a certificate request" \
5830 -C "skip write certificate" \
5831 -C "skip write certificate verify" \
5832 -S "skip parse certificate verify" \
5833 -s "x509_verify_cert() returned" \
5834 -s "! The certificate is not correctly signed by the trusted CA" \
5835 -S "! mbedtls_ssl_handshake returned" \
5836 -C "! mbedtls_ssl_handshake returned" \
5837 -S "X509 - Certificate verification failed"
5838
Yuto Takano6f657432021-07-02 13:10:41 +01005839requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005840requires_full_size_output_buffer
5841requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5842run_test "Authentication, CA callback: server max_int chain, client default" \
5843 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5844 key_file=data_files/dir-maxpath/09.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005845 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005846 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005847 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005848 -C "X509 - A fatal error occurred"
5849
Yuto Takano6f657432021-07-02 13:10:41 +01005850requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005851requires_full_size_output_buffer
5852requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5853run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5854 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5855 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005856 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005857 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005858 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005859 -c "X509 - A fatal error occurred"
5860
Yuto Takano6f657432021-07-02 13:10:41 +01005861requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005862requires_full_size_output_buffer
5863requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5864run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5865 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5866 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005867 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00005868 debug_level=3 auth_mode=optional" \
5869 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005870 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005871 -c "X509 - A fatal error occurred"
5872
Yuto Takano6f657432021-07-02 13:10:41 +01005873requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005874requires_full_size_output_buffer
5875requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5876run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005877 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005878 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5879 key_file=data_files/dir-maxpath/10.key" \
5880 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005881 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005882 -s "X509 - A fatal error occurred"
5883
Yuto Takano6f657432021-07-02 13:10:41 +01005884requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005885requires_full_size_output_buffer
5886requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5887run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005888 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005889 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5890 key_file=data_files/dir-maxpath/10.key" \
5891 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005892 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005893 -s "X509 - A fatal error occurred"
5894
Yuto Takano6f657432021-07-02 13:10:41 +01005895requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005896requires_full_size_output_buffer
5897requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5898run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005899 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005900 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5901 key_file=data_files/dir-maxpath/09.key" \
5902 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005903 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005904 -S "X509 - A fatal error occurred"
5905
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005906# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005907
Hanno Beckerc5722d12020-10-09 11:10:42 +01005908requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005909run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005910 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005911 key_file=data_files/server5.key \
5912 crt_file2=data_files/server5-sha1.crt \
5913 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005914 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005915 0 \
5916 -c "signed using.*ECDSA with SHA256" \
5917 -C "signed using.*ECDSA with SHA1"
5918
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005919# tests for SNI
5920
Hanno Beckerc5722d12020-10-09 11:10:42 +01005921requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005922requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005923run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005924 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005925 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005926 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005927 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005928 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5929 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005930
Hanno Beckerc5722d12020-10-09 11:10:42 +01005931requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005932requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005933run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005934 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005935 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005936 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005937 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005938 0 \
5939 -s "parse ServerName extension" \
5940 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5941 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005942
Hanno Beckerc5722d12020-10-09 11:10:42 +01005943requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005944requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005945run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005946 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005947 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005948 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005949 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005950 0 \
5951 -s "parse ServerName extension" \
5952 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5953 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005954
Hanno Beckerc5722d12020-10-09 11:10:42 +01005955requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005956requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005957run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005958 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005959 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005960 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005961 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005962 1 \
5963 -s "parse ServerName extension" \
5964 -s "ssl_sni_wrapper() returned" \
5965 -s "mbedtls_ssl_handshake returned" \
5966 -c "mbedtls_ssl_handshake returned" \
5967 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005968
Ronald Cronbc5adf42022-10-04 11:06:14 +02005969requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005970run_test "SNI: client auth no override: optional" \
5971 "$P_SRV debug_level=3 auth_mode=optional \
5972 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5973 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5974 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005975 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005976 -S "skip write certificate request" \
5977 -C "skip parse certificate request" \
5978 -c "got a certificate request" \
5979 -C "skip write certificate" \
5980 -C "skip write certificate verify" \
5981 -S "skip parse certificate verify"
5982
Ronald Cronbc5adf42022-10-04 11:06:14 +02005983requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005984run_test "SNI: client auth override: none -> optional" \
5985 "$P_SRV debug_level=3 auth_mode=none \
5986 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5987 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5988 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005989 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005990 -S "skip write certificate request" \
5991 -C "skip parse certificate request" \
5992 -c "got a certificate request" \
5993 -C "skip write certificate" \
5994 -C "skip write certificate verify" \
5995 -S "skip parse certificate verify"
5996
Ronald Cronbc5adf42022-10-04 11:06:14 +02005997requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005998run_test "SNI: client auth override: optional -> none" \
5999 "$P_SRV debug_level=3 auth_mode=optional \
6000 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6001 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6002 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006003 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006004 -s "skip write certificate request" \
6005 -C "skip parse certificate request" \
6006 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006007 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006008
Ronald Cronbc5adf42022-10-04 11:06:14 +02006009requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006010run_test "SNI: CA no override" \
6011 "$P_SRV debug_level=3 auth_mode=optional \
6012 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6013 ca_file=data_files/test-ca.crt \
6014 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6015 "$P_CLI debug_level=3 server_name=localhost \
6016 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6017 1 \
6018 -S "skip write certificate request" \
6019 -C "skip parse certificate request" \
6020 -c "got a certificate request" \
6021 -C "skip write certificate" \
6022 -C "skip write certificate verify" \
6023 -S "skip parse certificate verify" \
6024 -s "x509_verify_cert() returned" \
6025 -s "! The certificate is not correctly signed by the trusted CA" \
6026 -S "The certificate has been revoked (is on a CRL)"
6027
Ronald Cronbc5adf42022-10-04 11:06:14 +02006028requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006029run_test "SNI: CA override" \
6030 "$P_SRV debug_level=3 auth_mode=optional \
6031 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6032 ca_file=data_files/test-ca.crt \
6033 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6034 "$P_CLI debug_level=3 server_name=localhost \
6035 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6036 0 \
6037 -S "skip write certificate request" \
6038 -C "skip parse certificate request" \
6039 -c "got a certificate request" \
6040 -C "skip write certificate" \
6041 -C "skip write certificate verify" \
6042 -S "skip parse certificate verify" \
6043 -S "x509_verify_cert() returned" \
6044 -S "! The certificate is not correctly signed by the trusted CA" \
6045 -S "The certificate has been revoked (is on a CRL)"
6046
Ronald Cronbc5adf42022-10-04 11:06:14 +02006047requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006048run_test "SNI: CA override with CRL" \
6049 "$P_SRV debug_level=3 auth_mode=optional \
6050 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6051 ca_file=data_files/test-ca.crt \
6052 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6053 "$P_CLI debug_level=3 server_name=localhost \
6054 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6055 1 \
6056 -S "skip write certificate request" \
6057 -C "skip parse certificate request" \
6058 -c "got a certificate request" \
6059 -C "skip write certificate" \
6060 -C "skip write certificate verify" \
6061 -S "skip parse certificate verify" \
6062 -s "x509_verify_cert() returned" \
6063 -S "! The certificate is not correctly signed by the trusted CA" \
6064 -s "The certificate has been revoked (is on a CRL)"
6065
Andres AG1a834452016-12-07 10:01:30 +00006066# Tests for SNI and DTLS
6067
Hanno Beckerc5722d12020-10-09 11:10:42 +01006068requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006070run_test "SNI: DTLS, no SNI callback" \
6071 "$P_SRV debug_level=3 dtls=1 \
6072 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6073 "$P_CLI server_name=localhost dtls=1" \
6074 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006075 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6076 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6077
Hanno Beckerc5722d12020-10-09 11:10:42 +01006078requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006080run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006081 "$P_SRV debug_level=3 dtls=1 \
6082 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6083 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6084 "$P_CLI server_name=localhost dtls=1" \
6085 0 \
6086 -s "parse ServerName extension" \
6087 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6088 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6089
Hanno Beckerc5722d12020-10-09 11:10:42 +01006090requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006092run_test "SNI: DTLS, matching cert 2" \
6093 "$P_SRV debug_level=3 dtls=1 \
6094 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6095 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6096 "$P_CLI server_name=polarssl.example dtls=1" \
6097 0 \
6098 -s "parse ServerName extension" \
6099 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6100 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6101
Jerry Yuab082902021-12-23 18:02:22 +08006102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006103run_test "SNI: DTLS, no matching cert" \
6104 "$P_SRV debug_level=3 dtls=1 \
6105 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6106 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6107 "$P_CLI server_name=nonesuch.example dtls=1" \
6108 1 \
6109 -s "parse ServerName extension" \
6110 -s "ssl_sni_wrapper() returned" \
6111 -s "mbedtls_ssl_handshake returned" \
6112 -c "mbedtls_ssl_handshake returned" \
6113 -c "SSL - A fatal alert message was received from our peer"
6114
Jerry Yuab082902021-12-23 18:02:22 +08006115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006116run_test "SNI: DTLS, client auth no override: optional" \
6117 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6118 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6119 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6120 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6121 0 \
6122 -S "skip write certificate request" \
6123 -C "skip parse certificate request" \
6124 -c "got a certificate request" \
6125 -C "skip write certificate" \
6126 -C "skip write certificate verify" \
6127 -S "skip parse certificate verify"
6128
Jerry Yuab082902021-12-23 18:02:22 +08006129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006130run_test "SNI: DTLS, client auth override: none -> optional" \
6131 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6132 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6133 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6134 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6135 0 \
6136 -S "skip write certificate request" \
6137 -C "skip parse certificate request" \
6138 -c "got a certificate request" \
6139 -C "skip write certificate" \
6140 -C "skip write certificate verify" \
6141 -S "skip parse certificate verify"
6142
Jerry Yuab082902021-12-23 18:02:22 +08006143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006144run_test "SNI: DTLS, client auth override: optional -> none" \
6145 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6146 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6147 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6148 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6149 0 \
6150 -s "skip write certificate request" \
6151 -C "skip parse certificate request" \
6152 -c "got no certificate request" \
6153 -c "skip write certificate" \
6154 -c "skip write certificate verify" \
6155 -s "skip parse certificate verify"
6156
Jerry Yuab082902021-12-23 18:02:22 +08006157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006158run_test "SNI: DTLS, CA no override" \
6159 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6160 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6161 ca_file=data_files/test-ca.crt \
6162 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6163 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6164 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6165 1 \
6166 -S "skip write certificate request" \
6167 -C "skip parse certificate request" \
6168 -c "got a certificate request" \
6169 -C "skip write certificate" \
6170 -C "skip write certificate verify" \
6171 -S "skip parse certificate verify" \
6172 -s "x509_verify_cert() returned" \
6173 -s "! The certificate is not correctly signed by the trusted CA" \
6174 -S "The certificate has been revoked (is on a CRL)"
6175
Jerry Yuab082902021-12-23 18:02:22 +08006176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006177run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006178 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6179 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6180 ca_file=data_files/test-ca.crt \
6181 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6182 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6183 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6184 0 \
6185 -S "skip write certificate request" \
6186 -C "skip parse certificate request" \
6187 -c "got a certificate request" \
6188 -C "skip write certificate" \
6189 -C "skip write certificate verify" \
6190 -S "skip parse certificate verify" \
6191 -S "x509_verify_cert() returned" \
6192 -S "! The certificate is not correctly signed by the trusted CA" \
6193 -S "The certificate has been revoked (is on a CRL)"
6194
Jerry Yuab082902021-12-23 18:02:22 +08006195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006196run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006197 "$P_SRV debug_level=3 auth_mode=optional \
6198 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6199 ca_file=data_files/test-ca.crt \
6200 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6201 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6202 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6203 1 \
6204 -S "skip write certificate request" \
6205 -C "skip parse certificate request" \
6206 -c "got a certificate request" \
6207 -C "skip write certificate" \
6208 -C "skip write certificate verify" \
6209 -S "skip parse certificate verify" \
6210 -s "x509_verify_cert() returned" \
6211 -S "! The certificate is not correctly signed by the trusted CA" \
6212 -s "The certificate has been revoked (is on a CRL)"
6213
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006214# Tests for non-blocking I/O: exercise a variety of handshake flows
6215
Ronald Cronbc5adf42022-10-04 11:06:14 +02006216requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006217run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006218 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6219 "$P_CLI nbio=2 tickets=0" \
6220 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006221 -S "mbedtls_ssl_handshake returned" \
6222 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006223 -c "Read from server: .* bytes read"
6224
Ronald Cronbc5adf42022-10-04 11:06:14 +02006225requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006226run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006227 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6228 "$P_CLI nbio=2 tickets=0" \
6229 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006230 -S "mbedtls_ssl_handshake returned" \
6231 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006232 -c "Read from server: .* bytes read"
6233
Ronald Cron92dca392023-03-10 16:11:15 +01006234requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006235run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006236 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6237 "$P_CLI nbio=2 tickets=1" \
6238 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006239 -S "mbedtls_ssl_handshake returned" \
6240 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006241 -c "Read from server: .* bytes read"
6242
Ronald Cron92dca392023-03-10 16:11:15 +01006243requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006244run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006245 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6246 "$P_CLI nbio=2 tickets=1" \
6247 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006248 -S "mbedtls_ssl_handshake returned" \
6249 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006250 -c "Read from server: .* bytes read"
6251
Ronald Cron5de538c2022-10-20 14:47:56 +02006252requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006253run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006254 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006255 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006256 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006257 -S "mbedtls_ssl_handshake returned" \
6258 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006259 -c "Read from server: .* bytes read"
6260
Ronald Cron92dca392023-03-10 16:11:15 +01006261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6262requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6263requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6264run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6265 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006266 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006267 0 \
6268 -S "mbedtls_ssl_handshake returned" \
6269 -C "mbedtls_ssl_handshake returned" \
6270 -c "Read from server: .* bytes read"
6271
Ronald Cron5de538c2022-10-20 14:47:56 +02006272requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006273run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006274 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006275 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6276 0 \
6277 -S "mbedtls_ssl_handshake returned" \
6278 -C "mbedtls_ssl_handshake returned" \
6279 -c "Read from server: .* bytes read"
6280
6281requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6282requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6283requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6284run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6285 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006286 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006287 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006288 -S "mbedtls_ssl_handshake returned" \
6289 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006290 -c "Read from server: .* bytes read"
6291
Ronald Cron5de538c2022-10-20 14:47:56 +02006292requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006293run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006294 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006295 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006296 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006297 -S "mbedtls_ssl_handshake returned" \
6298 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006299 -c "Read from server: .* bytes read"
6300
Hanno Becker00076712017-11-15 16:39:08 +00006301# Tests for event-driven I/O: exercise a variety of handshake flows
6302
Ronald Cronbc5adf42022-10-04 11:06:14 +02006303requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006304run_test "Event-driven I/O: basic handshake" \
6305 "$P_SRV event=1 tickets=0 auth_mode=none" \
6306 "$P_CLI event=1 tickets=0" \
6307 0 \
6308 -S "mbedtls_ssl_handshake returned" \
6309 -C "mbedtls_ssl_handshake returned" \
6310 -c "Read from server: .* bytes read"
6311
Ronald Cronbc5adf42022-10-04 11:06:14 +02006312requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006313run_test "Event-driven I/O: client auth" \
6314 "$P_SRV event=1 tickets=0 auth_mode=required" \
6315 "$P_CLI event=1 tickets=0" \
6316 0 \
6317 -S "mbedtls_ssl_handshake returned" \
6318 -C "mbedtls_ssl_handshake returned" \
6319 -c "Read from server: .* bytes read"
6320
Ronald Cron92dca392023-03-10 16:11:15 +01006321requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006322run_test "Event-driven I/O: ticket" \
6323 "$P_SRV event=1 tickets=1 auth_mode=none" \
6324 "$P_CLI event=1 tickets=1" \
6325 0 \
6326 -S "mbedtls_ssl_handshake returned" \
6327 -C "mbedtls_ssl_handshake returned" \
6328 -c "Read from server: .* bytes read"
6329
Ronald Cron92dca392023-03-10 16:11:15 +01006330requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006331run_test "Event-driven I/O: ticket + client auth" \
6332 "$P_SRV event=1 tickets=1 auth_mode=required" \
6333 "$P_CLI event=1 tickets=1" \
6334 0 \
6335 -S "mbedtls_ssl_handshake returned" \
6336 -C "mbedtls_ssl_handshake returned" \
6337 -c "Read from server: .* bytes read"
6338
Ronald Cron5de538c2022-10-20 14:47:56 +02006339requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006340run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006341 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006342 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006343 0 \
6344 -S "mbedtls_ssl_handshake returned" \
6345 -C "mbedtls_ssl_handshake returned" \
6346 -c "Read from server: .* bytes read"
6347
Ronald Cron92dca392023-03-10 16:11:15 +01006348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6349requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6350requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6351run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6352 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006353 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006354 0 \
6355 -S "mbedtls_ssl_handshake returned" \
6356 -C "mbedtls_ssl_handshake returned" \
6357 -c "Read from server: .* bytes read"
6358
Ronald Cron5de538c2022-10-20 14:47:56 +02006359requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006360run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006361 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006362 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6363 0 \
6364 -S "mbedtls_ssl_handshake returned" \
6365 -C "mbedtls_ssl_handshake returned" \
6366 -c "Read from server: .* bytes read"
6367
6368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6369requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6370requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6371run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6372 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006373 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006374 0 \
6375 -S "mbedtls_ssl_handshake returned" \
6376 -C "mbedtls_ssl_handshake returned" \
6377 -c "Read from server: .* bytes read"
6378
Ronald Cron5de538c2022-10-20 14:47:56 +02006379requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006380run_test "Event-driven I/O: session-id resume" \
6381 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006382 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006383 0 \
6384 -S "mbedtls_ssl_handshake returned" \
6385 -C "mbedtls_ssl_handshake returned" \
6386 -c "Read from server: .* bytes read"
6387
Jerry Yuab082902021-12-23 18:02:22 +08006388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006389run_test "Event-driven I/O, DTLS: basic handshake" \
6390 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6391 "$P_CLI dtls=1 event=1 tickets=0" \
6392 0 \
6393 -c "Read from server: .* bytes read"
6394
Jerry Yuab082902021-12-23 18:02:22 +08006395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006396run_test "Event-driven I/O, DTLS: client auth" \
6397 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6398 "$P_CLI dtls=1 event=1 tickets=0" \
6399 0 \
6400 -c "Read from server: .* bytes read"
6401
Jerry Yuab082902021-12-23 18:02:22 +08006402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006403run_test "Event-driven I/O, DTLS: ticket" \
6404 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6405 "$P_CLI dtls=1 event=1 tickets=1" \
6406 0 \
6407 -c "Read from server: .* bytes read"
6408
Jerry Yuab082902021-12-23 18:02:22 +08006409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006410run_test "Event-driven I/O, DTLS: ticket + client auth" \
6411 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6412 "$P_CLI dtls=1 event=1 tickets=1" \
6413 0 \
6414 -c "Read from server: .* bytes read"
6415
Jerry Yuab082902021-12-23 18:02:22 +08006416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006417run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6418 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006419 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006420 0 \
6421 -c "Read from server: .* bytes read"
6422
Jerry Yuab082902021-12-23 18:02:22 +08006423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006424run_test "Event-driven I/O, DTLS: ticket + resume" \
6425 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006426 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006427 0 \
6428 -c "Read from server: .* bytes read"
6429
Jerry Yuab082902021-12-23 18:02:22 +08006430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006431run_test "Event-driven I/O, DTLS: session-id resume" \
6432 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006433 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006434 0 \
6435 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006436
6437# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6438# During session resumption, the client will send its ApplicationData record
6439# within the same datagram as the Finished messages. In this situation, the
6440# server MUST NOT idle on the underlying transport after handshake completion,
6441# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006443run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006444 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006445 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006446 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006447 0 \
6448 -c "Read from server: .* bytes read"
6449
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006450# Tests for version negotiation
6451
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006452run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006453 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006454 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006455 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006456 -S "mbedtls_ssl_handshake returned" \
6457 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006458 -s "Protocol is TLSv1.2" \
6459 -c "Protocol is TLSv1.2"
6460
Jerry Yuab082902021-12-23 18:02:22 +08006461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006462run_test "Not supported version check: cli TLS 1.0" \
6463 "$P_SRV" \
6464 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6465 1 \
6466 -s "Handshake protocol not within min/max boundaries" \
6467 -c "Error in protocol version" \
6468 -S "Protocol is TLSv1.0" \
6469 -C "Handshake was completed"
6470
Jerry Yuab082902021-12-23 18:02:22 +08006471requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006472run_test "Not supported version check: cli TLS 1.1" \
6473 "$P_SRV" \
6474 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6475 1 \
6476 -s "Handshake protocol not within min/max boundaries" \
6477 -c "Error in protocol version" \
6478 -S "Protocol is TLSv1.1" \
6479 -C "Handshake was completed"
6480
Jerry Yuab082902021-12-23 18:02:22 +08006481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006482run_test "Not supported version check: srv max TLS 1.0" \
6483 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6484 "$P_CLI" \
6485 1 \
6486 -s "Error in protocol version" \
6487 -c "Handshake protocol not within min/max boundaries" \
6488 -S "Version: TLS1.0" \
6489 -C "Protocol is TLSv1.0"
6490
Jerry Yuab082902021-12-23 18:02:22 +08006491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006492run_test "Not supported version check: srv max TLS 1.1" \
6493 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6494 "$P_CLI" \
6495 1 \
6496 -s "Error in protocol version" \
6497 -c "Handshake protocol not within min/max boundaries" \
6498 -S "Version: TLS1.1" \
6499 -C "Protocol is TLSv1.1"
6500
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006501# Tests for ALPN extension
6502
Ronald Cronbc5adf42022-10-04 11:06:14 +02006503requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006504run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006505 "$P_SRV debug_level=3" \
6506 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006507 0 \
6508 -C "client hello, adding alpn extension" \
6509 -S "found alpn extension" \
6510 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006511 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006512 -C "found alpn extension " \
6513 -C "Application Layer Protocol is" \
6514 -S "Application Layer Protocol is"
6515
Ronald Cronbc5adf42022-10-04 11:06:14 +02006516requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006517run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006518 "$P_SRV debug_level=3" \
6519 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006520 0 \
6521 -c "client hello, adding alpn extension" \
6522 -s "found alpn extension" \
6523 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006524 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006525 -C "found alpn extension " \
6526 -c "Application Layer Protocol is (none)" \
6527 -S "Application Layer Protocol is"
6528
Ronald Cronbc5adf42022-10-04 11:06:14 +02006529requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006530run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006531 "$P_SRV debug_level=3 alpn=abc,1234" \
6532 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006533 0 \
6534 -C "client hello, adding alpn extension" \
6535 -S "found alpn extension" \
6536 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006537 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006538 -C "found alpn extension " \
6539 -C "Application Layer Protocol is" \
6540 -s "Application Layer Protocol is (none)"
6541
Ronald Cronbc5adf42022-10-04 11:06:14 +02006542requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006543run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006544 "$P_SRV debug_level=3 alpn=abc,1234" \
6545 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006546 0 \
6547 -c "client hello, adding alpn extension" \
6548 -s "found alpn extension" \
6549 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006550 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006551 -c "found alpn extension" \
6552 -c "Application Layer Protocol is abc" \
6553 -s "Application Layer Protocol is abc"
6554
Ronald Cronbc5adf42022-10-04 11:06:14 +02006555requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006556run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006557 "$P_SRV debug_level=3 alpn=abc,1234" \
6558 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006559 0 \
6560 -c "client hello, adding alpn extension" \
6561 -s "found alpn extension" \
6562 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006563 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006564 -c "found alpn extension" \
6565 -c "Application Layer Protocol is abc" \
6566 -s "Application Layer Protocol is abc"
6567
Ronald Cronbc5adf42022-10-04 11:06:14 +02006568requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006569run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006570 "$P_SRV debug_level=3 alpn=abc,1234" \
6571 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006572 0 \
6573 -c "client hello, adding alpn extension" \
6574 -s "found alpn extension" \
6575 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006576 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006577 -c "found alpn extension" \
6578 -c "Application Layer Protocol is 1234" \
6579 -s "Application Layer Protocol is 1234"
6580
Ronald Cronbc5adf42022-10-04 11:06:14 +02006581requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006582run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006583 "$P_SRV debug_level=3 alpn=abc,123" \
6584 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006585 1 \
6586 -c "client hello, adding alpn extension" \
6587 -s "found alpn extension" \
6588 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006589 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006590 -C "found alpn extension" \
6591 -C "Application Layer Protocol is 1234" \
6592 -S "Application Layer Protocol is 1234"
6593
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006594
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006595# Tests for keyUsage in leaf certificates, part 1:
6596# server-side certificate/suite selection
6597
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006598run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006599 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006600 crt_file=data_files/server2.ku-ds.crt" \
6601 "$P_CLI" \
6602 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006603 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006604
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006605run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006606 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006607 crt_file=data_files/server2.ku-ke.crt" \
6608 "$P_CLI" \
6609 0 \
6610 -c "Ciphersuite is TLS-RSA-WITH-"
6611
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006612run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006613 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006614 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006615 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006616 1 \
6617 -C "Ciphersuite is "
6618
Valerio Settid1f991c2023-02-22 12:54:13 +01006619requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006620run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006621 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006622 crt_file=data_files/server5.ku-ds.crt" \
6623 "$P_CLI" \
6624 0 \
6625 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6626
6627
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006628run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006629 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006630 crt_file=data_files/server5.ku-ka.crt" \
6631 "$P_CLI" \
6632 0 \
6633 -c "Ciphersuite is TLS-ECDH-"
6634
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006635run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006636 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006637 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006638 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006639 1 \
6640 -C "Ciphersuite is "
6641
6642# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006643# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006644
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006645run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006646 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006647 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006648 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006649 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6650 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006651 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006652 -C "Processing of the Certificate handshake message failed" \
6653 -c "Ciphersuite is TLS-"
6654
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006655run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006656 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006657 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006658 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006659 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6660 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006661 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006662 -C "Processing of the Certificate handshake message failed" \
6663 -c "Ciphersuite is TLS-"
6664
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006665run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006666 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006667 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006668 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006669 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6670 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006671 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006672 -C "Processing of the Certificate handshake message failed" \
6673 -c "Ciphersuite is TLS-"
6674
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006675run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006676 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006677 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006678 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006679 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6680 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006681 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006682 -c "Processing of the Certificate handshake message failed" \
6683 -C "Ciphersuite is TLS-"
6684
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006685run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006686 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006687 -cert data_files/server2.ku-ke.crt" \
6688 "$P_CLI debug_level=1 auth_mode=optional \
6689 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6690 0 \
6691 -c "bad certificate (usage extensions)" \
6692 -C "Processing of the Certificate handshake message failed" \
6693 -c "Ciphersuite is TLS-" \
6694 -c "! Usage does not match the keyUsage extension"
6695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006696run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006697 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006698 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006699 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006700 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6701 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006702 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006703 -C "Processing of the Certificate handshake message failed" \
6704 -c "Ciphersuite is TLS-"
6705
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006706run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006707 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006708 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006709 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006710 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6711 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006712 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006713 -c "Processing of the Certificate handshake message failed" \
6714 -C "Ciphersuite is TLS-"
6715
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006716run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006717 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006718 -cert data_files/server2.ku-ds.crt" \
6719 "$P_CLI debug_level=1 auth_mode=optional \
6720 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6721 0 \
6722 -c "bad certificate (usage extensions)" \
6723 -C "Processing of the Certificate handshake message failed" \
6724 -c "Ciphersuite is TLS-" \
6725 -c "! Usage does not match the keyUsage extension"
6726
Ronald Crond28f5a92022-06-16 19:27:25 +02006727requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006728requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6729 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006730run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6731 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6732 -cert data_files/server2.ku-ds_ke.crt" \
6733 "$P_CLI debug_level=3" \
6734 0 \
6735 -C "bad certificate (usage extensions)" \
6736 -C "Processing of the Certificate handshake message failed" \
6737 -c "Ciphersuite is"
6738
Ronald Crond28f5a92022-06-16 19:27:25 +02006739requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006740requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6741 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006742run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006743 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6744 -cert data_files/server2.ku-ke.crt" \
6745 "$P_CLI debug_level=1" \
6746 1 \
6747 -c "bad certificate (usage extensions)" \
6748 -c "Processing of the Certificate handshake message failed" \
6749 -C "Ciphersuite is"
6750
Ronald Crond28f5a92022-06-16 19:27:25 +02006751requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006752requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6753 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006754run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006755 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6756 -cert data_files/server2.ku-ka.crt" \
6757 "$P_CLI debug_level=1" \
6758 1 \
6759 -c "bad certificate (usage extensions)" \
6760 -c "Processing of the Certificate handshake message failed" \
6761 -C "Ciphersuite is"
6762
Ronald Crond28f5a92022-06-16 19:27:25 +02006763requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006764requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6765 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006766run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6767 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6768 -cert data_files/server5.ku-ds.crt" \
6769 "$P_CLI debug_level=3" \
6770 0 \
6771 -C "bad certificate (usage extensions)" \
6772 -C "Processing of the Certificate handshake message failed" \
6773 -c "Ciphersuite is"
6774
Ronald Crond28f5a92022-06-16 19:27:25 +02006775requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006776requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6777 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006778run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006779 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6780 -cert data_files/server5.ku-ke.crt" \
6781 "$P_CLI debug_level=1" \
6782 1 \
6783 -c "bad certificate (usage extensions)" \
6784 -c "Processing of the Certificate handshake message failed" \
6785 -C "Ciphersuite is"
6786
Ronald Crond28f5a92022-06-16 19:27:25 +02006787requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006788requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6789 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006790run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006791 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6792 -cert data_files/server5.ku-ka.crt" \
6793 "$P_CLI debug_level=1" \
6794 1 \
6795 -c "bad certificate (usage extensions)" \
6796 -c "Processing of the Certificate handshake message failed" \
6797 -C "Ciphersuite is"
6798
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006799# Tests for keyUsage in leaf certificates, part 3:
6800# server-side checking of client cert
6801
Jerry Yuab082902021-12-23 18:02:22 +08006802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006803run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006804 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006805 "$O_CLI -key data_files/server2.key \
6806 -cert data_files/server2.ku-ds.crt" \
6807 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006808 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006809 -S "bad certificate (usage extensions)" \
6810 -S "Processing of the Certificate handshake message failed"
6811
Jerry Yuab082902021-12-23 18:02:22 +08006812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006813run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006814 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006815 "$O_CLI -key data_files/server2.key \
6816 -cert data_files/server2.ku-ke.crt" \
6817 0 \
6818 -s "bad certificate (usage extensions)" \
6819 -S "Processing of the Certificate handshake message failed"
6820
Jerry Yuab082902021-12-23 18:02:22 +08006821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006822run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006823 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006824 "$O_CLI -key data_files/server2.key \
6825 -cert data_files/server2.ku-ke.crt" \
6826 1 \
6827 -s "bad certificate (usage extensions)" \
6828 -s "Processing of the Certificate handshake message failed"
6829
Jerry Yuab082902021-12-23 18:02:22 +08006830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006831run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006832 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006833 "$O_CLI -key data_files/server5.key \
6834 -cert data_files/server5.ku-ds.crt" \
6835 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006836 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006837 -S "bad certificate (usage extensions)" \
6838 -S "Processing of the Certificate handshake message failed"
6839
Jerry Yuab082902021-12-23 18:02:22 +08006840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006841run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006842 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006843 "$O_CLI -key data_files/server5.key \
6844 -cert data_files/server5.ku-ka.crt" \
6845 0 \
6846 -s "bad certificate (usage extensions)" \
6847 -S "Processing of the Certificate handshake message failed"
6848
Ronald Crond28f5a92022-06-16 19:27:25 +02006849requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006850requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6851 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006852run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006853 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006854 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6855 -cert data_files/server2.ku-ds.crt" \
6856 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006857 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006858 -S "bad certificate (usage extensions)" \
6859 -S "Processing of the Certificate handshake message failed"
6860
Ronald Crond28f5a92022-06-16 19:27:25 +02006861requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006862requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6863 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006864run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006865 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006866 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6867 -cert data_files/server2.ku-ke.crt" \
6868 0 \
6869 -s "bad certificate (usage extensions)" \
6870 -S "Processing of the Certificate handshake message failed"
6871
Ronald Crond28f5a92022-06-16 19:27:25 +02006872requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006873requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6874 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006875run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006876 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006877 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6878 -cert data_files/server5.ku-ds.crt" \
6879 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006880 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006881 -S "bad certificate (usage extensions)" \
6882 -S "Processing of the Certificate handshake message failed"
6883
Ronald Crond28f5a92022-06-16 19:27:25 +02006884requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006885requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6886 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006887run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006888 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006889 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6890 -cert data_files/server5.ku-ka.crt" \
6891 0 \
6892 -s "bad certificate (usage extensions)" \
6893 -S "Processing of the Certificate handshake message failed"
6894
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006895# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6896
Ronald Cron92dca392023-03-10 16:11:15 +01006897requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006898run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006899 "$P_SRV key_file=data_files/server5.key \
6900 crt_file=data_files/server5.eku-srv.crt" \
6901 "$P_CLI" \
6902 0
6903
Ronald Cron92dca392023-03-10 16:11:15 +01006904requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006905run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006906 "$P_SRV key_file=data_files/server5.key \
6907 crt_file=data_files/server5.eku-srv.crt" \
6908 "$P_CLI" \
6909 0
6910
Ronald Cron92dca392023-03-10 16:11:15 +01006911requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006912run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006913 "$P_SRV key_file=data_files/server5.key \
6914 crt_file=data_files/server5.eku-cs_any.crt" \
6915 "$P_CLI" \
6916 0
6917
Ronald Cron92dca392023-03-10 16:11:15 +01006918requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006919run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006920 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006921 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006922 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006923 1
6924
6925# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6926
Jerry Yuab082902021-12-23 18:02:22 +08006927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006928run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006929 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006930 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006931 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006932 0 \
6933 -C "bad certificate (usage extensions)" \
6934 -C "Processing of the Certificate handshake message failed" \
6935 -c "Ciphersuite is TLS-"
6936
Jerry Yuab082902021-12-23 18:02:22 +08006937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006938run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006939 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006940 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006941 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006942 0 \
6943 -C "bad certificate (usage extensions)" \
6944 -C "Processing of the Certificate handshake message failed" \
6945 -c "Ciphersuite is TLS-"
6946
Jerry Yuab082902021-12-23 18:02:22 +08006947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006948run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006949 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006950 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006951 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006952 0 \
6953 -C "bad certificate (usage extensions)" \
6954 -C "Processing of the Certificate handshake message failed" \
6955 -c "Ciphersuite is TLS-"
6956
Jerry Yuab082902021-12-23 18:02:22 +08006957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006958run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006959 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006960 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006961 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006962 1 \
6963 -c "bad certificate (usage extensions)" \
6964 -c "Processing of the Certificate handshake message failed" \
6965 -C "Ciphersuite is TLS-"
6966
Ronald Crond28f5a92022-06-16 19:27:25 +02006967requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006968requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6969 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006970run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6971 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6972 -cert data_files/server5.eku-srv.crt" \
6973 "$P_CLI debug_level=1" \
6974 0 \
6975 -C "bad certificate (usage extensions)" \
6976 -C "Processing of the Certificate handshake message failed" \
6977 -c "Ciphersuite is"
6978
Ronald Crond28f5a92022-06-16 19:27:25 +02006979requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006980requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6981 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006982run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
6983 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6984 -cert data_files/server5.eku-srv_cli.crt" \
6985 "$P_CLI debug_level=1" \
6986 0 \
6987 -C "bad certificate (usage extensions)" \
6988 -C "Processing of the Certificate handshake message failed" \
6989 -c "Ciphersuite is"
6990
Ronald Crond28f5a92022-06-16 19:27:25 +02006991requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006992requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6993 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006994run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
6995 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6996 -cert data_files/server5.eku-cs_any.crt" \
6997 "$P_CLI debug_level=1" \
6998 0 \
6999 -C "bad certificate (usage extensions)" \
7000 -C "Processing of the Certificate handshake message failed" \
7001 -c "Ciphersuite is"
7002
Ronald Crond28f5a92022-06-16 19:27:25 +02007003requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007004requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7005 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007006run_test "extKeyUsage cli 1.3: codeSign -> fail" \
7007 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7008 -cert data_files/server5.eku-cs.crt" \
7009 "$P_CLI debug_level=1" \
7010 1 \
7011 -c "bad certificate (usage extensions)" \
7012 -c "Processing of the Certificate handshake message failed" \
7013 -C "Ciphersuite is"
7014
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007015# Tests for extendedKeyUsage, part 3: server-side checking of client cert
7016
Jerry Yuab082902021-12-23 18:02:22 +08007017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007018run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007019 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007020 "$O_CLI -key data_files/server5.key \
7021 -cert data_files/server5.eku-cli.crt" \
7022 0 \
7023 -S "bad certificate (usage extensions)" \
7024 -S "Processing of the Certificate handshake message failed"
7025
Jerry Yuab082902021-12-23 18:02:22 +08007026requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007027run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007028 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007029 "$O_CLI -key data_files/server5.key \
7030 -cert data_files/server5.eku-srv_cli.crt" \
7031 0 \
7032 -S "bad certificate (usage extensions)" \
7033 -S "Processing of the Certificate handshake message failed"
7034
Jerry Yuab082902021-12-23 18:02:22 +08007035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007036run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007037 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007038 "$O_CLI -key data_files/server5.key \
7039 -cert data_files/server5.eku-cs_any.crt" \
7040 0 \
7041 -S "bad certificate (usage extensions)" \
7042 -S "Processing of the Certificate handshake message failed"
7043
Jerry Yuab082902021-12-23 18:02:22 +08007044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007045run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007046 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007047 "$O_CLI -key data_files/server5.key \
7048 -cert data_files/server5.eku-cs.crt" \
7049 0 \
7050 -s "bad certificate (usage extensions)" \
7051 -S "Processing of the Certificate handshake message failed"
7052
Jerry Yuab082902021-12-23 18:02:22 +08007053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007054run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007055 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007056 "$O_CLI -key data_files/server5.key \
7057 -cert data_files/server5.eku-cs.crt" \
7058 1 \
7059 -s "bad certificate (usage extensions)" \
7060 -s "Processing of the Certificate handshake message failed"
7061
Ronald Crond28f5a92022-06-16 19:27:25 +02007062requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007063requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7064 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007065run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007066 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007067 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7068 -cert data_files/server5.eku-cli.crt" \
7069 0 \
7070 -S "bad certificate (usage extensions)" \
7071 -S "Processing of the Certificate handshake message failed"
7072
Ronald Crond28f5a92022-06-16 19:27:25 +02007073requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007074requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7075 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007076run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007077 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007078 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7079 -cert data_files/server5.eku-srv_cli.crt" \
7080 0 \
7081 -S "bad certificate (usage extensions)" \
7082 -S "Processing of the Certificate handshake message failed"
7083
Ronald Crond28f5a92022-06-16 19:27:25 +02007084requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007085requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7086 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007087run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007088 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007089 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7090 -cert data_files/server5.eku-cs_any.crt" \
7091 0 \
7092 -S "bad certificate (usage extensions)" \
7093 -S "Processing of the Certificate handshake message failed"
7094
Ronald Crond28f5a92022-06-16 19:27:25 +02007095requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007096requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7097 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007098run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007099 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007100 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7101 -cert data_files/server5.eku-cs.crt" \
7102 0 \
7103 -s "bad certificate (usage extensions)" \
7104 -S "Processing of the Certificate handshake message failed"
7105
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007106# Tests for DHM parameters loading
7107
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007108run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007109 "$P_SRV" \
7110 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7111 debug_level=3" \
7112 0 \
7113 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007114 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007115
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007116run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007117 "$P_SRV dhm_file=data_files/dhparams.pem" \
7118 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7119 debug_level=3" \
7120 0 \
7121 -c "value of 'DHM: P ' (1024 bits)" \
7122 -c "value of 'DHM: G ' (2 bits)"
7123
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007124# Tests for DHM client-side size checking
7125
7126run_test "DHM size: server default, client default, OK" \
7127 "$P_SRV" \
7128 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7129 debug_level=1" \
7130 0 \
7131 -C "DHM prime too short:"
7132
7133run_test "DHM size: server default, client 2048, OK" \
7134 "$P_SRV" \
7135 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7136 debug_level=1 dhmlen=2048" \
7137 0 \
7138 -C "DHM prime too short:"
7139
7140run_test "DHM size: server 1024, client default, OK" \
7141 "$P_SRV dhm_file=data_files/dhparams.pem" \
7142 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7143 debug_level=1" \
7144 0 \
7145 -C "DHM prime too short:"
7146
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007147run_test "DHM size: server 999, client 999, OK" \
7148 "$P_SRV dhm_file=data_files/dh.999.pem" \
7149 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7150 debug_level=1 dhmlen=999" \
7151 0 \
7152 -C "DHM prime too short:"
7153
7154run_test "DHM size: server 1000, client 1000, OK" \
7155 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7156 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7157 debug_level=1 dhmlen=1000" \
7158 0 \
7159 -C "DHM prime too short:"
7160
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007161run_test "DHM size: server 1000, client default, rejected" \
7162 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7163 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7164 debug_level=1" \
7165 1 \
7166 -c "DHM prime too short:"
7167
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007168run_test "DHM size: server 1000, client 1001, rejected" \
7169 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7170 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7171 debug_level=1 dhmlen=1001" \
7172 1 \
7173 -c "DHM prime too short:"
7174
7175run_test "DHM size: server 999, client 1000, rejected" \
7176 "$P_SRV dhm_file=data_files/dh.999.pem" \
7177 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7178 debug_level=1 dhmlen=1000" \
7179 1 \
7180 -c "DHM prime too short:"
7181
7182run_test "DHM size: server 998, client 999, rejected" \
7183 "$P_SRV dhm_file=data_files/dh.998.pem" \
7184 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7185 debug_level=1 dhmlen=999" \
7186 1 \
7187 -c "DHM prime too short:"
7188
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007189run_test "DHM size: server default, client 2049, rejected" \
7190 "$P_SRV" \
7191 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7192 debug_level=1 dhmlen=2049" \
7193 1 \
7194 -c "DHM prime too short:"
7195
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007196# Tests for PSK callback
7197
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007198run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007199 "$P_SRV psk=abc123 psk_identity=foo" \
7200 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7201 psk_identity=foo psk=abc123" \
7202 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007203 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007204 -S "SSL - Unknown identity received" \
7205 -S "SSL - Verification of the message MAC failed"
7206
Hanno Beckerf7027512018-10-23 15:27:39 +01007207requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7208run_test "PSK callback: opaque psk on client, no callback" \
7209 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007210 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007211 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007212 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007213 -C "session hash for extended master secret"\
7214 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007215 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007216 -S "SSL - Unknown identity received" \
7217 -S "SSL - Verification of the message MAC failed"
7218
7219requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7220run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7221 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007222 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007223 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007224 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007225 -C "session hash for extended master secret"\
7226 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007227 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007228 -S "SSL - Unknown identity received" \
7229 -S "SSL - Verification of the message MAC failed"
7230
7231requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7232run_test "PSK callback: opaque psk on client, no callback, EMS" \
7233 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007234 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007235 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007236 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007237 -c "session hash for extended master secret"\
7238 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007239 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007240 -S "SSL - Unknown identity received" \
7241 -S "SSL - Verification of the message MAC failed"
7242
7243requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7244run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7245 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007246 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007247 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007248 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007249 -c "session hash for extended master secret"\
7250 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007251 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007252 -S "SSL - Unknown identity received" \
7253 -S "SSL - Verification of the message MAC failed"
7254
Hanno Becker28c79dc2018-10-26 13:15:08 +01007255requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007256run_test "PSK callback: opaque rsa-psk on client, no callback" \
7257 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7258 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7259 psk_identity=foo psk=abc123 psk_opaque=1" \
7260 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007261 -C "session hash for extended master secret"\
7262 -S "session hash for extended master secret"\
7263 -S "SSL - The handshake negotiation failed" \
7264 -S "SSL - Unknown identity received" \
7265 -S "SSL - Verification of the message MAC failed"
7266
7267requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007268run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7269 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7270 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7271 psk_identity=foo psk=abc123 psk_opaque=1" \
7272 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007273 -C "session hash for extended master secret"\
7274 -S "session hash for extended master secret"\
7275 -S "SSL - The handshake negotiation failed" \
7276 -S "SSL - Unknown identity received" \
7277 -S "SSL - Verification of the message MAC failed"
7278
7279requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007280run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7281 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7282 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7283 psk_identity=foo psk=abc123 psk_opaque=1" \
7284 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007285 -c "session hash for extended master secret"\
7286 -s "session hash for extended master secret"\
7287 -S "SSL - The handshake negotiation failed" \
7288 -S "SSL - Unknown identity received" \
7289 -S "SSL - Verification of the message MAC failed"
7290
7291requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007292run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7293 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7294 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7295 psk_identity=foo psk=abc123 psk_opaque=1" \
7296 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007297 -c "session hash for extended master secret"\
7298 -s "session hash for extended master secret"\
7299 -S "SSL - The handshake negotiation failed" \
7300 -S "SSL - Unknown identity received" \
7301 -S "SSL - Verification of the message MAC failed"
7302
7303requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007304run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7305 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7306 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7307 psk_identity=foo psk=abc123 psk_opaque=1" \
7308 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007309 -C "session hash for extended master secret"\
7310 -S "session hash for extended master secret"\
7311 -S "SSL - The handshake negotiation failed" \
7312 -S "SSL - Unknown identity received" \
7313 -S "SSL - Verification of the message MAC failed"
7314
7315requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007316run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7317 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7318 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7319 psk_identity=foo psk=abc123 psk_opaque=1" \
7320 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007321 -C "session hash for extended master secret"\
7322 -S "session hash for extended master secret"\
7323 -S "SSL - The handshake negotiation failed" \
7324 -S "SSL - Unknown identity received" \
7325 -S "SSL - Verification of the message MAC failed"
7326
7327requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007328run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7329 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7330 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7331 psk_identity=foo psk=abc123 psk_opaque=1" \
7332 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007333 -c "session hash for extended master secret"\
7334 -s "session hash for extended master secret"\
7335 -S "SSL - The handshake negotiation failed" \
7336 -S "SSL - Unknown identity received" \
7337 -S "SSL - Verification of the message MAC failed"
7338
7339requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007340run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7341 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7342 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7343 psk_identity=foo psk=abc123 psk_opaque=1" \
7344 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007345 -c "session hash for extended master secret"\
7346 -s "session hash for extended master secret"\
7347 -S "SSL - The handshake negotiation failed" \
7348 -S "SSL - Unknown identity received" \
7349 -S "SSL - Verification of the message MAC failed"
7350
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007351requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007352run_test "PSK callback: opaque dhe-psk on client, no callback" \
7353 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7354 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7355 psk_identity=foo psk=abc123 psk_opaque=1" \
7356 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007357 -C "session hash for extended master secret"\
7358 -S "session hash for extended master secret"\
7359 -S "SSL - The handshake negotiation failed" \
7360 -S "SSL - Unknown identity received" \
7361 -S "SSL - Verification of the message MAC failed"
7362
7363requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007364run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7365 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7366 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7367 psk_identity=foo psk=abc123 psk_opaque=1" \
7368 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007369 -C "session hash for extended master secret"\
7370 -S "session hash for extended master secret"\
7371 -S "SSL - The handshake negotiation failed" \
7372 -S "SSL - Unknown identity received" \
7373 -S "SSL - Verification of the message MAC failed"
7374
7375requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007376run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7377 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7378 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7379 psk_identity=foo psk=abc123 psk_opaque=1" \
7380 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007381 -c "session hash for extended master secret"\
7382 -s "session hash for extended master secret"\
7383 -S "SSL - The handshake negotiation failed" \
7384 -S "SSL - Unknown identity received" \
7385 -S "SSL - Verification of the message MAC failed"
7386
7387requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007388run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7389 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7390 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7391 psk_identity=foo psk=abc123 psk_opaque=1" \
7392 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007393 -c "session hash for extended master secret"\
7394 -s "session hash for extended master secret"\
7395 -S "SSL - The handshake negotiation failed" \
7396 -S "SSL - Unknown identity received" \
7397 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007398
7399requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007400run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007401 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7402 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007403 psk_identity=foo psk=abc123" \
7404 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007405 -C "session hash for extended master secret"\
7406 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007407 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007408 -S "SSL - Unknown identity received" \
7409 -S "SSL - Verification of the message MAC failed"
7410
7411requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7412run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007413 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7414 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007415 psk_identity=foo psk=abc123" \
7416 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007417 -C "session hash for extended master secret"\
7418 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007419 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007420 -S "SSL - Unknown identity received" \
7421 -S "SSL - Verification of the message MAC failed"
7422
7423requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7424run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007425 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007426 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007427 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007428 psk_identity=foo psk=abc123 extended_ms=1" \
7429 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007430 -c "session hash for extended master secret"\
7431 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007432 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007433 -S "SSL - Unknown identity received" \
7434 -S "SSL - Verification of the message MAC failed"
7435
7436requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7437run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007438 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007439 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007440 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007441 psk_identity=foo psk=abc123 extended_ms=1" \
7442 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007443 -c "session hash for extended master secret"\
7444 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007445 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007446 -S "SSL - Unknown identity received" \
7447 -S "SSL - Verification of the message MAC failed"
7448
7449requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007450run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7451 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7452 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7453 psk_identity=foo psk=abc123" \
7454 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007455 -C "session hash for extended master secret"\
7456 -S "session hash for extended master secret"\
7457 -S "SSL - The handshake negotiation failed" \
7458 -S "SSL - Unknown identity received" \
7459 -S "SSL - Verification of the message MAC failed"
7460
7461requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007462run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7463 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7464 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7465 psk_identity=foo psk=abc123" \
7466 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007467 -C "session hash for extended master secret"\
7468 -S "session hash for extended master secret"\
7469 -S "SSL - The handshake negotiation failed" \
7470 -S "SSL - Unknown identity received" \
7471 -S "SSL - Verification of the message MAC failed"
7472
7473requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007474run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7475 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7476 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7477 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7478 psk_identity=foo psk=abc123 extended_ms=1" \
7479 0 \
7480 -c "session hash for extended master secret"\
7481 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007482 -S "SSL - The handshake negotiation failed" \
7483 -S "SSL - Unknown identity received" \
7484 -S "SSL - Verification of the message MAC failed"
7485
7486requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007487run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7488 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7489 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7490 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7491 psk_identity=foo psk=abc123 extended_ms=1" \
7492 0 \
7493 -c "session hash for extended master secret"\
7494 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007495 -S "SSL - The handshake negotiation failed" \
7496 -S "SSL - Unknown identity received" \
7497 -S "SSL - Verification of the message MAC failed"
7498
7499requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007500run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7501 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7502 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7503 psk_identity=foo psk=abc123" \
7504 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007505 -C "session hash for extended master secret"\
7506 -S "session hash for extended master secret"\
7507 -S "SSL - The handshake negotiation failed" \
7508 -S "SSL - Unknown identity received" \
7509 -S "SSL - Verification of the message MAC failed"
7510
7511requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007512run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7513 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7514 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7515 psk_identity=foo psk=abc123" \
7516 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007517 -C "session hash for extended master secret"\
7518 -S "session hash for extended master secret"\
7519 -S "SSL - The handshake negotiation failed" \
7520 -S "SSL - Unknown identity received" \
7521 -S "SSL - Verification of the message MAC failed"
7522
7523requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007524run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7525 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7526 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7527 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7528 psk_identity=foo psk=abc123 extended_ms=1" \
7529 0 \
7530 -c "session hash for extended master secret"\
7531 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007532 -S "SSL - The handshake negotiation failed" \
7533 -S "SSL - Unknown identity received" \
7534 -S "SSL - Verification of the message MAC failed"
7535
7536requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007537run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7538 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7539 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7540 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7541 psk_identity=foo psk=abc123 extended_ms=1" \
7542 0 \
7543 -c "session hash for extended master secret"\
7544 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007545 -S "SSL - The handshake negotiation failed" \
7546 -S "SSL - Unknown identity received" \
7547 -S "SSL - Verification of the message MAC failed"
7548
7549requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007550run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7551 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7552 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7553 psk_identity=foo psk=abc123" \
7554 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007555 -C "session hash for extended master secret"\
7556 -S "session hash for extended master secret"\
7557 -S "SSL - The handshake negotiation failed" \
7558 -S "SSL - Unknown identity received" \
7559 -S "SSL - Verification of the message MAC failed"
7560
7561requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007562run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7563 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7564 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7565 psk_identity=foo psk=abc123" \
7566 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007567 -C "session hash for extended master secret"\
7568 -S "session hash for extended master secret"\
7569 -S "SSL - The handshake negotiation failed" \
7570 -S "SSL - Unknown identity received" \
7571 -S "SSL - Verification of the message MAC failed"
7572
7573requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007574run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7575 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7576 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7577 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7578 psk_identity=foo psk=abc123 extended_ms=1" \
7579 0 \
7580 -c "session hash for extended master secret"\
7581 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007582 -S "SSL - The handshake negotiation failed" \
7583 -S "SSL - Unknown identity received" \
7584 -S "SSL - Verification of the message MAC failed"
7585
7586requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007587run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7588 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7589 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7590 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7591 psk_identity=foo psk=abc123 extended_ms=1" \
7592 0 \
7593 -c "session hash for extended master secret"\
7594 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007595 -S "SSL - The handshake negotiation failed" \
7596 -S "SSL - Unknown identity received" \
7597 -S "SSL - Verification of the message MAC failed"
7598
7599requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007600run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007601 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7602 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007603 psk_identity=def psk=beef" \
7604 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007605 -C "session hash for extended master secret"\
7606 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007607 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007608 -S "SSL - Unknown identity received" \
7609 -S "SSL - Verification of the message MAC failed"
7610
7611requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7612run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007613 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7614 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007615 psk_identity=def psk=beef" \
7616 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007617 -C "session hash for extended master secret"\
7618 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007619 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007620 -S "SSL - Unknown identity received" \
7621 -S "SSL - Verification of the message MAC failed"
7622
7623requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7624run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007625 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007626 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007627 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007628 psk_identity=abc psk=dead extended_ms=1" \
7629 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007630 -c "session hash for extended master secret"\
7631 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007632 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007633 -S "SSL - Unknown identity received" \
7634 -S "SSL - Verification of the message MAC failed"
7635
7636requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7637run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007638 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007639 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007640 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007641 psk_identity=abc psk=dead extended_ms=1" \
7642 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007643 -c "session hash for extended master secret"\
7644 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007645 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007646 -S "SSL - Unknown identity received" \
7647 -S "SSL - Verification of the message MAC failed"
7648
7649requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007650run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7651 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7652 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7653 psk_identity=def psk=beef" \
7654 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007655 -C "session hash for extended master secret"\
7656 -S "session hash for extended master secret"\
7657 -S "SSL - The handshake negotiation failed" \
7658 -S "SSL - Unknown identity received" \
7659 -S "SSL - Verification of the message MAC failed"
7660
7661requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007662run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7663 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7664 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7665 psk_identity=def psk=beef" \
7666 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007667 -C "session hash for extended master secret"\
7668 -S "session hash for extended master secret"\
7669 -S "SSL - The handshake negotiation failed" \
7670 -S "SSL - Unknown identity received" \
7671 -S "SSL - Verification of the message MAC failed"
7672
7673requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007674run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7675 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7676 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7677 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7678 psk_identity=abc psk=dead extended_ms=1" \
7679 0 \
7680 -c "session hash for extended master secret"\
7681 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007682 -S "SSL - The handshake negotiation failed" \
7683 -S "SSL - Unknown identity received" \
7684 -S "SSL - Verification of the message MAC failed"
7685
7686requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007687run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7688 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7689 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7690 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7691 psk_identity=abc psk=dead extended_ms=1" \
7692 0 \
7693 -c "session hash for extended master secret"\
7694 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007695 -S "SSL - The handshake negotiation failed" \
7696 -S "SSL - Unknown identity received" \
7697 -S "SSL - Verification of the message MAC failed"
7698
7699requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007700run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7701 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7702 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7703 psk_identity=def psk=beef" \
7704 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007705 -C "session hash for extended master secret"\
7706 -S "session hash for extended master secret"\
7707 -S "SSL - The handshake negotiation failed" \
7708 -S "SSL - Unknown identity received" \
7709 -S "SSL - Verification of the message MAC failed"
7710
7711requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007712run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7713 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7714 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7715 psk_identity=def psk=beef" \
7716 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007717 -C "session hash for extended master secret"\
7718 -S "session hash for extended master secret"\
7719 -S "SSL - The handshake negotiation failed" \
7720 -S "SSL - Unknown identity received" \
7721 -S "SSL - Verification of the message MAC failed"
7722
7723requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007724run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7725 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7726 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7727 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7728 psk_identity=abc psk=dead extended_ms=1" \
7729 0 \
7730 -c "session hash for extended master secret"\
7731 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007732 -S "SSL - The handshake negotiation failed" \
7733 -S "SSL - Unknown identity received" \
7734 -S "SSL - Verification of the message MAC failed"
7735
7736requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007737run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7738 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7739 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7740 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7741 psk_identity=abc psk=dead extended_ms=1" \
7742 0 \
7743 -c "session hash for extended master secret"\
7744 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007745 -S "SSL - The handshake negotiation failed" \
7746 -S "SSL - Unknown identity received" \
7747 -S "SSL - Verification of the message MAC failed"
7748
7749requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007750run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7751 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7752 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7753 psk_identity=def psk=beef" \
7754 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007755 -C "session hash for extended master secret"\
7756 -S "session hash for extended master secret"\
7757 -S "SSL - The handshake negotiation failed" \
7758 -S "SSL - Unknown identity received" \
7759 -S "SSL - Verification of the message MAC failed"
7760
7761requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007762run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7763 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7764 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7765 psk_identity=def psk=beef" \
7766 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007767 -C "session hash for extended master secret"\
7768 -S "session hash for extended master secret"\
7769 -S "SSL - The handshake negotiation failed" \
7770 -S "SSL - Unknown identity received" \
7771 -S "SSL - Verification of the message MAC failed"
7772
7773requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007774run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7775 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7776 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7777 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7778 psk_identity=abc psk=dead extended_ms=1" \
7779 0 \
7780 -c "session hash for extended master secret"\
7781 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007782 -S "SSL - The handshake negotiation failed" \
7783 -S "SSL - Unknown identity received" \
7784 -S "SSL - Verification of the message MAC failed"
7785
7786requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007787run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7788 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7789 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7790 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7791 psk_identity=abc psk=dead extended_ms=1" \
7792 0 \
7793 -c "session hash for extended master secret"\
7794 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007795 -S "SSL - The handshake negotiation failed" \
7796 -S "SSL - Unknown identity received" \
7797 -S "SSL - Verification of the message MAC failed"
7798
7799requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007800run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007801 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7802 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007803 psk_identity=def psk=beef" \
7804 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007805 -C "session hash for extended master secret"\
7806 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007807 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007808 -S "SSL - Unknown identity received" \
7809 -S "SSL - Verification of the message MAC failed"
7810
7811requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7812run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007813 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7814 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007815 psk_identity=def psk=beef" \
7816 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007817 -C "session hash for extended master secret"\
7818 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007819 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007820 -S "SSL - Unknown identity received" \
7821 -S "SSL - Verification of the message MAC failed"
7822
7823requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7824run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007825 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7826 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007827 psk_identity=def psk=beef" \
7828 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007829 -C "session hash for extended master secret"\
7830 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007831 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007832 -S "SSL - Unknown identity received" \
7833 -S "SSL - Verification of the message MAC failed"
7834
7835requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7836run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007837 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7838 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007839 psk_identity=def psk=beef" \
7840 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007841 -C "session hash for extended master secret"\
7842 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007843 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007844 -S "SSL - Unknown identity received" \
7845 -S "SSL - Verification of the message MAC failed"
7846
7847requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7848run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007849 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7850 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007851 psk_identity=def psk=beef" \
7852 1 \
7853 -s "SSL - Verification of the message MAC failed"
7854
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007855run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007856 "$P_SRV" \
7857 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7858 psk_identity=foo psk=abc123" \
7859 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007860 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007861 -S "SSL - Unknown identity received" \
7862 -S "SSL - Verification of the message MAC failed"
7863
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007864run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007865 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7866 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7867 psk_identity=foo psk=abc123" \
7868 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007869 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007870 -s "SSL - Unknown identity received" \
7871 -S "SSL - Verification of the message MAC failed"
7872
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007873run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007874 "$P_SRV psk_list=abc,dead,def,beef" \
7875 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7876 psk_identity=abc psk=dead" \
7877 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007878 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007879 -S "SSL - Unknown identity received" \
7880 -S "SSL - Verification of the message MAC failed"
7881
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007882run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007883 "$P_SRV psk_list=abc,dead,def,beef" \
7884 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7885 psk_identity=def psk=beef" \
7886 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007887 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007888 -S "SSL - Unknown identity received" \
7889 -S "SSL - Verification of the message MAC failed"
7890
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007891run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007892 "$P_SRV psk_list=abc,dead,def,beef" \
7893 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7894 psk_identity=ghi psk=beef" \
7895 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007896 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007897 -s "SSL - Unknown identity received" \
7898 -S "SSL - Verification of the message MAC failed"
7899
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007900run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007901 "$P_SRV psk_list=abc,dead,def,beef" \
7902 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7903 psk_identity=abc psk=beef" \
7904 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007905 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007906 -S "SSL - Unknown identity received" \
7907 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007908
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007909# Tests for EC J-PAKE
7910
Hanno Beckerfa452c42020-08-14 15:42:49 +01007911requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007913run_test "ECJPAKE: client not configured" \
7914 "$P_SRV debug_level=3" \
7915 "$P_CLI debug_level=3" \
7916 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007917 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007918 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007919 -S "found ecjpake kkpp extension" \
7920 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007921 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007922 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007923 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007924 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007925
Hanno Beckerfa452c42020-08-14 15:42:49 +01007926requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007927run_test "ECJPAKE: server not configured" \
7928 "$P_SRV debug_level=3" \
7929 "$P_CLI debug_level=3 ecjpake_pw=bla \
7930 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7931 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007932 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007933 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007934 -s "found ecjpake kkpp extension" \
7935 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007936 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007937 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007938 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007939 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007940
Valerio Settif11e05a2022-12-07 15:41:05 +01007941# Note: if the name of this test is changed, then please adjust the corresponding
7942# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01007943requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007944run_test "ECJPAKE: working, TLS" \
7945 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7946 "$P_CLI debug_level=3 ecjpake_pw=bla \
7947 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007948 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007949 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007950 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007951 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007952 -s "found ecjpake kkpp extension" \
7953 -S "skip ecjpake kkpp extension" \
7954 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007955 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007956 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007957 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007958 -S "SSL - Verification of the message MAC failed"
7959
Valerio Settid572a822022-11-28 18:27:51 +01007960requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01007961requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007962run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01007963 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
7964 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
7965 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7966 0 \
7967 -c "add ciphersuite: c0ff" \
7968 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01007969 -c "using opaque password" \
7970 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01007971 -C "re-using cached ecjpake parameters" \
7972 -s "found ecjpake kkpp extension" \
7973 -S "skip ecjpake kkpp extension" \
7974 -S "ciphersuite mismatch: ecjpake not configured" \
7975 -s "server hello, ecjpake kkpp extension" \
7976 -c "found ecjpake_kkpp extension" \
7977 -S "SSL - The handshake negotiation failed" \
7978 -S "SSL - Verification of the message MAC failed"
7979
Valerio Settif11e05a2022-12-07 15:41:05 +01007980# Note: if the name of this test is changed, then please adjust the corresponding
7981# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01007982requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
7983requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007984run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01007985 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7986 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
7987 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7988 0 \
7989 -c "add ciphersuite: c0ff" \
7990 -c "adding ecjpake_kkpp extension" \
7991 -c "using opaque password" \
7992 -S "using opaque password" \
7993 -C "re-using cached ecjpake parameters" \
7994 -s "found ecjpake kkpp extension" \
7995 -S "skip ecjpake kkpp extension" \
7996 -S "ciphersuite mismatch: ecjpake not configured" \
7997 -s "server hello, ecjpake kkpp extension" \
7998 -c "found ecjpake_kkpp extension" \
7999 -S "SSL - The handshake negotiation failed" \
8000 -S "SSL - Verification of the message MAC failed"
8001
Valerio Settif11e05a2022-12-07 15:41:05 +01008002# Note: if the name of this test is changed, then please adjust the corresponding
8003# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008004requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8005requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008006run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008007 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8008 "$P_CLI debug_level=3 ecjpake_pw=bla\
8009 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8010 0 \
8011 -c "add ciphersuite: c0ff" \
8012 -c "adding ecjpake_kkpp extension" \
8013 -C "using opaque password" \
8014 -s "using opaque password" \
8015 -C "re-using cached ecjpake parameters" \
8016 -s "found ecjpake kkpp extension" \
8017 -S "skip ecjpake kkpp extension" \
8018 -S "ciphersuite mismatch: ecjpake not configured" \
8019 -s "server hello, ecjpake kkpp extension" \
8020 -c "found ecjpake_kkpp extension" \
8021 -S "SSL - The handshake negotiation failed" \
8022 -S "SSL - Verification of the message MAC failed"
8023
Janos Follath74537a62016-09-02 13:45:28 +01008024server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008025requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008026run_test "ECJPAKE: password mismatch, TLS" \
8027 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8028 "$P_CLI debug_level=3 ecjpake_pw=bad \
8029 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8030 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008031 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008032 -s "SSL - Verification of the message MAC failed"
8033
Valerio Settib287ddf2022-12-01 16:18:12 +01008034server_needs_more_time 1
8035requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8036requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01008037run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8038 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8039 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8040 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8041 1 \
8042 -c "using opaque password" \
8043 -s "using opaque password" \
8044 -C "re-using cached ecjpake parameters" \
8045 -s "SSL - Verification of the message MAC failed"
8046
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008047requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008048run_test "ECJPAKE: working, DTLS" \
8049 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8050 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8051 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8052 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008053 -c "re-using cached ecjpake parameters" \
8054 -S "SSL - Verification of the message MAC failed"
8055
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008056requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008057run_test "ECJPAKE: working, DTLS, no cookie" \
8058 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8059 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8060 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8061 0 \
8062 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008063 -S "SSL - Verification of the message MAC failed"
8064
Janos Follath74537a62016-09-02 13:45:28 +01008065server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008066requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008067run_test "ECJPAKE: password mismatch, DTLS" \
8068 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8069 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8070 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8071 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008072 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008073 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008074
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008075# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008076requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008077run_test "ECJPAKE: working, DTLS, nolog" \
8078 "$P_SRV dtls=1 ecjpake_pw=bla" \
8079 "$P_CLI dtls=1 ecjpake_pw=bla \
8080 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8081 0
8082
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008083# Test for ClientHello without extensions
8084
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008085requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008086run_test "ClientHello without extensions" \
Ronald Cronf95d1692023-03-14 17:19:42 +01008087 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008088 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008089 0 \
8090 -s "dumping 'client hello extensions' (0 bytes)"
8091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008092# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008093
Gilles Peskined2d90af2022-04-06 23:35:56 +02008094# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008096run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008097 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008098 "$P_CLI request_size=100" \
8099 0 \
8100 -s "Read from client: 100 bytes read$"
8101
Jerry Yuab082902021-12-23 18:02:22 +08008102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008103run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8104 "$P_SRV buffer_size=100" \
8105 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008106 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008107 -s "Read from client: 101 bytes read (100 + 1)"
8108
8109requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8110requires_max_content_len 200
8111run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8112 "$P_SRV buffer_size=100" \
8113 "$P_CLI request_size=200" \
8114 0 \
8115 -s "Read from client: 200 bytes read (100 + 100)"
8116
8117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8118run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8119 "$P_SRV buffer_size=100" \
8120 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8121 0 \
8122 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008123
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008124# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008125
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008126run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008127 "$P_SRV force_version=tls12" \
8128 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008129 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8130 0 \
8131 -s "Read from client: 1 bytes read"
8132
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008133run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008134 "$P_SRV force_version=tls12" \
8135 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008136 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008137 0 \
8138 -s "Read from client: 1 bytes read"
8139
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008140run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008141 "$P_SRV force_version=tls12" \
8142 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008143 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008144 0 \
8145 -s "Read from client: 1 bytes read"
8146
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008147run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008148 "$P_SRV force_version=tls12" \
8149 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008150 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8151 0 \
8152 -s "Read from client: 1 bytes read"
8153
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008154run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008155 "$P_SRV force_version=tls12" \
8156 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008157 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8158 0 \
8159 -s "Read from client: 1 bytes read"
8160
Ronald Cron928cbd32022-10-04 16:14:26 +02008161requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008162run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008163 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008164 "$P_CLI request_size=1 \
8165 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8166 0 \
8167 -s "Read from client: 1 bytes read"
8168
Ronald Cron928cbd32022-10-04 16:14:26 +02008169requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008170run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008171 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008172 "$P_CLI request_size=1 \
8173 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8174 0 \
8175 -s "Read from client: 1 bytes read"
8176
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008177# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008178
8179requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008180run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008181 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008182 "$P_CLI dtls=1 request_size=1 \
8183 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8184 0 \
8185 -s "Read from client: 1 bytes read"
8186
8187requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008188run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008189 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008190 "$P_CLI dtls=1 request_size=1 \
8191 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8192 0 \
8193 -s "Read from client: 1 bytes read"
8194
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008195# Tests for small server packets
8196
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008197run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008198 "$P_SRV response_size=1 force_version=tls12" \
8199 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008200 0 \
8201 -c "Read from server: 1 bytes read"
8202
8203run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008204 "$P_SRV response_size=1 force_version=tls12" \
8205 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008206 0 \
8207 -c "Read from server: 1 bytes read"
8208
8209run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008210 "$P_SRV response_size=1 force_version=tls12" \
8211 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008212 0 \
8213 -c "Read from server: 1 bytes read"
8214
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008215run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008216 "$P_SRV response_size=1 force_version=tls12" \
8217 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008218 0 \
8219 -c "Read from server: 1 bytes read"
8220
8221run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008222 "$P_SRV response_size=1 force_version=tls12" \
8223 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008224 0 \
8225 -c "Read from server: 1 bytes read"
8226
Ronald Cron928cbd32022-10-04 16:14:26 +02008227requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008228run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008229 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008230 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8231 0 \
8232 -c "Read from server: 1 bytes read"
8233
Ronald Cron928cbd32022-10-04 16:14:26 +02008234requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008235run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008236 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008237 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8238 0 \
8239 -c "Read from server: 1 bytes read"
8240
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008241# Tests for small server packets in DTLS
8242
8243requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008244run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008245 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008246 "$P_CLI dtls=1 \
8247 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8248 0 \
8249 -c "Read from server: 1 bytes read"
8250
8251requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8252run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008253 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008254 "$P_CLI dtls=1 \
8255 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8256 0 \
8257 -c "Read from server: 1 bytes read"
8258
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008259# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008260
Angus Grattonc4dd0732018-04-11 16:28:39 +10008261# How many fragments do we expect to write $1 bytes?
8262fragments_for_write() {
8263 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8264}
8265
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008266run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008267 "$P_SRV force_version=tls12" \
8268 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008269 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8270 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008271 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8272 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008273
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008274run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008275 "$P_SRV force_version=tls12" \
8276 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008277 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8278 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008279 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008280
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008281run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008282 "$P_SRV force_version=tls12" \
8283 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008284 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008285 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008286 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8287 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008288
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008289run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008290 "$P_SRV force_version=tls12" \
8291 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008292 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8293 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008294 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8295 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008296
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008297run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008298 "$P_SRV force_version=tls12" \
8299 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008300 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8301 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008302 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8303 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008304
Ronald Cron928cbd32022-10-04 16:14:26 +02008305requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008306run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008307 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008308 "$P_CLI request_size=16384 \
8309 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8310 0 \
8311 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8312 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8313
Ronald Cron928cbd32022-10-04 16:14:26 +02008314requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008315run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008316 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008317 "$P_CLI request_size=16384 \
8318 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8319 0 \
8320 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8321 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8322
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008323# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008324run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008325 "$P_SRV response_size=16384 force_version=tls12" \
8326 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008327 0 \
8328 -c "Read from server: 16384 bytes read"
8329
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008330run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008331 "$P_SRV response_size=16384 force_version=tls12" \
8332 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008333 0 \
8334 -s "16384 bytes written in 1 fragments" \
8335 -c "Read from server: 16384 bytes read"
8336
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008337run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008338 "$P_SRV response_size=16384 force_version=tls12" \
8339 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008340 0 \
8341 -c "Read from server: 16384 bytes read"
8342
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008343run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008344 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8345 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008346 0 \
8347 -s "16384 bytes written in 1 fragments" \
8348 -c "Read from server: 16384 bytes read"
8349
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008350run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008351 "$P_SRV response_size=16384 force_version=tls12" \
8352 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008353 0 \
8354 -c "Read from server: 16384 bytes read"
8355
8356run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008357 "$P_SRV response_size=16384 force_version=tls12" \
8358 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008359 0 \
8360 -c "Read from server: 16384 bytes read"
8361
Ronald Cron928cbd32022-10-04 16:14:26 +02008362requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008363run_test "Large server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008364 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008365 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8366 0 \
8367 -c "Read from server: 16384 bytes read"
8368
Ronald Cron928cbd32022-10-04 16:14:26 +02008369requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008370run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008371 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008372 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8373 0 \
8374 -c "Read from server: 16384 bytes read"
8375
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008376# Tests for restartable ECC
8377
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008378# Force the use of a curve that supports restartable ECC (secp256r1).
8379
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008380requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008381requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008382run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008383 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008384 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008385 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008386 debug_level=1" \
8387 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008388 -C "x509_verify_cert.*4b00" \
8389 -C "mbedtls_pk_verify.*4b00" \
8390 -C "mbedtls_ecdh_make_public.*4b00" \
8391 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008392
8393requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008394requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008395run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008396 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008397 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008398 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008399 debug_level=1 ec_max_ops=0" \
8400 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008401 -C "x509_verify_cert.*4b00" \
8402 -C "mbedtls_pk_verify.*4b00" \
8403 -C "mbedtls_ecdh_make_public.*4b00" \
8404 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008405
8406requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008407requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008408run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008409 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008410 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008411 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008412 debug_level=1 ec_max_ops=65535" \
8413 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008414 -C "x509_verify_cert.*4b00" \
8415 -C "mbedtls_pk_verify.*4b00" \
8416 -C "mbedtls_ecdh_make_public.*4b00" \
8417 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008418
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008419# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008420requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008421requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008422requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8423run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008424 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008425 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008426 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008427 debug_level=1 ec_max_ops=1000" \
8428 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008429 -c "x509_verify_cert.*4b00" \
8430 -c "mbedtls_pk_verify.*4b00" \
8431 -c "mbedtls_ecdh_make_public.*4b00" \
8432 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008433
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008434# With USE_PSA enabled we expect only partial restartable behaviour:
8435# everything except ECDH (where TLS calls PSA directly).
8436requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8437requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008438requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8439run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
8440 "$P_SRV curves=secp256r1 auth_mode=required" \
8441 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8442 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8443 debug_level=1 ec_max_ops=1000" \
8444 0 \
8445 -c "x509_verify_cert.*4b00" \
8446 -c "mbedtls_pk_verify.*4b00" \
8447 -C "mbedtls_ecdh_make_public.*4b00" \
8448 -c "mbedtls_pk_sign.*4b00"
8449
8450# This works the same with & without USE_PSA as we never get to ECDH:
8451# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008452requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008453requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008454run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008455 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008456 crt_file=data_files/server5-badsign.crt \
8457 key_file=data_files/server5.key" \
8458 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8459 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8460 debug_level=1 ec_max_ops=1000" \
8461 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008462 -c "x509_verify_cert.*4b00" \
8463 -C "mbedtls_pk_verify.*4b00" \
8464 -C "mbedtls_ecdh_make_public.*4b00" \
8465 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008466 -c "! The certificate is not correctly signed by the trusted CA" \
8467 -c "! mbedtls_ssl_handshake returned" \
8468 -c "X509 - Certificate verification failed"
8469
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008470# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008471requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008472requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008473requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8474run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008475 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008476 crt_file=data_files/server5-badsign.crt \
8477 key_file=data_files/server5.key" \
8478 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8479 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8480 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8481 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008482 -c "x509_verify_cert.*4b00" \
8483 -c "mbedtls_pk_verify.*4b00" \
8484 -c "mbedtls_ecdh_make_public.*4b00" \
8485 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008486 -c "! The certificate is not correctly signed by the trusted CA" \
8487 -C "! mbedtls_ssl_handshake returned" \
8488 -C "X509 - Certificate verification failed"
8489
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008490# With USE_PSA enabled we expect only partial restartable behaviour:
8491# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008492requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008493requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008494requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8495run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
8496 "$P_SRV curves=secp256r1 auth_mode=required \
8497 crt_file=data_files/server5-badsign.crt \
8498 key_file=data_files/server5.key" \
8499 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8500 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8501 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8502 0 \
8503 -c "x509_verify_cert.*4b00" \
8504 -c "mbedtls_pk_verify.*4b00" \
8505 -C "mbedtls_ecdh_make_public.*4b00" \
8506 -c "mbedtls_pk_sign.*4b00" \
8507 -c "! The certificate is not correctly signed by the trusted CA" \
8508 -C "! mbedtls_ssl_handshake returned" \
8509 -C "X509 - Certificate verification failed"
8510
8511# With USE_PSA disabled we expect full restartable behaviour.
8512requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8513requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008514requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8515run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008516 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008517 crt_file=data_files/server5-badsign.crt \
8518 key_file=data_files/server5.key" \
8519 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8520 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8521 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8522 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008523 -C "x509_verify_cert.*4b00" \
8524 -c "mbedtls_pk_verify.*4b00" \
8525 -c "mbedtls_ecdh_make_public.*4b00" \
8526 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008527 -C "! The certificate is not correctly signed by the trusted CA" \
8528 -C "! mbedtls_ssl_handshake returned" \
8529 -C "X509 - Certificate verification failed"
8530
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008531# With USE_PSA enabled we expect only partial restartable behaviour:
8532# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008533requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008534requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008535requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8536run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
8537 "$P_SRV curves=secp256r1 auth_mode=required \
8538 crt_file=data_files/server5-badsign.crt \
8539 key_file=data_files/server5.key" \
8540 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8541 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8542 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8543 0 \
8544 -C "x509_verify_cert.*4b00" \
8545 -c "mbedtls_pk_verify.*4b00" \
8546 -C "mbedtls_ecdh_make_public.*4b00" \
8547 -c "mbedtls_pk_sign.*4b00" \
8548 -C "! The certificate is not correctly signed by the trusted CA" \
8549 -C "! mbedtls_ssl_handshake returned" \
8550 -C "X509 - Certificate verification failed"
8551
8552# With USE_PSA disabled we expect full restartable behaviour.
8553requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8554requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008555requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8556run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008557 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008558 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008559 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008560 dtls=1 debug_level=1 ec_max_ops=1000" \
8561 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008562 -c "x509_verify_cert.*4b00" \
8563 -c "mbedtls_pk_verify.*4b00" \
8564 -c "mbedtls_ecdh_make_public.*4b00" \
8565 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008566
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008567# With USE_PSA enabled we expect only partial restartable behaviour:
8568# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008569requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008570requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008571requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8572run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
8573 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
8574 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8575 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8576 dtls=1 debug_level=1 ec_max_ops=1000" \
8577 0 \
8578 -c "x509_verify_cert.*4b00" \
8579 -c "mbedtls_pk_verify.*4b00" \
8580 -C "mbedtls_ecdh_make_public.*4b00" \
8581 -c "mbedtls_pk_sign.*4b00"
8582
8583# With USE_PSA disabled we expect full restartable behaviour.
8584requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8585requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008586requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8587run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008588 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008589 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8590 debug_level=1 ec_max_ops=1000" \
8591 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008592 -c "x509_verify_cert.*4b00" \
8593 -c "mbedtls_pk_verify.*4b00" \
8594 -c "mbedtls_ecdh_make_public.*4b00" \
8595 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008596
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008597
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008598# With USE_PSA enabled we expect only partial restartable behaviour:
8599# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008600requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008601requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008602requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8603run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
8604 "$P_SRV curves=secp256r1" \
8605 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8606 debug_level=1 ec_max_ops=1000" \
8607 0 \
8608 -c "x509_verify_cert.*4b00" \
8609 -c "mbedtls_pk_verify.*4b00" \
8610 -C "mbedtls_ecdh_make_public.*4b00" \
8611 -C "mbedtls_pk_sign.*4b00"
8612
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008613# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8614# restartable behaviour at all (not even client auth).
8615# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8616# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008617requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8618requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008619run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
8620 "$P_SRV curves=secp256r1 auth_mode=required" \
8621 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8622 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8623 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008624 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008625 -C "x509_verify_cert.*4b00" \
8626 -C "mbedtls_pk_verify.*4b00" \
8627 -C "mbedtls_ecdh_make_public.*4b00" \
8628 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008629
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008630# Tests of asynchronous private key support in SSL
8631
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008632requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008633run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008634 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008635 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008636 "$P_CLI" \
8637 0 \
8638 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008639 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008640
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008641requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008642run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008643 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008644 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008645 "$P_CLI" \
8646 0 \
8647 -s "Async sign callback: using key slot " \
8648 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008649 -s "Async resume (slot [0-9]): sign done, status=0"
8650
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008651requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8652run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008653 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008654 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8655 "$P_CLI" \
8656 0 \
8657 -s "Async sign callback: using key slot " \
8658 -U "Async sign callback: using key slot " \
8659 -s "Async resume (slot [0-9]): call 1 more times." \
8660 -s "Async resume (slot [0-9]): call 0 more times." \
8661 -s "Async resume (slot [0-9]): sign done, status=0"
8662
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008663requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008664requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02008665run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008666 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02008667 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8668 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8669 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8670 "$P_CLI server_name=polarssl.example" \
8671 0 \
8672 -s "Async sign callback: using key slot " \
8673 -s "Async resume (slot [0-9]): sign done, status=0" \
8674 -s "parse ServerName extension" \
8675 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8676 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8677
8678requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008679run_test "SSL async private: decrypt, delay=0" \
8680 "$P_SRV \
8681 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8682 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8683 0 \
8684 -s "Async decrypt callback: using key slot " \
8685 -s "Async resume (slot [0-9]): decrypt done, status=0"
8686
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008687requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008688run_test "SSL async private: decrypt, delay=1" \
8689 "$P_SRV \
8690 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8691 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8692 0 \
8693 -s "Async decrypt callback: using key slot " \
8694 -s "Async resume (slot [0-9]): call 0 more times." \
8695 -s "Async resume (slot [0-9]): decrypt done, status=0"
8696
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008697requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008698run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8699 "$P_SRV psk=abc123 \
8700 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8701 "$P_CLI psk=abc123 \
8702 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8703 0 \
8704 -s "Async decrypt callback: using key slot " \
8705 -s "Async resume (slot [0-9]): decrypt done, status=0"
8706
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008707requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008708run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8709 "$P_SRV psk=abc123 \
8710 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8711 "$P_CLI psk=abc123 \
8712 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8713 0 \
8714 -s "Async decrypt callback: using key slot " \
8715 -s "Async resume (slot [0-9]): call 0 more times." \
8716 -s "Async resume (slot [0-9]): decrypt done, status=0"
8717
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008718requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008719run_test "SSL async private: sign callback not present" \
8720 "$P_SRV \
8721 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008722 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008723 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8724 0 \
8725 -S "Async sign callback" \
8726 -s "! mbedtls_ssl_handshake returned" \
8727 -s "The own private key or pre-shared key is not set, but needed" \
8728 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8729 -s "Successful connection"
8730
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008731requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008732run_test "SSL async private: decrypt callback not present" \
8733 "$P_SRV debug_level=1 \
8734 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8735 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8736 [ \$? -eq 1 ] && $P_CLI" \
8737 0 \
8738 -S "Async decrypt callback" \
8739 -s "! mbedtls_ssl_handshake returned" \
8740 -s "got no RSA private key" \
8741 -s "Async resume (slot [0-9]): sign done, status=0" \
8742 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008743
8744# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008745requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008746run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008747 "$P_SRV \
8748 async_operations=s async_private_delay1=1 \
8749 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8750 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008751 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8752 0 \
8753 -s "Async sign callback: using key slot 0," \
8754 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008755 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008756
8757# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008758requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008759run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008760 "$P_SRV \
8761 async_operations=s async_private_delay2=1 \
8762 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8763 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008764 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8765 0 \
8766 -s "Async sign callback: using key slot 0," \
8767 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008768 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008769
8770# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008771requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02008772run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008773 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008774 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008775 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8776 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008777 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8778 0 \
8779 -s "Async sign callback: using key slot 1," \
8780 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008781 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008782
8783# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008784requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008785run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008786 "$P_SRV \
8787 async_operations=s async_private_delay1=1 \
8788 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8789 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008790 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8791 0 \
8792 -s "Async sign callback: no key matches this certificate."
8793
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008794requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008795run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008796 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008797 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8798 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008799 "$P_CLI" \
8800 1 \
8801 -s "Async sign callback: injected error" \
8802 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008803 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008804 -s "! mbedtls_ssl_handshake returned"
8805
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008806requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008807run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008808 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008809 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8810 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008811 "$P_CLI" \
8812 1 \
8813 -s "Async sign callback: using key slot " \
8814 -S "Async resume" \
8815 -s "Async cancel"
8816
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008817requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008818run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008819 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008820 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8821 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008822 "$P_CLI" \
8823 1 \
8824 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008825 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008826 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008827 -s "! mbedtls_ssl_handshake returned"
8828
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008829requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008830run_test "SSL async private: decrypt, error in start" \
8831 "$P_SRV \
8832 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8833 async_private_error=1" \
8834 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8835 1 \
8836 -s "Async decrypt callback: injected error" \
8837 -S "Async resume" \
8838 -S "Async cancel" \
8839 -s "! mbedtls_ssl_handshake returned"
8840
8841requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8842run_test "SSL async private: decrypt, cancel after start" \
8843 "$P_SRV \
8844 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8845 async_private_error=2" \
8846 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8847 1 \
8848 -s "Async decrypt callback: using key slot " \
8849 -S "Async resume" \
8850 -s "Async cancel"
8851
8852requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8853run_test "SSL async private: decrypt, error in resume" \
8854 "$P_SRV \
8855 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8856 async_private_error=3" \
8857 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8858 1 \
8859 -s "Async decrypt callback: using key slot " \
8860 -s "Async resume callback: decrypt done but injected error" \
8861 -S "Async cancel" \
8862 -s "! mbedtls_ssl_handshake returned"
8863
8864requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008865run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008866 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008867 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8868 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008869 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8870 0 \
8871 -s "Async cancel" \
8872 -s "! mbedtls_ssl_handshake returned" \
8873 -s "Async resume" \
8874 -s "Successful connection"
8875
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008876requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008877run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008878 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008879 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8880 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008881 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8882 0 \
8883 -s "! mbedtls_ssl_handshake returned" \
8884 -s "Async resume" \
8885 -s "Successful connection"
8886
8887# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008888requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008889# Note: the function "detect_required_features()" is not able to detect more than
8890# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8891# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008892requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008893run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008894 "$P_SRV \
8895 async_operations=s async_private_delay1=1 async_private_error=-2 \
8896 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8897 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008898 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8899 [ \$? -eq 1 ] &&
8900 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8901 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008902 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008903 -S "Async resume" \
8904 -s "Async cancel" \
8905 -s "! mbedtls_ssl_handshake returned" \
8906 -s "Async sign callback: no key matches this certificate." \
8907 -s "Successful connection"
8908
8909# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008910requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008911# Note: the function "detect_required_features()" is not able to detect more than
8912# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8913# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008914requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008915run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008916 "$P_SRV \
8917 async_operations=s async_private_delay1=1 async_private_error=-3 \
8918 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8919 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008920 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8921 [ \$? -eq 1 ] &&
8922 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8923 0 \
8924 -s "Async resume" \
8925 -s "! mbedtls_ssl_handshake returned" \
8926 -s "Async sign callback: no key matches this certificate." \
8927 -s "Successful connection"
8928
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008929requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008930requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008931run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008932 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008933 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008934 exchanges=2 renegotiation=1" \
8935 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8936 0 \
8937 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008938 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008939
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008940requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008941requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008942run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008943 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008944 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008945 exchanges=2 renegotiation=1 renegotiate=1" \
8946 "$P_CLI exchanges=2 renegotiation=1" \
8947 0 \
8948 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008949 -s "Async resume (slot [0-9]): sign done, status=0"
8950
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008951requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008952requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008953run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008954 "$P_SRV \
8955 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8956 exchanges=2 renegotiation=1" \
8957 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8958 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8959 0 \
8960 -s "Async decrypt callback: using key slot " \
8961 -s "Async resume (slot [0-9]): decrypt done, status=0"
8962
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008963requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008964requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008965run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008966 "$P_SRV \
8967 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8968 exchanges=2 renegotiation=1 renegotiate=1" \
8969 "$P_CLI exchanges=2 renegotiation=1 \
8970 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8971 0 \
8972 -s "Async decrypt callback: using key slot " \
8973 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008974
Ron Eldor58093c82018-06-28 13:22:05 +03008975# Tests for ECC extensions (rfc 4492)
8976
Ron Eldor643df7c2018-06-28 16:17:00 +03008977requires_config_enabled MBEDTLS_AES_C
8978requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008979requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008980requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008981run_test "Force a non ECC ciphersuite in the client side" \
8982 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008983 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008984 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008985 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008986 -C "client hello, adding supported_point_formats extension" \
8987 -S "found supported elliptic curves extension" \
8988 -S "found supported point formats extension"
8989
Ron Eldor643df7c2018-06-28 16:17:00 +03008990requires_config_enabled MBEDTLS_AES_C
8991requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008992requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008993requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008994run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008995 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008996 "$P_CLI debug_level=3" \
8997 0 \
8998 -C "found supported_point_formats extension" \
8999 -S "server hello, supported_point_formats extension"
9000
Ron Eldor643df7c2018-06-28 16:17:00 +03009001requires_config_enabled MBEDTLS_AES_C
9002requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009003requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009004run_test "Force an ECC ciphersuite in the client side" \
9005 "$P_SRV debug_level=3" \
9006 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9007 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009008 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009009 -c "client hello, adding supported_point_formats extension" \
9010 -s "found supported elliptic curves extension" \
9011 -s "found supported point formats extension"
9012
Ron Eldor643df7c2018-06-28 16:17:00 +03009013requires_config_enabled MBEDTLS_AES_C
9014requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009015requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009016run_test "Force an ECC ciphersuite in the server side" \
9017 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9018 "$P_CLI debug_level=3" \
9019 0 \
9020 -c "found supported_point_formats extension" \
9021 -s "server hello, supported_point_formats extension"
9022
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009023# Tests for DTLS HelloVerifyRequest
9024
Jerry Yuab082902021-12-23 18:02:22 +08009025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009026run_test "DTLS cookie: enabled" \
9027 "$P_SRV dtls=1 debug_level=2" \
9028 "$P_CLI dtls=1 debug_level=2" \
9029 0 \
9030 -s "cookie verification failed" \
9031 -s "cookie verification passed" \
9032 -S "cookie verification skipped" \
9033 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009034 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009035 -S "SSL - The requested feature is not available"
9036
Jerry Yuab082902021-12-23 18:02:22 +08009037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009038run_test "DTLS cookie: disabled" \
9039 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9040 "$P_CLI dtls=1 debug_level=2" \
9041 0 \
9042 -S "cookie verification failed" \
9043 -S "cookie verification passed" \
9044 -s "cookie verification skipped" \
9045 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009046 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009047 -S "SSL - The requested feature is not available"
9048
Jerry Yuab082902021-12-23 18:02:22 +08009049requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009050run_test "DTLS cookie: default (failing)" \
9051 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9052 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9053 1 \
9054 -s "cookie verification failed" \
9055 -S "cookie verification passed" \
9056 -S "cookie verification skipped" \
9057 -C "received hello verify request" \
9058 -S "hello verification requested" \
9059 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009060
9061requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009063run_test "DTLS cookie: enabled, IPv6" \
9064 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9065 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9066 0 \
9067 -s "cookie verification failed" \
9068 -s "cookie verification passed" \
9069 -S "cookie verification skipped" \
9070 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009071 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009072 -S "SSL - The requested feature is not available"
9073
Jerry Yuab082902021-12-23 18:02:22 +08009074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009075run_test "DTLS cookie: enabled, nbio" \
9076 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9077 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9078 0 \
9079 -s "cookie verification failed" \
9080 -s "cookie verification passed" \
9081 -S "cookie verification skipped" \
9082 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009083 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009084 -S "SSL - The requested feature is not available"
9085
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009086# Tests for client reconnecting from the same port with DTLS
9087
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009088not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009090run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009091 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9092 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009093 0 \
9094 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009095 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009096 -S "Client initiated reconnection from same port"
9097
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009098not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009099requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009100run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009101 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9102 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009103 0 \
9104 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009105 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009106 -s "Client initiated reconnection from same port"
9107
Paul Bakker362689d2016-05-13 10:33:25 +01009108not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009109requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009110run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009111 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9112 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009113 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009114 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009115 -s "Client initiated reconnection from same port"
9116
Paul Bakker362689d2016-05-13 10:33:25 +01009117only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009119run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9120 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9121 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9122 0 \
9123 -S "The operation timed out" \
9124 -s "Client initiated reconnection from same port"
9125
Jerry Yuab082902021-12-23 18:02:22 +08009126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009127run_test "DTLS client reconnect from same port: no cookies" \
9128 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009129 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9130 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009131 -s "The operation timed out" \
9132 -S "Client initiated reconnection from same port"
9133
Jerry Yuab082902021-12-23 18:02:22 +08009134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009135run_test "DTLS client reconnect from same port: attacker-injected" \
9136 -p "$P_PXY inject_clihlo=1" \
9137 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9138 "$P_CLI dtls=1 exchanges=2" \
9139 0 \
9140 -s "possible client reconnect from the same port" \
9141 -S "Client initiated reconnection from same port"
9142
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009143# Tests for various cases of client authentication with DTLS
9144# (focused on handshake flows and message parsing)
9145
Jerry Yuab082902021-12-23 18:02:22 +08009146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009147run_test "DTLS client auth: required" \
9148 "$P_SRV dtls=1 auth_mode=required" \
9149 "$P_CLI dtls=1" \
9150 0 \
9151 -s "Verifying peer X.509 certificate... ok"
9152
Jerry Yuab082902021-12-23 18:02:22 +08009153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009154run_test "DTLS client auth: optional, client has no cert" \
9155 "$P_SRV dtls=1 auth_mode=optional" \
9156 "$P_CLI dtls=1 crt_file=none key_file=none" \
9157 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009158 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009159
Jerry Yuab082902021-12-23 18:02:22 +08009160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009161run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009162 "$P_SRV dtls=1 auth_mode=none" \
9163 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9164 0 \
9165 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009166 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009167
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009168run_test "DTLS wrong PSK: badmac alert" \
9169 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9170 "$P_CLI dtls=1 psk=abc124" \
9171 1 \
9172 -s "SSL - Verification of the message MAC failed" \
9173 -c "SSL - A fatal alert message was received from our peer"
9174
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009175# Tests for receiving fragmented handshake messages with DTLS
9176
9177requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009179run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9180 "$G_SRV -u --mtu 2048 -a" \
9181 "$P_CLI dtls=1 debug_level=2" \
9182 0 \
9183 -C "found fragmented DTLS handshake message" \
9184 -C "error"
9185
9186requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009188run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9189 "$G_SRV -u --mtu 512" \
9190 "$P_CLI dtls=1 debug_level=2" \
9191 0 \
9192 -c "found fragmented DTLS handshake message" \
9193 -C "error"
9194
9195requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009197run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9198 "$G_SRV -u --mtu 128" \
9199 "$P_CLI dtls=1 debug_level=2" \
9200 0 \
9201 -c "found fragmented DTLS handshake message" \
9202 -C "error"
9203
9204requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009206run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9207 "$G_SRV -u --mtu 128" \
9208 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9209 0 \
9210 -c "found fragmented DTLS handshake message" \
9211 -C "error"
9212
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009213requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009214requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009216run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9217 "$G_SRV -u --mtu 256" \
9218 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9219 0 \
9220 -c "found fragmented DTLS handshake message" \
9221 -c "client hello, adding renegotiation extension" \
9222 -c "found renegotiation extension" \
9223 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009224 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009225 -C "error" \
9226 -s "Extra-header:"
9227
9228requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009230requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009231run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9232 "$G_SRV -u --mtu 256" \
9233 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9234 0 \
9235 -c "found fragmented DTLS handshake message" \
9236 -c "client hello, adding renegotiation extension" \
9237 -c "found renegotiation extension" \
9238 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009239 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009240 -C "error" \
9241 -s "Extra-header:"
9242
Jerry Yuab082902021-12-23 18:02:22 +08009243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009244run_test "DTLS reassembly: no fragmentation (openssl server)" \
9245 "$O_SRV -dtls -mtu 2048" \
9246 "$P_CLI dtls=1 debug_level=2" \
9247 0 \
9248 -C "found fragmented DTLS handshake message" \
9249 -C "error"
9250
Jerry Yuab082902021-12-23 18:02:22 +08009251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009252run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009253 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009254 "$P_CLI dtls=1 debug_level=2" \
9255 0 \
9256 -c "found fragmented DTLS handshake message" \
9257 -C "error"
9258
Jerry Yuab082902021-12-23 18:02:22 +08009259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009260run_test "DTLS reassembly: more fragmentation (openssl server)" \
9261 "$O_SRV -dtls -mtu 256" \
9262 "$P_CLI dtls=1 debug_level=2" \
9263 0 \
9264 -c "found fragmented DTLS handshake message" \
9265 -C "error"
9266
Jerry Yuab082902021-12-23 18:02:22 +08009267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009268run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9269 "$O_SRV -dtls -mtu 256" \
9270 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9271 0 \
9272 -c "found fragmented DTLS handshake message" \
9273 -C "error"
9274
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009275# Tests for sending fragmented handshake messages with DTLS
9276#
9277# Use client auth when we need the client to send large messages,
9278# and use large cert chains on both sides too (the long chains we have all use
9279# both RSA and ECDSA, but ideally we should have long chains with either).
9280# Sizes reached (UDP payload):
9281# - 2037B for server certificate
9282# - 1542B for client certificate
9283# - 1013B for newsessionticket
9284# - all others below 512B
9285# All those tests assume MAX_CONTENT_LEN is at least 2048
9286
9287requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9288requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009289requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009290requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009292run_test "DTLS fragmenting: none (for reference)" \
9293 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9294 crt_file=data_files/server7_int-ca.crt \
9295 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009296 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009297 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009298 "$P_CLI dtls=1 debug_level=2 \
9299 crt_file=data_files/server8_int-ca2.crt \
9300 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009301 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009302 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009303 0 \
9304 -S "found fragmented DTLS handshake message" \
9305 -C "found fragmented DTLS handshake message" \
9306 -C "error"
9307
9308requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9309requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009310requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009311requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009313run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009314 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9315 crt_file=data_files/server7_int-ca.crt \
9316 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009317 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009318 max_frag_len=1024" \
9319 "$P_CLI dtls=1 debug_level=2 \
9320 crt_file=data_files/server8_int-ca2.crt \
9321 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009322 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009323 max_frag_len=2048" \
9324 0 \
9325 -S "found fragmented DTLS handshake message" \
9326 -c "found fragmented DTLS handshake message" \
9327 -C "error"
9328
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009329# With the MFL extension, the server has no way of forcing
9330# the client to not exceed a certain MTU; hence, the following
9331# test can't be replicated with an MTU proxy such as the one
9332# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009333requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9334requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009335requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009336requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009337requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009338run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009339 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9340 crt_file=data_files/server7_int-ca.crt \
9341 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009342 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009343 max_frag_len=512" \
9344 "$P_CLI dtls=1 debug_level=2 \
9345 crt_file=data_files/server8_int-ca2.crt \
9346 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009347 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009348 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009349 0 \
9350 -S "found fragmented DTLS handshake message" \
9351 -c "found fragmented DTLS handshake message" \
9352 -C "error"
9353
9354requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9355requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009356requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009357requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009359run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009360 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9361 crt_file=data_files/server7_int-ca.crt \
9362 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009363 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009364 max_frag_len=2048" \
9365 "$P_CLI dtls=1 debug_level=2 \
9366 crt_file=data_files/server8_int-ca2.crt \
9367 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009368 hs_timeout=2500-60000 \
9369 max_frag_len=1024" \
9370 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009371 -S "found fragmented DTLS handshake message" \
9372 -c "found fragmented DTLS handshake message" \
9373 -C "error"
9374
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009375# While not required by the standard defining the MFL extension
9376# (according to which it only applies to records, not to datagrams),
9377# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9378# as otherwise there wouldn't be any means to communicate MTU restrictions
9379# to the peer.
9380# The next test checks that no datagrams significantly larger than the
9381# negotiated MFL are sent.
9382requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9383requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009384requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009385requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009387run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009388 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009389 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9390 crt_file=data_files/server7_int-ca.crt \
9391 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009392 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009393 max_frag_len=2048" \
9394 "$P_CLI dtls=1 debug_level=2 \
9395 crt_file=data_files/server8_int-ca2.crt \
9396 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009397 hs_timeout=2500-60000 \
9398 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009399 0 \
9400 -S "found fragmented DTLS handshake message" \
9401 -c "found fragmented DTLS handshake message" \
9402 -C "error"
9403
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009404requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9405requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009406requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009407requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009409run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009410 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9411 crt_file=data_files/server7_int-ca.crt \
9412 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009413 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009414 max_frag_len=2048" \
9415 "$P_CLI dtls=1 debug_level=2 \
9416 crt_file=data_files/server8_int-ca2.crt \
9417 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009418 hs_timeout=2500-60000 \
9419 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009420 0 \
9421 -s "found fragmented DTLS handshake message" \
9422 -c "found fragmented DTLS handshake message" \
9423 -C "error"
9424
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009425# While not required by the standard defining the MFL extension
9426# (according to which it only applies to records, not to datagrams),
9427# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9428# as otherwise there wouldn't be any means to communicate MTU restrictions
9429# to the peer.
9430# The next test checks that no datagrams significantly larger than the
9431# negotiated MFL are sent.
9432requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9433requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009434requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009435requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009437run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009438 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009439 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9440 crt_file=data_files/server7_int-ca.crt \
9441 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009442 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009443 max_frag_len=2048" \
9444 "$P_CLI dtls=1 debug_level=2 \
9445 crt_file=data_files/server8_int-ca2.crt \
9446 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009447 hs_timeout=2500-60000 \
9448 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009449 0 \
9450 -s "found fragmented DTLS handshake message" \
9451 -c "found fragmented DTLS handshake message" \
9452 -C "error"
9453
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009454requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9455requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009456requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009458run_test "DTLS fragmenting: none (for reference) (MTU)" \
9459 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9460 crt_file=data_files/server7_int-ca.crt \
9461 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009462 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009463 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009464 "$P_CLI dtls=1 debug_level=2 \
9465 crt_file=data_files/server8_int-ca2.crt \
9466 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009467 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009468 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009469 0 \
9470 -S "found fragmented DTLS handshake message" \
9471 -C "found fragmented DTLS handshake message" \
9472 -C "error"
9473
9474requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9475requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009476requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009478run_test "DTLS fragmenting: client (MTU)" \
9479 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9480 crt_file=data_files/server7_int-ca.crt \
9481 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009482 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009483 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009484 "$P_CLI dtls=1 debug_level=2 \
9485 crt_file=data_files/server8_int-ca2.crt \
9486 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009487 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009488 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009489 0 \
9490 -s "found fragmented DTLS handshake message" \
9491 -C "found fragmented DTLS handshake message" \
9492 -C "error"
9493
9494requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9495requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009496requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009498run_test "DTLS fragmenting: server (MTU)" \
9499 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9500 crt_file=data_files/server7_int-ca.crt \
9501 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009502 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009503 mtu=512" \
9504 "$P_CLI dtls=1 debug_level=2 \
9505 crt_file=data_files/server8_int-ca2.crt \
9506 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009507 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009508 mtu=2048" \
9509 0 \
9510 -S "found fragmented DTLS handshake message" \
9511 -c "found fragmented DTLS handshake message" \
9512 -C "error"
9513
9514requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9515requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009516requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009518run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009519 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009520 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9521 crt_file=data_files/server7_int-ca.crt \
9522 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009523 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009524 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009525 "$P_CLI dtls=1 debug_level=2 \
9526 crt_file=data_files/server8_int-ca2.crt \
9527 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009528 hs_timeout=2500-60000 \
9529 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009530 0 \
9531 -s "found fragmented DTLS handshake message" \
9532 -c "found fragmented DTLS handshake message" \
9533 -C "error"
9534
Andrzej Kurek77826052018-10-11 07:34:08 -04009535# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009536requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9537requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009538requires_hash_alg SHA_256
Andrzej Kurek7311c782018-10-11 06:49:41 -04009539requires_config_enabled MBEDTLS_AES_C
9540requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009541requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009542run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009543 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009544 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9545 crt_file=data_files/server7_int-ca.crt \
9546 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009547 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009548 mtu=512" \
9549 "$P_CLI dtls=1 debug_level=2 \
9550 crt_file=data_files/server8_int-ca2.crt \
9551 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009552 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9553 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009554 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009555 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009556 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009557 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009558 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009559
Andrzej Kurek7311c782018-10-11 06:49:41 -04009560# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009561# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009562# The ratio of max/min timeout should ideally equal 4 to accept two
9563# retransmissions, but in some cases (like both the server and client using
9564# fragmentation and auto-reduction) an extra retransmission might occur,
9565# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009566not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009567requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9568requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009569requires_config_enabled MBEDTLS_AES_C
9570requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009571requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009572run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009573 -p "$P_PXY mtu=508" \
9574 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9575 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009576 key_file=data_files/server7.key \
9577 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009578 "$P_CLI dtls=1 debug_level=2 \
9579 crt_file=data_files/server8_int-ca2.crt \
9580 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009581 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9582 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009583 0 \
9584 -s "found fragmented DTLS handshake message" \
9585 -c "found fragmented DTLS handshake message" \
9586 -C "error"
9587
Andrzej Kurek77826052018-10-11 07:34:08 -04009588# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009589only_with_valgrind
9590requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9591requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009592requires_config_enabled MBEDTLS_AES_C
9593requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009594requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009595run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009596 -p "$P_PXY mtu=508" \
9597 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9598 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009599 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009600 hs_timeout=250-10000" \
9601 "$P_CLI dtls=1 debug_level=2 \
9602 crt_file=data_files/server8_int-ca2.crt \
9603 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009604 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009605 hs_timeout=250-10000" \
9606 0 \
9607 -s "found fragmented DTLS handshake message" \
9608 -c "found fragmented DTLS handshake message" \
9609 -C "error"
9610
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009611# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009612# OTOH the client might resend if the server is to slow to reset after sending
9613# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009614not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009615requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9616requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009617requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009619run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009620 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009621 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9622 crt_file=data_files/server7_int-ca.crt \
9623 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009624 hs_timeout=10000-60000 \
9625 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009626 "$P_CLI dtls=1 debug_level=2 \
9627 crt_file=data_files/server8_int-ca2.crt \
9628 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009629 hs_timeout=10000-60000 \
9630 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009631 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009632 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009633 -s "found fragmented DTLS handshake message" \
9634 -c "found fragmented DTLS handshake message" \
9635 -C "error"
9636
Andrzej Kurek77826052018-10-11 07:34:08 -04009637# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009638# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9639# OTOH the client might resend if the server is to slow to reset after sending
9640# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009641not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009642requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9643requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009644requires_config_enabled MBEDTLS_AES_C
9645requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009646requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009647run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009648 -p "$P_PXY mtu=512" \
9649 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9650 crt_file=data_files/server7_int-ca.crt \
9651 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009652 hs_timeout=10000-60000 \
9653 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009654 "$P_CLI dtls=1 debug_level=2 \
9655 crt_file=data_files/server8_int-ca2.crt \
9656 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009657 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9658 hs_timeout=10000-60000 \
9659 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009660 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009661 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009662 -s "found fragmented DTLS handshake message" \
9663 -c "found fragmented DTLS handshake message" \
9664 -C "error"
9665
Andrzej Kurek7311c782018-10-11 06:49:41 -04009666not_with_valgrind # spurious autoreduction due to timeout
9667requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9668requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009669requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009671run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009672 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009673 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9674 crt_file=data_files/server7_int-ca.crt \
9675 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009676 hs_timeout=10000-60000 \
9677 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009678 "$P_CLI dtls=1 debug_level=2 \
9679 crt_file=data_files/server8_int-ca2.crt \
9680 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009681 hs_timeout=10000-60000 \
9682 mtu=1024 nbio=2" \
9683 0 \
9684 -S "autoreduction" \
9685 -s "found fragmented DTLS handshake message" \
9686 -c "found fragmented DTLS handshake message" \
9687 -C "error"
9688
Andrzej Kurek77826052018-10-11 07:34:08 -04009689# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009690not_with_valgrind # spurious autoreduction due to timeout
9691requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9692requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009693requires_config_enabled MBEDTLS_AES_C
9694requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009695requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009696run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9697 -p "$P_PXY mtu=512" \
9698 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9699 crt_file=data_files/server7_int-ca.crt \
9700 key_file=data_files/server7.key \
9701 hs_timeout=10000-60000 \
9702 mtu=512 nbio=2" \
9703 "$P_CLI dtls=1 debug_level=2 \
9704 crt_file=data_files/server8_int-ca2.crt \
9705 key_file=data_files/server8.key \
9706 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9707 hs_timeout=10000-60000 \
9708 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009709 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009710 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009711 -s "found fragmented DTLS handshake message" \
9712 -c "found fragmented DTLS handshake message" \
9713 -C "error"
9714
Andrzej Kurek77826052018-10-11 07:34:08 -04009715# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009716# This ensures things still work after session_reset().
9717# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009718# Since we don't support reading fragmented ClientHello yet,
9719# up the MTU to 1450 (larger than ClientHello with session ticket,
9720# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009721# An autoreduction on the client-side might happen if the server is
9722# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009723# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009724# resumed listening, which would result in a spurious autoreduction.
9725not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009726requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9727requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009728requires_config_enabled MBEDTLS_AES_C
9729requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009730requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009731run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9732 -p "$P_PXY mtu=1450" \
9733 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9734 crt_file=data_files/server7_int-ca.crt \
9735 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009736 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009737 mtu=1450" \
9738 "$P_CLI dtls=1 debug_level=2 \
9739 crt_file=data_files/server8_int-ca2.crt \
9740 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009741 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009742 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +08009743 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009744 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009745 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009746 -s "found fragmented DTLS handshake message" \
9747 -c "found fragmented DTLS handshake message" \
9748 -C "error"
9749
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009750# An autoreduction on the client-side might happen if the server is
9751# slow to reset, therefore omitting '-C "autoreduction"' below.
9752not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009753requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9754requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009755requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009756requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9757requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009758requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009759run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9760 -p "$P_PXY mtu=512" \
9761 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9762 crt_file=data_files/server7_int-ca.crt \
9763 key_file=data_files/server7.key \
9764 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009765 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009766 mtu=512" \
9767 "$P_CLI dtls=1 debug_level=2 \
9768 crt_file=data_files/server8_int-ca2.crt \
9769 key_file=data_files/server8.key \
9770 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009771 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009772 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009773 mtu=512" \
9774 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009775 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009776 -s "found fragmented DTLS handshake message" \
9777 -c "found fragmented DTLS handshake message" \
9778 -C "error"
9779
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009780# An autoreduction on the client-side might happen if the server is
9781# slow to reset, therefore omitting '-C "autoreduction"' below.
9782not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009783requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9784requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009785requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009786requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9787requires_config_enabled MBEDTLS_AES_C
9788requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009789requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009790run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9791 -p "$P_PXY mtu=512" \
9792 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9793 crt_file=data_files/server7_int-ca.crt \
9794 key_file=data_files/server7.key \
9795 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009796 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009797 mtu=512" \
9798 "$P_CLI dtls=1 debug_level=2 \
9799 crt_file=data_files/server8_int-ca2.crt \
9800 key_file=data_files/server8.key \
9801 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009802 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009803 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009804 mtu=512" \
9805 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009806 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009807 -s "found fragmented DTLS handshake message" \
9808 -c "found fragmented DTLS handshake message" \
9809 -C "error"
9810
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009811# An autoreduction on the client-side might happen if the server is
9812# slow to reset, therefore omitting '-C "autoreduction"' below.
9813not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009814requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9815requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009816requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009817requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9818requires_config_enabled MBEDTLS_AES_C
9819requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009820requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009821run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009822 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009823 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9824 crt_file=data_files/server7_int-ca.crt \
9825 key_file=data_files/server7.key \
9826 exchanges=2 renegotiation=1 \
9827 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009828 hs_timeout=10000-60000 \
9829 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009830 "$P_CLI dtls=1 debug_level=2 \
9831 crt_file=data_files/server8_int-ca2.crt \
9832 key_file=data_files/server8.key \
9833 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009834 hs_timeout=10000-60000 \
9835 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009836 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009837 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009838 -s "found fragmented DTLS handshake message" \
9839 -c "found fragmented DTLS handshake message" \
9840 -C "error"
9841
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009842# An autoreduction on the client-side might happen if the server is
9843# slow to reset, therefore omitting '-C "autoreduction"' below.
9844not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009845requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9846requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009847requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009848requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9849requires_config_enabled MBEDTLS_AES_C
9850requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9851requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009852requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009853run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009854 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009855 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9856 crt_file=data_files/server7_int-ca.crt \
9857 key_file=data_files/server7.key \
9858 exchanges=2 renegotiation=1 \
9859 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009860 hs_timeout=10000-60000 \
9861 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009862 "$P_CLI dtls=1 debug_level=2 \
9863 crt_file=data_files/server8_int-ca2.crt \
9864 key_file=data_files/server8.key \
9865 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009866 hs_timeout=10000-60000 \
9867 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009868 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009869 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009870 -s "found fragmented DTLS handshake message" \
9871 -c "found fragmented DTLS handshake message" \
9872 -C "error"
9873
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009874# An autoreduction on the client-side might happen if the server is
9875# slow to reset, therefore omitting '-C "autoreduction"' below.
9876not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009877requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9878requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009879requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009880requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9881requires_config_enabled MBEDTLS_AES_C
9882requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009883requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009884run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009885 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009886 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9887 crt_file=data_files/server7_int-ca.crt \
9888 key_file=data_files/server7.key \
9889 exchanges=2 renegotiation=1 \
9890 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009891 hs_timeout=10000-60000 \
9892 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009893 "$P_CLI dtls=1 debug_level=2 \
9894 crt_file=data_files/server8_int-ca2.crt \
9895 key_file=data_files/server8.key \
9896 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009897 hs_timeout=10000-60000 \
9898 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009899 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009900 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009901 -s "found fragmented DTLS handshake message" \
9902 -c "found fragmented DTLS handshake message" \
9903 -C "error"
9904
Andrzej Kurek77826052018-10-11 07:34:08 -04009905# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009906requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9907requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009908requires_config_enabled MBEDTLS_AES_C
9909requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009910client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009911requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009912run_test "DTLS fragmenting: proxy MTU + 3d" \
9913 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009914 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009915 crt_file=data_files/server7_int-ca.crt \
9916 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009917 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009918 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009919 crt_file=data_files/server8_int-ca2.crt \
9920 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009921 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009922 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009923 0 \
9924 -s "found fragmented DTLS handshake message" \
9925 -c "found fragmented DTLS handshake message" \
9926 -C "error"
9927
Andrzej Kurek77826052018-10-11 07:34:08 -04009928# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009929requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9930requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009931requires_config_enabled MBEDTLS_AES_C
9932requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009933client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009934requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009935run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9936 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9937 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9938 crt_file=data_files/server7_int-ca.crt \
9939 key_file=data_files/server7.key \
9940 hs_timeout=250-10000 mtu=512 nbio=2" \
9941 "$P_CLI dtls=1 debug_level=2 \
9942 crt_file=data_files/server8_int-ca2.crt \
9943 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009944 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009945 hs_timeout=250-10000 mtu=512 nbio=2" \
9946 0 \
9947 -s "found fragmented DTLS handshake message" \
9948 -c "found fragmented DTLS handshake message" \
9949 -C "error"
9950
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009951# interop tests for DTLS fragmentating with reliable connection
9952#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009953# here and below we just want to test that the we fragment in a way that
9954# pleases other implementations, so we don't need the peer to fragment
9955requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9956requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009957requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009958requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009959run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9960 "$G_SRV -u" \
9961 "$P_CLI dtls=1 debug_level=2 \
9962 crt_file=data_files/server8_int-ca2.crt \
9963 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009964 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009965 0 \
9966 -c "fragmenting handshake message" \
9967 -C "error"
9968
Hanno Beckerb9a00862018-08-28 10:20:22 +01009969# We use --insecure for the GnuTLS client because it expects
9970# the hostname / IP it connects to to be the name used in the
9971# certificate obtained from the server. Here, however, it
9972# connects to 127.0.0.1 while our test certificates use 'localhost'
9973# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -08009974# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009975# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009976requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9977requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009978requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009979requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009980requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009981run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +01009982 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009983 crt_file=data_files/server7_int-ca.crt \
9984 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009985 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009986 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009987 0 \
9988 -s "fragmenting handshake message"
9989
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009990requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9991requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009992requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009993run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9994 "$O_SRV -dtls1_2 -verify 10" \
9995 "$P_CLI dtls=1 debug_level=2 \
9996 crt_file=data_files/server8_int-ca2.crt \
9997 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009998 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009999 0 \
10000 -c "fragmenting handshake message" \
10001 -C "error"
10002
10003requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10004requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010005requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010006run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10007 "$P_SRV dtls=1 debug_level=2 \
10008 crt_file=data_files/server7_int-ca.crt \
10009 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010010 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010011 "$O_CLI -dtls1_2" \
10012 0 \
10013 -s "fragmenting handshake message"
10014
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010015# interop tests for DTLS fragmentating with unreliable connection
10016#
10017# again we just want to test that the we fragment in a way that
10018# pleases other implementations, so we don't need the peer to fragment
10019requires_gnutls_next
10020requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10021requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010022client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010023requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010024run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10025 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10026 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010027 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010028 crt_file=data_files/server8_int-ca2.crt \
10029 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010030 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010031 0 \
10032 -c "fragmenting handshake message" \
10033 -C "error"
10034
10035requires_gnutls_next
10036requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10037requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010038client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010039requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010040run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10041 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10042 "$P_SRV dtls=1 debug_level=2 \
10043 crt_file=data_files/server7_int-ca.crt \
10044 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010045 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010046 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010047 0 \
10048 -s "fragmenting handshake message"
10049
Zhangsen Wang91385122022-07-12 01:48:17 +000010050## The test below requires 1.1.1a or higher version of openssl, otherwise
10051## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010052requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010053requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10054requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010055client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010056requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010057run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10058 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010059 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010060 "$P_CLI dtls=1 debug_level=2 \
10061 crt_file=data_files/server8_int-ca2.crt \
10062 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010063 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010064 0 \
10065 -c "fragmenting handshake message" \
10066 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010067
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010068## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010069## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10070skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010071requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10072requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010073client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010074requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010075run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10076 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10077 "$P_SRV dtls=1 debug_level=2 \
10078 crt_file=data_files/server7_int-ca.crt \
10079 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010080 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010081 "$O_CLI -dtls1_2" \
10082 0 \
10083 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010084
Ron Eldorb4655392018-07-05 18:25:39 +030010085# Tests for DTLS-SRTP (RFC 5764)
10086requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010088run_test "DTLS-SRTP all profiles supported" \
10089 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10090 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10091 0 \
10092 -s "found use_srtp extension" \
10093 -s "found srtp profile" \
10094 -s "selected srtp profile" \
10095 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010096 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010097 -c "client hello, adding use_srtp extension" \
10098 -c "found use_srtp extension" \
10099 -c "found srtp profile" \
10100 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010101 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010102 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010103 -C "error"
10104
Johan Pascal9bc50b02020-09-24 12:01:13 +020010105
Ron Eldorb4655392018-07-05 18:25:39 +030010106requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010108run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10109 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010110 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010111 0 \
10112 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010113 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10114 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010115 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010116 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010117 -c "client hello, adding use_srtp extension" \
10118 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010119 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010120 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010121 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010122 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010123 -C "error"
10124
10125requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010127run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010128 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010129 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10130 0 \
10131 -s "found use_srtp extension" \
10132 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010133 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010134 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010135 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010136 -c "client hello, adding use_srtp extension" \
10137 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010138 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010139 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010140 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010141 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010142 -C "error"
10143
10144requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010146run_test "DTLS-SRTP server and Client support only one matching profile." \
10147 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10148 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10149 0 \
10150 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010151 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10152 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010153 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010154 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010155 -c "client hello, adding use_srtp extension" \
10156 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010157 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010158 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010159 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010160 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010161 -C "error"
10162
10163requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010165run_test "DTLS-SRTP server and Client support only one different profile." \
10166 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010167 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010168 0 \
10169 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010170 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010171 -S "selected srtp profile" \
10172 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010173 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010174 -c "client hello, adding use_srtp extension" \
10175 -C "found use_srtp extension" \
10176 -C "found srtp profile" \
10177 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010178 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010179 -C "error"
10180
10181requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010183run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10184 "$P_SRV dtls=1 debug_level=3" \
10185 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10186 0 \
10187 -s "found use_srtp extension" \
10188 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010189 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010190 -c "client hello, adding use_srtp extension" \
10191 -C "found use_srtp extension" \
10192 -C "found srtp profile" \
10193 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010194 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010195 -C "error"
10196
10197requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010198requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010199run_test "DTLS-SRTP all profiles supported. mki used" \
10200 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10201 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10202 0 \
10203 -s "found use_srtp extension" \
10204 -s "found srtp profile" \
10205 -s "selected srtp profile" \
10206 -s "server hello, adding use_srtp extension" \
10207 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010208 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010209 -c "client hello, adding use_srtp extension" \
10210 -c "found use_srtp extension" \
10211 -c "found srtp profile" \
10212 -c "selected srtp profile" \
10213 -c "dumping 'sending mki' (8 bytes)" \
10214 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010215 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010216 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010217 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010218 -C "error"
10219
10220requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010222run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10223 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10224 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10225 0 \
10226 -s "found use_srtp extension" \
10227 -s "found srtp profile" \
10228 -s "selected srtp profile" \
10229 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010230 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010231 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010232 -S "dumping 'using mki' (8 bytes)" \
10233 -c "client hello, adding use_srtp extension" \
10234 -c "found use_srtp extension" \
10235 -c "found srtp profile" \
10236 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010237 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010238 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010239 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010240 -c "dumping 'sending mki' (8 bytes)" \
10241 -C "dumping 'received mki' (8 bytes)" \
10242 -C "error"
10243
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010244requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010246run_test "DTLS-SRTP all profiles supported. openssl client." \
10247 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10248 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10249 0 \
10250 -s "found use_srtp extension" \
10251 -s "found srtp profile" \
10252 -s "selected srtp profile" \
10253 -s "server hello, adding use_srtp extension" \
10254 -s "DTLS-SRTP key material is"\
10255 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10256 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10257
10258requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010260run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10261 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10262 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10263 0 \
10264 -s "found use_srtp extension" \
10265 -s "found srtp profile" \
10266 -s "selected srtp profile" \
10267 -s "server hello, adding use_srtp extension" \
10268 -s "DTLS-SRTP key material is"\
10269 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10270 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10271
10272requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010273requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010274run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10275 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10276 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10277 0 \
10278 -s "found use_srtp extension" \
10279 -s "found srtp profile" \
10280 -s "selected srtp profile" \
10281 -s "server hello, adding use_srtp extension" \
10282 -s "DTLS-SRTP key material is"\
10283 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10284 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10285
10286requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010288run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10289 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10290 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10291 0 \
10292 -s "found use_srtp extension" \
10293 -s "found srtp profile" \
10294 -s "selected srtp profile" \
10295 -s "server hello, adding use_srtp extension" \
10296 -s "DTLS-SRTP key material is"\
10297 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10298 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10299
10300requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010302run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10303 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10304 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10305 0 \
10306 -s "found use_srtp extension" \
10307 -s "found srtp profile" \
10308 -s "selected srtp profile" \
10309 -s "server hello, adding use_srtp extension" \
10310 -s "DTLS-SRTP key material is"\
10311 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10312 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10313
10314requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010316run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10317 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10318 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10319 0 \
10320 -s "found use_srtp extension" \
10321 -s "found srtp profile" \
10322 -S "selected srtp profile" \
10323 -S "server hello, adding use_srtp extension" \
10324 -S "DTLS-SRTP key material is"\
10325 -C "SRTP Extension negotiated, profile"
10326
10327requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010329run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10330 "$P_SRV dtls=1 debug_level=3" \
10331 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10332 0 \
10333 -s "found use_srtp extension" \
10334 -S "server hello, adding use_srtp extension" \
10335 -S "DTLS-SRTP key material is"\
10336 -C "SRTP Extension negotiated, profile"
10337
10338requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010340run_test "DTLS-SRTP all profiles supported. openssl server" \
10341 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10342 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10343 0 \
10344 -c "client hello, adding use_srtp extension" \
10345 -c "found use_srtp extension" \
10346 -c "found srtp profile" \
10347 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10348 -c "DTLS-SRTP key material is"\
10349 -C "error"
10350
10351requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010352requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010353run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10354 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10355 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10356 0 \
10357 -c "client hello, adding use_srtp extension" \
10358 -c "found use_srtp extension" \
10359 -c "found srtp profile" \
10360 -c "selected srtp profile" \
10361 -c "DTLS-SRTP key material is"\
10362 -C "error"
10363
10364requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010366run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10367 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10368 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10369 0 \
10370 -c "client hello, adding use_srtp extension" \
10371 -c "found use_srtp extension" \
10372 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10373 -c "selected srtp profile" \
10374 -c "DTLS-SRTP key material is"\
10375 -C "error"
10376
10377requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010378requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010379run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10380 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10381 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10382 0 \
10383 -c "client hello, adding use_srtp extension" \
10384 -c "found use_srtp extension" \
10385 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10386 -c "selected srtp profile" \
10387 -c "DTLS-SRTP key material is"\
10388 -C "error"
10389
10390requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010392run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10393 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10394 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10395 0 \
10396 -c "client hello, adding use_srtp extension" \
10397 -c "found use_srtp extension" \
10398 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10399 -c "selected srtp profile" \
10400 -c "DTLS-SRTP key material is"\
10401 -C "error"
10402
10403requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010405run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10406 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10407 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10408 0 \
10409 -c "client hello, adding use_srtp extension" \
10410 -C "found use_srtp extension" \
10411 -C "found srtp profile" \
10412 -C "selected srtp profile" \
10413 -C "DTLS-SRTP key material is"\
10414 -C "error"
10415
10416requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010418run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10419 "$O_SRV -dtls" \
10420 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10421 0 \
10422 -c "client hello, adding use_srtp extension" \
10423 -C "found use_srtp extension" \
10424 -C "found srtp profile" \
10425 -C "selected srtp profile" \
10426 -C "DTLS-SRTP key material is"\
10427 -C "error"
10428
10429requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010431run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10432 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10433 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10434 0 \
10435 -c "client hello, adding use_srtp extension" \
10436 -c "found use_srtp extension" \
10437 -c "found srtp profile" \
10438 -c "selected srtp profile" \
10439 -c "DTLS-SRTP key material is"\
10440 -c "DTLS-SRTP no mki value negotiated"\
10441 -c "dumping 'sending mki' (8 bytes)" \
10442 -C "dumping 'received mki' (8 bytes)" \
10443 -C "error"
10444
10445requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010446requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010448run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010449 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10450 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010451 0 \
10452 -s "found use_srtp extension" \
10453 -s "found srtp profile" \
10454 -s "selected srtp profile" \
10455 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010456 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010457 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10458
10459requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010460requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010462run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010463 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10464 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010465 0 \
10466 -s "found use_srtp extension" \
10467 -s "found srtp profile" \
10468 -s "selected srtp profile" \
10469 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010470 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010471 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10472
10473requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010474requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010476run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010477 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10478 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010479 0 \
10480 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010481 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10482 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010483 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010484 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010485 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10486
10487requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010488requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010489requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010490run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010491 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010492 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010493 0 \
10494 -s "found use_srtp extension" \
10495 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010496 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010497 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010498 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010499 -c "SRTP profile: SRTP_NULL_SHA1_32"
10500
10501requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010502requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010504run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010505 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10506 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010507 0 \
10508 -s "found use_srtp extension" \
10509 -s "found srtp profile" \
10510 -s "selected srtp profile" \
10511 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010512 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010513 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10514
10515requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010516requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010518run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010519 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10520 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010521 0 \
10522 -s "found use_srtp extension" \
10523 -s "found srtp profile" \
10524 -S "selected srtp profile" \
10525 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010526 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010527 -C "SRTP profile:"
10528
10529requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010530requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010532run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010533 "$P_SRV dtls=1 debug_level=3" \
10534 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010535 0 \
10536 -s "found use_srtp extension" \
10537 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010538 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010539 -C "SRTP profile:"
10540
10541requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010542requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010544run_test "DTLS-SRTP all profiles supported. gnutls server" \
10545 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10546 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10547 0 \
10548 -c "client hello, adding use_srtp extension" \
10549 -c "found use_srtp extension" \
10550 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010551 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010552 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010553 -C "error"
10554
10555requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010556requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010558run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10559 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10560 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10561 0 \
10562 -c "client hello, adding use_srtp extension" \
10563 -c "found use_srtp extension" \
10564 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010565 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010566 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010567 -C "error"
10568
10569requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010570requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010572run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10573 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10574 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10575 0 \
10576 -c "client hello, adding use_srtp extension" \
10577 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010578 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010579 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010580 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010581 -C "error"
10582
10583requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010584requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010586run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10587 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010588 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010589 0 \
10590 -c "client hello, adding use_srtp extension" \
10591 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010592 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010593 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010594 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010595 -C "error"
10596
10597requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010598requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010600run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10601 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10602 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10603 0 \
10604 -c "client hello, adding use_srtp extension" \
10605 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010606 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010607 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010608 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010609 -C "error"
10610
10611requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010612requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010614run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10615 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010616 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010617 0 \
10618 -c "client hello, adding use_srtp extension" \
10619 -C "found use_srtp extension" \
10620 -C "found srtp profile" \
10621 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010622 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010623 -C "error"
10624
10625requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010626requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010628run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10629 "$G_SRV -u" \
10630 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10631 0 \
10632 -c "client hello, adding use_srtp extension" \
10633 -C "found use_srtp extension" \
10634 -C "found srtp profile" \
10635 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010636 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010637 -C "error"
10638
10639requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010640requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010642run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10643 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10644 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10645 0 \
10646 -c "client hello, adding use_srtp extension" \
10647 -c "found use_srtp extension" \
10648 -c "found srtp profile" \
10649 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010650 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010651 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010652 -c "dumping 'sending mki' (8 bytes)" \
10653 -c "dumping 'received mki' (8 bytes)" \
10654 -C "error"
10655
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010656# Tests for specific things with "unreliable" UDP connection
10657
10658not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010660run_test "DTLS proxy: reference" \
10661 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010662 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10663 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010664 0 \
10665 -C "replayed record" \
10666 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010667 -C "Buffer record from epoch" \
10668 -S "Buffer record from epoch" \
10669 -C "ssl_buffer_message" \
10670 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010671 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010672 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010673 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010674 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010675 -c "HTTP/1.0 200 OK"
10676
10677not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010678requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010679run_test "DTLS proxy: duplicate every packet" \
10680 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010681 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10682 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010683 0 \
10684 -c "replayed record" \
10685 -s "replayed record" \
10686 -c "record from another epoch" \
10687 -s "record from another epoch" \
10688 -S "resend" \
10689 -s "Extra-header:" \
10690 -c "HTTP/1.0 200 OK"
10691
Jerry Yuab082902021-12-23 18:02:22 +080010692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010693run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10694 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010695 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10696 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010697 0 \
10698 -c "replayed record" \
10699 -S "replayed record" \
10700 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010701 -s "record from another epoch" \
10702 -c "resend" \
10703 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010704 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010705 -c "HTTP/1.0 200 OK"
10706
Jerry Yuab082902021-12-23 18:02:22 +080010707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010708run_test "DTLS proxy: multiple records in same datagram" \
10709 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010710 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10711 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010712 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010713 -c "next record in same datagram" \
10714 -s "next record in same datagram"
10715
Jerry Yuab082902021-12-23 18:02:22 +080010716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010717run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10718 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010719 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10720 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010721 0 \
10722 -c "next record in same datagram" \
10723 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010724
Jerry Yuab082902021-12-23 18:02:22 +080010725requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010726run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10727 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010728 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10729 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010730 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010731 -c "discarding invalid record (mac)" \
10732 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010733 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010734 -c "HTTP/1.0 200 OK" \
10735 -S "too many records with bad MAC" \
10736 -S "Verification of the message MAC failed"
10737
Jerry Yuab082902021-12-23 18:02:22 +080010738requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010739run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10740 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010741 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10742 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010743 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010744 -C "discarding invalid record (mac)" \
10745 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010746 -S "Extra-header:" \
10747 -C "HTTP/1.0 200 OK" \
10748 -s "too many records with bad MAC" \
10749 -s "Verification of the message MAC failed"
10750
Jerry Yuab082902021-12-23 18:02:22 +080010751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010752run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10753 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010754 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10755 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010756 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010757 -c "discarding invalid record (mac)" \
10758 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010759 -s "Extra-header:" \
10760 -c "HTTP/1.0 200 OK" \
10761 -S "too many records with bad MAC" \
10762 -S "Verification of the message MAC failed"
10763
Jerry Yuab082902021-12-23 18:02:22 +080010764requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010765run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10766 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010767 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10768 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010769 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010770 -c "discarding invalid record (mac)" \
10771 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010772 -s "Extra-header:" \
10773 -c "HTTP/1.0 200 OK" \
10774 -s "too many records with bad MAC" \
10775 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010776
Jerry Yuab082902021-12-23 18:02:22 +080010777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010778run_test "DTLS proxy: delay ChangeCipherSpec" \
10779 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010780 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10781 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010782 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010783 -c "record from another epoch" \
10784 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010785 -s "Extra-header:" \
10786 -c "HTTP/1.0 200 OK"
10787
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010788# Tests for reordering support with DTLS
10789
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010790requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010792run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10793 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010794 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10795 hs_timeout=2500-60000" \
10796 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10797 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010798 0 \
10799 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010800 -c "Next handshake message has been buffered - load"\
10801 -S "Buffering HS message" \
10802 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010803 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010804 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010805 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010806 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010807
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010808requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010810run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10811 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010812 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10813 hs_timeout=2500-60000" \
10814 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10815 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010816 0 \
10817 -c "Buffering HS message" \
10818 -c "found fragmented DTLS handshake message"\
10819 -c "Next handshake message 1 not or only partially bufffered" \
10820 -c "Next handshake message has been buffered - load"\
10821 -S "Buffering HS message" \
10822 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010823 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010824 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010825 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010826 -S "Remember CCS message"
10827
Hanno Beckera1adcca2018-08-24 14:41:07 +010010828# The client buffers the ServerKeyExchange before receiving the fragmented
10829# Certificate message; at the time of writing, together these are aroudn 1200b
10830# in size, so that the bound below ensures that the certificate can be reassembled
10831# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010832requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010833requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010834requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010835run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010836 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010837 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10838 hs_timeout=2500-60000" \
10839 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10840 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010841 0 \
10842 -c "Buffering HS message" \
10843 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010844 -C "attempt to make space by freeing buffered messages" \
10845 -S "Buffering HS message" \
10846 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010847 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010848 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010849 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010850 -S "Remember CCS message"
10851
10852# The size constraints ensure that the delayed certificate message can't
10853# be reassembled while keeping the ServerKeyExchange message, but it can
10854# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010855requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010856requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10857requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010859run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10860 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010861 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10862 hs_timeout=2500-60000" \
10863 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10864 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010865 0 \
10866 -c "Buffering HS message" \
10867 -c "attempt to make space by freeing buffered future messages" \
10868 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010869 -S "Buffering HS message" \
10870 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010871 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010872 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010873 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010874 -S "Remember CCS message"
10875
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010876requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010878run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10879 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010880 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10881 hs_timeout=2500-60000" \
10882 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10883 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010884 0 \
10885 -C "Buffering HS message" \
10886 -C "Next handshake message has been buffered - load"\
10887 -s "Buffering HS message" \
10888 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010889 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010890 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010891 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010892 -S "Remember CCS message"
10893
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010894requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010896run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10897 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010898 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10899 hs_timeout=2500-60000" \
10900 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10901 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010902 0 \
10903 -C "Buffering HS message" \
10904 -C "Next handshake message has been buffered - load"\
10905 -S "Buffering HS message" \
10906 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010907 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010908 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010909 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010910 -S "Remember CCS message"
10911
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010912requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010914run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10915 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010916 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10917 hs_timeout=2500-60000" \
10918 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10919 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010920 0 \
10921 -C "Buffering HS message" \
10922 -C "Next handshake message has been buffered - load"\
10923 -S "Buffering HS message" \
10924 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010925 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010926 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010927 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010928 -s "Remember CCS message"
10929
Jerry Yuab082902021-12-23 18:02:22 +080010930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010931run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010932 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010933 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10934 hs_timeout=2500-60000" \
10935 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10936 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010937 0 \
10938 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010939 -s "Found buffered record from current epoch - load" \
10940 -c "Buffer record from epoch 1" \
10941 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010942
Hanno Beckera1adcca2018-08-24 14:41:07 +010010943# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10944# from the server are delayed, so that the encrypted Finished message
10945# is received and buffered. When the fragmented NewSessionTicket comes
10946# in afterwards, the encrypted Finished message must be freed in order
10947# to make space for the NewSessionTicket to be reassembled.
10948# This works only in very particular circumstances:
10949# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10950# of the NewSessionTicket, but small enough to also allow buffering of
10951# the encrypted Finished message.
10952# - The MTU setting on the server must be so small that the NewSessionTicket
10953# needs to be fragmented.
10954# - All messages sent by the server must be small enough to be either sent
10955# without fragmentation or be reassembled within the bounds of
10956# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10957# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010958requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10959requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010960run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10961 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010962 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010963 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10964 0 \
10965 -s "Buffer record from epoch 1" \
10966 -s "Found buffered record from current epoch - load" \
10967 -c "Buffer record from epoch 1" \
10968 -C "Found buffered record from current epoch - load" \
10969 -c "Enough space available after freeing future epoch record"
10970
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010971# Tests for "randomly unreliable connection": try a variety of flows and peers
10972
10973client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010974run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10975 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010976 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010977 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010978 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010979 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10980 0 \
10981 -s "Extra-header:" \
10982 -c "HTTP/1.0 200 OK"
10983
Janos Follath74537a62016-09-02 13:45:28 +010010984client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010985run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10986 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010987 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10988 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010989 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10990 0 \
10991 -s "Extra-header:" \
10992 -c "HTTP/1.0 200 OK"
10993
Janos Follath74537a62016-09-02 13:45:28 +010010994client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010996run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10997 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010998 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10999 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011000 0 \
11001 -s "Extra-header:" \
11002 -c "HTTP/1.0 200 OK"
11003
Janos Follath74537a62016-09-02 13:45:28 +010011004client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011006run_test "DTLS proxy: 3d, FS, client auth" \
11007 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011008 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11009 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011010 0 \
11011 -s "Extra-header:" \
11012 -c "HTTP/1.0 200 OK"
11013
Janos Follath74537a62016-09-02 13:45:28 +010011014client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011016run_test "DTLS proxy: 3d, FS, ticket" \
11017 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011018 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11019 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011020 0 \
11021 -s "Extra-header:" \
11022 -c "HTTP/1.0 200 OK"
11023
Janos Follath74537a62016-09-02 13:45:28 +010011024client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011026run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11027 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011028 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11029 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011030 0 \
11031 -s "Extra-header:" \
11032 -c "HTTP/1.0 200 OK"
11033
Janos Follath74537a62016-09-02 13:45:28 +010011034client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011036run_test "DTLS proxy: 3d, max handshake, nbio" \
11037 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011038 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011039 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011040 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011041 0 \
11042 -s "Extra-header:" \
11043 -c "HTTP/1.0 200 OK"
11044
Janos Follath74537a62016-09-02 13:45:28 +010011045client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011046requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011047run_test "DTLS proxy: 3d, min handshake, resumption" \
11048 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011049 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011050 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011051 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011052 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011053 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11054 0 \
11055 -s "a session has been resumed" \
11056 -c "a session has been resumed" \
11057 -s "Extra-header:" \
11058 -c "HTTP/1.0 200 OK"
11059
Janos Follath74537a62016-09-02 13:45:28 +010011060client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011061requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011062run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11063 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011064 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011065 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011066 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011067 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011068 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11069 0 \
11070 -s "a session has been resumed" \
11071 -c "a session has been resumed" \
11072 -s "Extra-header:" \
11073 -c "HTTP/1.0 200 OK"
11074
Janos Follath74537a62016-09-02 13:45:28 +010011075client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011076requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011077run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011078 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011079 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011080 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011081 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011082 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011083 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11084 0 \
11085 -c "=> renegotiate" \
11086 -s "=> renegotiate" \
11087 -s "Extra-header:" \
11088 -c "HTTP/1.0 200 OK"
11089
Janos Follath74537a62016-09-02 13:45:28 +010011090client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011091requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011092run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11093 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011094 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011095 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011096 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011097 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011098 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11099 0 \
11100 -c "=> renegotiate" \
11101 -s "=> renegotiate" \
11102 -s "Extra-header:" \
11103 -c "HTTP/1.0 200 OK"
11104
Janos Follath74537a62016-09-02 13:45:28 +010011105client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011106requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011107run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011108 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011109 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011110 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011111 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011112 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011113 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011114 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11115 0 \
11116 -c "=> renegotiate" \
11117 -s "=> renegotiate" \
11118 -s "Extra-header:" \
11119 -c "HTTP/1.0 200 OK"
11120
Janos Follath74537a62016-09-02 13:45:28 +010011121client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011122requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011123run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011124 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011125 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011126 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011127 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011128 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011129 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011130 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11131 0 \
11132 -c "=> renegotiate" \
11133 -s "=> renegotiate" \
11134 -s "Extra-header:" \
11135 -c "HTTP/1.0 200 OK"
11136
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011137## The three tests below require 1.1.1a or higher version of openssl, otherwise
11138## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11139## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11140requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011141client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011142not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011144run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011145 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011146 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11147 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011148 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011149 -c "HTTP/1.0 200 OK"
11150
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011151requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011152client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011153not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011155run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11156 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011157 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011158 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011159 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011160 -c "HTTP/1.0 200 OK"
11161
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011162requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011163client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011164not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011165requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011166run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11167 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011168 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011169 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011170 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011171 -c "HTTP/1.0 200 OK"
11172
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011173requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011174client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011175not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011177run_test "DTLS proxy: 3d, gnutls server" \
11178 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11179 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011180 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011181 0 \
11182 -s "Extra-header:" \
11183 -c "Extra-header:"
11184
k-stachowiak17a38d32019-02-18 15:29:56 +010011185requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011186client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011187not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011189run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11190 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011191 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011192 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011193 0 \
11194 -s "Extra-header:" \
11195 -c "Extra-header:"
11196
k-stachowiak17a38d32019-02-18 15:29:56 +010011197requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011198client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011199not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011201run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11202 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011203 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011204 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011205 0 \
11206 -s "Extra-header:" \
11207 -c "Extra-header:"
11208
Jerry Yuab082902021-12-23 18:02:22 +080011209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011210run_test "export keys functionality" \
11211 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011212 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011213 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011214 -c "EAP-TLS key material is:"\
11215 -s "EAP-TLS key material is:"\
11216 -c "EAP-TLS IV is:" \
11217 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011218
Jerry Yu04029792021-08-10 16:45:37 +080011219# openssl feature tests: check if tls1.3 exists.
11220requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011221run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011222 "$O_NEXT_SRV -tls1_3 -msg" \
11223 "$O_NEXT_CLI -tls1_3 -msg" \
11224 0 \
11225 -c "TLS 1.3" \
11226 -s "TLS 1.3"
11227
Jerry Yu75261df2021-09-02 17:40:08 +080011228# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011229requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011230requires_gnutls_next_no_ticket
11231requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011232run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011233 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011234 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011235 0 \
11236 -s "Version: TLS1.3" \
11237 -c "Version: TLS1.3"
11238
Jerry Yuc46e9b42021-08-06 11:22:24 +080011239# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11241requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011242requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Ronald Cronb18c67a2023-02-16 16:57:16 +010011243requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
11244requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Ronald Cronb18c67a2023-02-16 16:57:16 +010011245run_test "TLS 1.3: Default" \
11246 "$P_SRV allow_sha1=0 debug_level=3 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
11247 "$P_CLI allow_sha1=0" \
11248 0 \
11249 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011250 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011251 -s "ECDH group: x25519" \
11252 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11253
Jerry Yued2ef2d2021-08-19 18:11:43 +080011254requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011255requires_config_enabled MBEDTLS_DEBUG_C
11256requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011257requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11258 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011259run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011260 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011261 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011262 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011263 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11264 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11265 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11266 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11267 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11268 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11269 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11270 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11271 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11272 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011273 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011274 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011275 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011276 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011277 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011278 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011279 -c "=> parse certificate verify" \
11280 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011281 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011282 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011283 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011284 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011285
Jerry Yu76e31ec2021-09-22 21:16:27 +080011286requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011287requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011288requires_config_enabled MBEDTLS_DEBUG_C
11289requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011290requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11291 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011292run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011293 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011294 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011295 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011296 -s "SERVER HELLO was queued" \
11297 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11298 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11299 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11300 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11301 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11302 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11303 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11304 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11305 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11306 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011307 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011308 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011309 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011310 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011311 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011312 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011313 -c "=> parse certificate verify" \
11314 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011315 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011316 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011317 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011318 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011319
lhuang0486cacac2022-01-21 07:34:27 -080011320requires_openssl_tls1_3
lhuang0486cacac2022-01-21 07:34:27 -080011321requires_config_enabled MBEDTLS_DEBUG_C
11322requires_config_enabled MBEDTLS_SSL_CLI_C
11323requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011324requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11325 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011326run_test "TLS 1.3: alpn - openssl" \
11327 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011328 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011329 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011330 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11331 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11332 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11333 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11334 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11335 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11336 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11337 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11338 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11339 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011340 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011341 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011342 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011343 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011344 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011345 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011346 -c "=> parse certificate verify" \
11347 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011348 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11349 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011350 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011351 -c "HTTP/1.0 200 ok" \
11352 -c "Application Layer Protocol is h2"
11353
11354requires_gnutls_tls1_3
11355requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011356requires_config_enabled MBEDTLS_DEBUG_C
11357requires_config_enabled MBEDTLS_SSL_CLI_C
11358requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011359requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11360 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011361run_test "TLS 1.3: alpn - gnutls" \
11362 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011363 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011364 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011365 -s "SERVER HELLO was queued" \
11366 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11367 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11368 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11369 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11370 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11371 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11372 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11373 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11374 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11375 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011376 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011377 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011378 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011379 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011380 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011381 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011382 -c "=> parse certificate verify" \
11383 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011384 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11385 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011386 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011387 -c "HTTP/1.0 200 OK" \
11388 -c "Application Layer Protocol is h2"
11389
XiaokangQianacb39922022-06-17 10:18:48 +000011390requires_openssl_tls1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011391requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011392requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011393requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011394requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011395run_test "TLS 1.3: server alpn - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011396 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000011397 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11398 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011399 -s "found alpn extension" \
11400 -s "server side, adding alpn extension" \
11401 -s "Protocol is TLSv1.3" \
11402 -s "HTTP/1.0 200 OK" \
11403 -s "Application Layer Protocol is h2"
11404
11405requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011406requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011407requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011408requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011409requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011410run_test "TLS 1.3: server alpn - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011411 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000011412 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11413 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011414 -s "found alpn extension" \
11415 -s "server side, adding alpn extension" \
11416 -s "Protocol is TLSv1.3" \
11417 -s "HTTP/1.0 200 OK" \
11418 -s "Application Layer Protocol is h2"
11419
Ronald Cron6f135e12021-12-08 16:57:54 +010011420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011421requires_config_enabled MBEDTLS_DEBUG_C
11422requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011423skip_handshake_stage_check
11424requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011425run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011426 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011427 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011428 1 \
11429 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011430 -S "Version: TLS1.0" \
11431 -C "Protocol is TLSv1.0"
11432
Ronald Cron6f135e12021-12-08 16:57:54 +010011433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011434requires_config_enabled MBEDTLS_DEBUG_C
11435requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011436skip_handshake_stage_check
11437requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011438run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011439 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011440 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011441 1 \
11442 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011443 -S "Version: TLS1.1" \
11444 -C "Protocol is TLSv1.1"
11445
Ronald Cron6f135e12021-12-08 16:57:54 +010011446requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011447requires_config_enabled MBEDTLS_DEBUG_C
11448requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011449skip_handshake_stage_check
11450requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011451run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011452 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011453 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011454 1 \
11455 -s "Client's version: 3.3" \
11456 -c "is a fatal alert message (msg 40)" \
11457 -S "Version: TLS1.2" \
11458 -C "Protocol is TLSv1.2"
11459
Ronald Cron6f135e12021-12-08 16:57:54 +010011460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011461requires_config_enabled MBEDTLS_DEBUG_C
11462requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011463skip_handshake_stage_check
11464requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011465run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011466 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011467 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011468 1 \
11469 -s "fatal protocol_version" \
11470 -c "is a fatal alert message (msg 70)" \
11471 -S "Version: TLS1.0" \
11472 -C "Protocol : TLSv1.0"
11473
Ronald Cron6f135e12021-12-08 16:57:54 +010011474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011475requires_config_enabled MBEDTLS_DEBUG_C
11476requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011477skip_handshake_stage_check
11478requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011479run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011480 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011481 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011482 1 \
11483 -s "fatal protocol_version" \
11484 -c "is a fatal alert message (msg 70)" \
11485 -S "Version: TLS1.1" \
11486 -C "Protocol : TLSv1.1"
11487
Ronald Cron6f135e12021-12-08 16:57:54 +010011488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011489requires_config_enabled MBEDTLS_DEBUG_C
11490requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011491skip_handshake_stage_check
11492requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011493run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011494 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011495 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011496 1 \
11497 -s "fatal protocol_version" \
11498 -c "is a fatal alert message (msg 70)" \
11499 -S "Version: TLS1.2" \
11500 -C "Protocol : TLSv1.2"
11501
Jerry Yuaa6214a2022-01-30 19:53:28 +080011502requires_openssl_tls1_3
Jerry Yuaa6214a2022-01-30 19:53:28 +080011503requires_config_enabled MBEDTLS_DEBUG_C
11504requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011505requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11506 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011507run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011508 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011509 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011510 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011511 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011512 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11513 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011514 -c "HTTP/1.0 200 ok" \
11515 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011516
11517requires_gnutls_tls1_3
11518requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011519requires_config_enabled MBEDTLS_DEBUG_C
11520requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011521requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11522 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011523run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011524 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011525 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011526 0 \
11527 -c "got a certificate request" \
11528 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11529 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011530 -c "HTTP/1.0 200 OK" \
11531 -c "Protocol is TLSv1.3"
11532
Jerry Yuaa6214a2022-01-30 19:53:28 +080011533
Jerry Yu960bc282022-01-26 11:12:34 +080011534requires_openssl_tls1_3
Jerry Yu960bc282022-01-26 11:12:34 +080011535requires_config_enabled MBEDTLS_DEBUG_C
11536requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011537requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011538run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011539 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011540 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011541 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011542 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011543 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011544 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11545 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011546
11547requires_gnutls_tls1_3
11548requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011549requires_config_enabled MBEDTLS_DEBUG_C
11550requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011551requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011552run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011553 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011554 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011555 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011556 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011557 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011558 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011559 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11560 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011561
11562requires_openssl_tls1_3
Jerry Yu200b47b2022-01-28 14:26:30 +080011563requires_config_enabled MBEDTLS_DEBUG_C
11564requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011565requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11566 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011567run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011568 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011569 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011570 key_file=data_files/ecdsa_secp256r1.key" \
11571 0 \
11572 -c "got a certificate request" \
11573 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011574 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11575 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011576
11577requires_gnutls_tls1_3
11578requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011579requires_config_enabled MBEDTLS_DEBUG_C
11580requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011581requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11582 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011583run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011584 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011585 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011586 key_file=data_files/ecdsa_secp256r1.key" \
11587 0 \
11588 -c "got a certificate request" \
11589 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011590 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11591 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011592
11593requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011594requires_config_enabled MBEDTLS_DEBUG_C
11595requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011596requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11597 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011598run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011599 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011600 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011601 key_file=data_files/ecdsa_secp384r1.key" \
11602 0 \
11603 -c "got a certificate request" \
11604 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011605 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11606 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011607
11608requires_gnutls_tls1_3
11609requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011610requires_config_enabled MBEDTLS_DEBUG_C
11611requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011612requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11613 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011614run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011615 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011616 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011617 key_file=data_files/ecdsa_secp384r1.key" \
11618 0 \
11619 -c "got a certificate request" \
11620 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011621 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11622 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011623
11624requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011625requires_config_enabled MBEDTLS_DEBUG_C
11626requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011627requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11628 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011629run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011630 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011631 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011632 key_file=data_files/ecdsa_secp521r1.key" \
11633 0 \
11634 -c "got a certificate request" \
11635 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011636 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11637 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011638
11639requires_gnutls_tls1_3
11640requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011641requires_config_enabled MBEDTLS_DEBUG_C
11642requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011643requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11644 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011645run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011646 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011647 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011648 key_file=data_files/ecdsa_secp521r1.key" \
11649 0 \
11650 -c "got a certificate request" \
11651 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011652 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11653 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011654
11655requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011656requires_config_enabled MBEDTLS_DEBUG_C
11657requires_config_enabled MBEDTLS_SSL_CLI_C
11658requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011659requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11660 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011661run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011662 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011663 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011664 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011665 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011666 -c "got a certificate request" \
11667 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011668 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011669 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011670
11671requires_gnutls_tls1_3
11672requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011673requires_config_enabled MBEDTLS_DEBUG_C
11674requires_config_enabled MBEDTLS_SSL_CLI_C
11675requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011676requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11677 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011678run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011679 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011680 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011681 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011682 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011683 -c "got a certificate request" \
11684 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011685 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011686 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011687
Jerry Yu2124d052022-02-18 21:07:18 +080011688requires_openssl_tls1_3
Jerry Yu2124d052022-02-18 21:07:18 +080011689requires_config_enabled MBEDTLS_DEBUG_C
11690requires_config_enabled MBEDTLS_SSL_CLI_C
11691requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011692requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11693 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011694run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11695 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011696 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011697 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11698 0 \
11699 -c "got a certificate request" \
11700 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11701 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11702 -c "Protocol is TLSv1.3"
11703
11704requires_gnutls_tls1_3
11705requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011706requires_config_enabled MBEDTLS_DEBUG_C
11707requires_config_enabled MBEDTLS_SSL_CLI_C
11708requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011709requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11710 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011711run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11712 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011713 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011714 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11715 0 \
11716 -c "got a certificate request" \
11717 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11718 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11719 -c "Protocol is TLSv1.3"
11720
11721requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011722requires_config_enabled MBEDTLS_DEBUG_C
11723requires_config_enabled MBEDTLS_SSL_CLI_C
11724requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011725requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11726 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011727run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11728 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011729 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011730 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11731 0 \
11732 -c "got a certificate request" \
11733 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11734 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11735 -c "Protocol is TLSv1.3"
11736
11737requires_gnutls_tls1_3
11738requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011739requires_config_enabled MBEDTLS_DEBUG_C
11740requires_config_enabled MBEDTLS_SSL_CLI_C
11741requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011742requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11743 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011744run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11745 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011746 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011747 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11748 0 \
11749 -c "got a certificate request" \
11750 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11751 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11752 -c "Protocol is TLSv1.3"
11753
11754requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011755requires_config_enabled MBEDTLS_DEBUG_C
11756requires_config_enabled MBEDTLS_SSL_CLI_C
11757requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011758requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11759 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011760run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011761 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011762 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011763 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011764 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011765 1 \
11766 -c "got a certificate request" \
11767 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11768 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011769 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011770 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011771
11772requires_gnutls_tls1_3
11773requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011774requires_config_enabled MBEDTLS_DEBUG_C
11775requires_config_enabled MBEDTLS_SSL_CLI_C
11776requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011777requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11778 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011779run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11780 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011781 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011782 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011783 1 \
11784 -c "got a certificate request" \
11785 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11786 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011787 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011788 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011789
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011790# Test using an opaque private key for client authentication
11791requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011792requires_config_enabled MBEDTLS_DEBUG_C
11793requires_config_enabled MBEDTLS_SSL_CLI_C
11794requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011795requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011796run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11797 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11798 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11799 0 \
11800 -c "got a certificate request" \
11801 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11802 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11803 -c "Protocol is TLSv1.3"
11804
11805requires_gnutls_tls1_3
11806requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011807requires_config_enabled MBEDTLS_DEBUG_C
11808requires_config_enabled MBEDTLS_SSL_CLI_C
11809requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011810requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011811run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11812 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11813 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11814 key_file=data_files/cli2.key key_opaque=1" \
11815 0 \
11816 -c "got a certificate request" \
11817 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11818 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11819 -c "Protocol is TLSv1.3"
11820
11821requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011822requires_config_enabled MBEDTLS_DEBUG_C
11823requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011824requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011825requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11826 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011827run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11828 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11829 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11830 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11831 0 \
11832 -c "got a certificate request" \
11833 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11834 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11835 -c "Protocol is TLSv1.3"
11836
11837requires_gnutls_tls1_3
11838requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011839requires_config_enabled MBEDTLS_DEBUG_C
11840requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011841requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011842requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11843 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011844run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11845 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11846 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11847 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11848 0 \
11849 -c "got a certificate request" \
11850 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11851 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11852 -c "Protocol is TLSv1.3"
11853
11854requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011855requires_config_enabled MBEDTLS_DEBUG_C
11856requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011857requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011858requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11859 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011860run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11861 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11862 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11863 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11864 0 \
11865 -c "got a certificate request" \
11866 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11867 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11868 -c "Protocol is TLSv1.3"
11869
11870requires_gnutls_tls1_3
11871requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011872requires_config_enabled MBEDTLS_DEBUG_C
11873requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011874requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011875requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11876 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011877run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11878 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11879 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11880 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11881 0 \
11882 -c "got a certificate request" \
11883 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11884 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11885 -c "Protocol is TLSv1.3"
11886
11887requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011888requires_config_enabled MBEDTLS_DEBUG_C
11889requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011890requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011891requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11892 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011893run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11894 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11895 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11896 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11897 0 \
11898 -c "got a certificate request" \
11899 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11900 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11901 -c "Protocol is TLSv1.3"
11902
11903requires_gnutls_tls1_3
11904requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011905requires_config_enabled MBEDTLS_DEBUG_C
11906requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011907requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011908requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11909 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011910run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11911 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11912 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11913 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11914 0 \
11915 -c "got a certificate request" \
11916 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11917 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11918 -c "Protocol is TLSv1.3"
11919
11920requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011921requires_config_enabled MBEDTLS_DEBUG_C
11922requires_config_enabled MBEDTLS_SSL_CLI_C
11923requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011924requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011925requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11926 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011927run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11928 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11929 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11930 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11931 0 \
11932 -c "got a certificate request" \
11933 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11934 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11935 -c "Protocol is TLSv1.3"
11936
11937requires_gnutls_tls1_3
11938requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011939requires_config_enabled MBEDTLS_DEBUG_C
11940requires_config_enabled MBEDTLS_SSL_CLI_C
11941requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011942requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011943requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11944 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011945run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11946 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11947 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11948 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11949 0 \
11950 -c "got a certificate request" \
11951 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11952 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11953 -c "Protocol is TLSv1.3"
11954
11955requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011956requires_config_enabled MBEDTLS_DEBUG_C
11957requires_config_enabled MBEDTLS_SSL_CLI_C
11958requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011959requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011960requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11961 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011962run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11963 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011964 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011965 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11966 0 \
11967 -c "got a certificate request" \
11968 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11969 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11970 -c "Protocol is TLSv1.3"
11971
11972requires_gnutls_tls1_3
11973requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011974requires_config_enabled MBEDTLS_DEBUG_C
11975requires_config_enabled MBEDTLS_SSL_CLI_C
11976requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011977requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011978requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11979 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011980run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
11981 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011982 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011983 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11984 0 \
11985 -c "got a certificate request" \
11986 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11987 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11988 -c "Protocol is TLSv1.3"
11989
11990requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011991requires_config_enabled MBEDTLS_DEBUG_C
11992requires_config_enabled MBEDTLS_SSL_CLI_C
11993requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011994requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011995requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11996 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011997run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
11998 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011999 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012000 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12001 0 \
12002 -c "got a certificate request" \
12003 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12004 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12005 -c "Protocol is TLSv1.3"
12006
12007requires_gnutls_tls1_3
12008requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012009requires_config_enabled MBEDTLS_DEBUG_C
12010requires_config_enabled MBEDTLS_SSL_CLI_C
12011requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012012requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012013requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12014 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012015run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12016 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012017 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012018 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12019 0 \
12020 -c "got a certificate request" \
12021 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12022 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12023 -c "Protocol is TLSv1.3"
12024
12025requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012026requires_config_enabled MBEDTLS_DEBUG_C
12027requires_config_enabled MBEDTLS_SSL_CLI_C
12028requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012029requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012030requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12031 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012032run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12033 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12034 -sigalgs ecdsa_secp256r1_sha256" \
12035 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12036 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12037 1 \
12038 -c "got a certificate request" \
12039 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12040 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012041 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012042 -C "unkown pk type"
12043
12044requires_gnutls_tls1_3
12045requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012046requires_config_enabled MBEDTLS_DEBUG_C
12047requires_config_enabled MBEDTLS_SSL_CLI_C
12048requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012049requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012050requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12051 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012052run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12053 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12054 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12055 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12056 1 \
12057 -c "got a certificate request" \
12058 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12059 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012060 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012061 -C "unkown pk type"
12062
Ronald Cron70ed4172022-10-20 15:48:19 +020012063requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010012064requires_config_enabled MBEDTLS_DEBUG_C
12065requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012066requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12067 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012068run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012069 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012070 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012071 0 \
12072 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012073 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012074 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012075 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012076 -c "HTTP/1.0 200 ok"
12077
Ronald Cron70ed4172022-10-20 15:48:19 +020012078requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000012079requires_config_enabled MBEDTLS_DEBUG_C
12080requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012081requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12082 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012083run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012084 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012085 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012086 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012087 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012088 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012089 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012090 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012091 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012092
12093requires_gnutls_tls1_3
12094requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012095requires_config_enabled MBEDTLS_DEBUG_C
12096requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012097requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12098 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012099run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012100 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012101 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012102 0 \
12103 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012104 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012105 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012106 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012107 -c "HTTP/1.0 200 OK"
12108
12109requires_gnutls_tls1_3
12110requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012111requires_config_enabled MBEDTLS_DEBUG_C
12112requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012113requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12114 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012115run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012116 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012117 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012118 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012119 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012120 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012121 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012122 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012123 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012124
Jerry Yu155493d2022-04-25 13:30:18 +080012125requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000012126requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012127requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012128requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012129run_test "TLS 1.3: Server side check - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012130 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012131 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012132 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012133 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12134 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12135 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012136 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012137 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12138 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012139 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012140 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012141
Ronald Cron70ed4172022-10-20 15:48:19 +020012142requires_openssl_tls1_3
XiaokangQian2f150e12022-04-29 02:01:19 +000012143requires_config_enabled MBEDTLS_DEBUG_C
12144requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012145requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012146run_test "TLS 1.3: Server side check - openssl with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012147 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012148 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012149 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012150 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12151 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12152 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12153 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12154 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012155 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12156 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012157 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012158 -s "=> parse client hello" \
12159 -s "<= parse client hello"
12160
XiaokangQian5e4528c2022-02-17 07:51:12 +000012161requires_gnutls_tls1_3
12162requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012163requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012164requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012165requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012166run_test "TLS 1.3: Server side check - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012167 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012168 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012169 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012170 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12171 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12172 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012173 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012174 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12175 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012176 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12177 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12178 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012179
XiaokangQian2f150e12022-04-29 02:01:19 +000012180requires_gnutls_tls1_3
12181requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012182requires_config_enabled MBEDTLS_DEBUG_C
12183requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012184requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012185run_test "TLS 1.3: Server side check - gnutls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012186 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012187 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012188 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012189 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12190 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12191 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12192 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12193 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012194 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12195 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012196 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012197 -s "=> parse client hello" \
12198 -s "<= parse client hello"
12199
Jerry Yu8b9fd372022-04-14 20:55:12 +080012200requires_config_enabled MBEDTLS_DEBUG_C
12201requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012202requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012203requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012204run_test "TLS 1.3: Server side check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012205 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012206 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012207 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012208 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12209 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12210 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012211 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012212 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012213 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12214 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12215 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12216 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12217 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012218
XiaokangQian45c22202022-05-06 06:54:09 +000012219requires_config_enabled MBEDTLS_DEBUG_C
12220requires_config_enabled MBEDTLS_SSL_SRV_C
12221requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012223run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012224 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012225 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012226 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012227 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12228 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12229 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12230 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012231 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012232 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012233 -s "=> parse client hello" \
12234 -s "<= parse client hello"
12235
XiaokangQianaca90482022-05-19 07:19:31 +000012236requires_config_enabled MBEDTLS_DEBUG_C
12237requires_config_enabled MBEDTLS_SSL_SRV_C
12238requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012239requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012240run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012241 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012242 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012243 1 \
12244 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12245 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12246 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12247 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12248 -s "=> write certificate request" \
12249 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12250 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12251 -s "=> parse client hello" \
12252 -s "<= parse client hello"
12253
XiaokangQianaca90482022-05-19 07:19:31 +000012254requires_config_enabled MBEDTLS_DEBUG_C
12255requires_config_enabled MBEDTLS_SSL_SRV_C
12256requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012257requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012258run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012259 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012260 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012261 0 \
12262 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12263 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12264 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12265 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12266 -s "=> write certificate request" \
12267 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12268 -s "=> parse client hello" \
12269 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012270
12271requires_config_enabled MBEDTLS_DEBUG_C
12272requires_config_enabled MBEDTLS_SSL_CLI_C
12273requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012274requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuede50ea2022-05-05 11:21:20 +080012275run_test "TLS 1.3: server: HRR check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012276 "$P_SRV debug_level=4 curves=secp384r1" \
Ronald Cron65f90292023-03-13 17:38:12 +010012277 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012278 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012279 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12280 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12281 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12282 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12283 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12284 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012285 -s "=> write hello retry request" \
12286 -s "<= write hello retry request"
12287
Jerry Yub89125b2022-05-13 15:45:49 +080012288requires_config_enabled MBEDTLS_DEBUG_C
12289requires_config_enabled MBEDTLS_SSL_SRV_C
12290requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012291requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012292run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012293 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010012294 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012295 1 \
12296 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12297 -s "No certificate available."
12298
XiaokangQianf4f0f692022-06-01 00:42:27 +000012299requires_openssl_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012300requires_config_enabled MBEDTLS_DEBUG_C
12301requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012302requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12303 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012304run_test "TLS 1.3: Server side check - openssl with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012305 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012306 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012307 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12308 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012309 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012310 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012311
XiaokangQianac41edf2022-05-31 13:22:13 +000012312requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012313requires_config_enabled MBEDTLS_DEBUG_C
12314requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012315requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12316 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012317run_test "TLS 1.3: Server side check - gnutls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012318 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012319 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012320 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12321 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012322 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012323 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012324
XiaokangQian40a35232022-05-07 09:02:40 +000012325requires_config_enabled MBEDTLS_DEBUG_C
12326requires_config_enabled MBEDTLS_SSL_SRV_C
12327requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012328requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12329 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012330run_test "TLS 1.3: Server side check - mbedtls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012331 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian40a35232022-05-07 09:02:40 +000012332 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Ronald Cron65f90292023-03-13 17:38:12 +010012333 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012334 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012335 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012336 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012337
Gilles Peskine2baaf602022-01-07 15:46:12 +010012338for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012339do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012340 TEST_SUITE_NAME=${i##*/}
12341 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12342 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012343done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012344unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012345
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012346# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012347requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12348requires_config_enabled MBEDTLS_DEBUG_C
12349requires_config_enabled MBEDTLS_SSL_SRV_C
12350requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012351requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012352run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012353 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012354 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012355 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012356 -s "Protocol is TLSv1.3" \
12357 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012358 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12359 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12360
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012361requires_config_enabled MBEDTLS_DEBUG_C
12362requires_config_enabled MBEDTLS_SSL_SRV_C
12363requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012364requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12365 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012366run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012367 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012368 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012369 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012370 -s "Protocol is TLSv1.3" \
12371 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012372 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12373 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12374
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012375requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012376requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012377requires_config_enabled MBEDTLS_DEBUG_C
12378requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012379requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012380run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012381 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012382 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012383 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012384 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012385 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12386 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012387
12388requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012389requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012390requires_config_enabled MBEDTLS_DEBUG_C
12391requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012392requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012393run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012394 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012395 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012396 1 \
12397 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12398
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012399requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012400requires_config_enabled MBEDTLS_DEBUG_C
12401requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012402requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12403 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012404run_test "TLS 1.3 m->O both with middlebox compat support" \
12405 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012406 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012407 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012408 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012409 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12410
Ronald Crona55c5a12021-11-30 09:32:47 +010012411requires_gnutls_tls1_3
12412requires_gnutls_next_no_ticket
12413requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012414requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12415requires_config_enabled MBEDTLS_DEBUG_C
12416requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012418run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12419 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012420 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012421 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012422 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012423 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12424 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012425
12426requires_gnutls_tls1_3
12427requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012428requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12429requires_config_enabled MBEDTLS_DEBUG_C
12430requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012431requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012432run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12433 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012434 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012435 1 \
12436 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12437
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012438requires_gnutls_tls1_3
12439requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012440requires_config_enabled MBEDTLS_DEBUG_C
12441requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012442requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12443 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012444run_test "TLS 1.3 m->G both with middlebox compat support" \
12445 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012446 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012447 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012448 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012449 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12450
12451requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012452requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12453requires_config_enabled MBEDTLS_DEBUG_C
12454requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012455requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012456run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012457 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012458 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012459 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012460 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012461 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12462 -C "14 03 03 00 01"
12463
12464requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012465requires_config_enabled MBEDTLS_DEBUG_C
12466requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012467requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12468 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012469run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012470 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012471 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012472 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012473 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012474 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12475
12476requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012477requires_config_enabled MBEDTLS_DEBUG_C
12478requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012479requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12480 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012481run_test "TLS 1.3 O->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012482 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012483 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012484 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012485 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012486 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12487 -c "14 03 03 00 01"
12488
12489requires_gnutls_tls1_3
12490requires_gnutls_next_no_ticket
12491requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012492requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12493requires_config_enabled MBEDTLS_DEBUG_C
12494requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012495requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012496run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012497 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012498 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012499 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012500 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012501 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12502 -C "SSL 3.3 ChangeCipherSpec packet received"
12503
12504requires_gnutls_tls1_3
12505requires_gnutls_next_no_ticket
12506requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012507requires_config_enabled MBEDTLS_DEBUG_C
12508requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012509requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12510 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012511run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012512 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012513 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012514 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012515 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012516 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12517 -c "SSL 3.3 ChangeCipherSpec packet received" \
12518 -c "discarding change cipher spec in TLS1.3"
12519
12520requires_gnutls_tls1_3
12521requires_gnutls_next_no_ticket
12522requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012523requires_config_enabled MBEDTLS_DEBUG_C
12524requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012525requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12526 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012527run_test "TLS 1.3 G->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012528 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012529 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012530 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012531 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012532 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12533 -c "SSL 3.3 ChangeCipherSpec packet received"
12534
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012535requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12536requires_config_enabled MBEDTLS_DEBUG_C
12537requires_config_enabled MBEDTLS_SSL_SRV_C
12538requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012539requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012540run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012541 "$P_SRV debug_level=4 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012542 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012543 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012544 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012545 -c "Protocol is TLSv1.3" \
12546 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012547 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012548 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12549
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012550requires_config_enabled MBEDTLS_DEBUG_C
12551requires_config_enabled MBEDTLS_SSL_SRV_C
12552requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012553requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12554 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012555run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012556 "$P_SRV debug_level=4 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012557 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012558 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012559 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012560 -c "Protocol is TLSv1.3" \
12561 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012562 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012563 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12564
12565requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012566requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12567requires_config_enabled MBEDTLS_DEBUG_C
12568requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012569requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012570run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12571 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012572 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012573 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012574 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012575 -c "received HelloRetryRequest message" \
12576 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12577 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12578
12579requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012580requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12581requires_config_enabled MBEDTLS_DEBUG_C
12582requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012583requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012584run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12585 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012586 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012587 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012588 -c "received HelloRetryRequest message" \
12589 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12590
12591requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012592requires_config_enabled MBEDTLS_DEBUG_C
12593requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012594requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12595 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012596run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12597 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012598 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012599 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012600 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012601 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12602
12603requires_gnutls_tls1_3
12604requires_gnutls_next_no_ticket
12605requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012606requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12607requires_config_enabled MBEDTLS_DEBUG_C
12608requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012609requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012610run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12611 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012612 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012613 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012614 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012615 -c "received HelloRetryRequest message" \
12616 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12617 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12618
12619requires_gnutls_tls1_3
12620requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012621requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12622requires_config_enabled MBEDTLS_DEBUG_C
12623requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012624requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012625run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12626 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012627 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012628 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012629 -c "received HelloRetryRequest message" \
12630 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12631
12632requires_gnutls_tls1_3
12633requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012634requires_config_enabled MBEDTLS_DEBUG_C
12635requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012636requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12637 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012638run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12639 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012640 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012641 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012642 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012643 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12644
12645requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012646requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12647requires_config_enabled MBEDTLS_DEBUG_C
12648requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012649requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012650run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012651 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012652 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012653 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012654 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012655 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012656 -C "14 03 03 00 01"
12657
12658requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012659requires_config_enabled MBEDTLS_DEBUG_C
12660requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012661requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12662 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012663run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012664 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012665 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012666 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012667 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012668 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012669
12670requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012671requires_config_enabled MBEDTLS_DEBUG_C
12672requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012673requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12674 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012675run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012676 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012677 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012678 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012679 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012680 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012681 -c "14 03 03 00 01"
12682
12683requires_gnutls_tls1_3
12684requires_gnutls_next_no_ticket
12685requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012686requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12687requires_config_enabled MBEDTLS_DEBUG_C
12688requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012689requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012690run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012691 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012692 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012693 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012694 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012695 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012696 -C "SSL 3.3 ChangeCipherSpec packet received"
12697
12698requires_gnutls_tls1_3
12699requires_gnutls_next_no_ticket
12700requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012701requires_config_enabled MBEDTLS_DEBUG_C
12702requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012703requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12704 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012705run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012706 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012707 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012708 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012709 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012710 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012711 -c "SSL 3.3 ChangeCipherSpec packet received" \
12712 -c "discarding change cipher spec in TLS1.3"
12713
12714requires_gnutls_tls1_3
12715requires_gnutls_next_no_ticket
12716requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012717requires_config_enabled MBEDTLS_DEBUG_C
12718requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012719requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12720 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012721run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012722 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012723 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012724 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012725 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012726 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012727 -c "SSL 3.3 ChangeCipherSpec packet received"
12728
Jerry Yuaae28f12022-06-29 16:21:32 +080012729requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012730requires_config_enabled MBEDTLS_DEBUG_C
12731requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012732requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12733 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012734run_test "TLS 1.3: Check signature algorithm order, m->O" \
12735 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12736 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12737 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12738 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012739 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012740 0 \
12741 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012742 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012743 -c "HTTP/1.0 200 [Oo][Kk]"
12744
12745requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012746requires_config_enabled MBEDTLS_DEBUG_C
12747requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012748requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12749 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012750run_test "TLS 1.3: Check signature algorithm order, m->G" \
12751 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12752 -d 4
12753 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12754 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012755 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012756 0 \
12757 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012758 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012759 -c "HTTP/1.0 200 [Oo][Kk]"
12760
Jerry Yuaae28f12022-06-29 16:21:32 +080012761requires_config_enabled MBEDTLS_DEBUG_C
12762requires_config_enabled MBEDTLS_SSL_SRV_C
12763requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012764requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12765 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012766run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012767 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012768 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12769 crt_file=data_files/server5.crt key_file=data_files/server5.key
12770 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12771 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012772 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012773 0 \
12774 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012775 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12776 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012777 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12778 -c "HTTP/1.0 200 [Oo][Kk]"
12779
12780requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012781requires_config_enabled MBEDTLS_DEBUG_C
12782requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012783requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12784 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012785run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012786 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012787 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12788 crt_file=data_files/server5.crt key_file=data_files/server5.key
12789 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12790 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12791 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12792 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12793 0 \
12794 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012795 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012796 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12797
12798requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012799requires_config_enabled MBEDTLS_DEBUG_C
12800requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012801requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12802 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012803run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012804 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012805 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12806 crt_file=data_files/server5.crt key_file=data_files/server5.key
12807 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12808 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12809 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12810 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12811 0 \
12812 -c "Negotiated version: 3.4" \
12813 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012814 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012815 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12816
12817requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012818requires_config_enabled MBEDTLS_DEBUG_C
12819requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012820requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12821 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012822run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012823 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012824 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12825 crt_file=data_files/server5.crt key_file=data_files/server5.key
12826 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12827 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12828 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12829 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12830 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012831 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012832
12833requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012834requires_config_enabled MBEDTLS_DEBUG_C
12835requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012836requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12837 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012838run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012839 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012840 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12841 crt_file=data_files/server5.crt key_file=data_files/server5.key
12842 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12843 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12844 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12845 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12846 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012847 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012848
Jerry Yuaae28f12022-06-29 16:21:32 +080012849requires_config_enabled MBEDTLS_DEBUG_C
12850requires_config_enabled MBEDTLS_SSL_SRV_C
12851requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012852requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12853 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012854run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012855 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012856 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12857 crt_file=data_files/server5.crt key_file=data_files/server5.key
12858 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12859 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012860 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012861 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012862 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012863
12864requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012865requires_config_enabled MBEDTLS_DEBUG_C
12866requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012867requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12868 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012869run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012870 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012871 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12872 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12873 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12874 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12875 1 \
12876 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12877
12878requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012879requires_config_enabled MBEDTLS_DEBUG_C
12880requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012881requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12882 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012883run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012884 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012885 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12886 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12887 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12888 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12889 1 \
12890 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12891
Jerry Yuaae28f12022-06-29 16:21:32 +080012892requires_config_enabled MBEDTLS_DEBUG_C
12893requires_config_enabled MBEDTLS_SSL_SRV_C
12894requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012895requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12896 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012897run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012898 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012899 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12900 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12901 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012902 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012903 1 \
12904 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12905
12906requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012907requires_config_enabled MBEDTLS_DEBUG_C
12908requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012909requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12910 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012911run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12912 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12913 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12914 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12915 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012916 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012917 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012918 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012919
12920requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012921requires_config_enabled MBEDTLS_DEBUG_C
12922requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012923requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12924 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012925run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12926 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12927 -d 4
12928 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12929 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012930 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012931 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012932 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012933
Jerry Yuaae28f12022-06-29 16:21:32 +080012934requires_config_enabled MBEDTLS_DEBUG_C
12935requires_config_enabled MBEDTLS_SSL_SRV_C
12936requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012937requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12938 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012939run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012940 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012941 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12942 crt_file=data_files/server5.crt key_file=data_files/server5.key
12943 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
12944 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012945 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012946 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012947 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012948
Jerry Yu29ab32d2022-07-07 11:33:35 +000012949requires_openssl_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012950requires_config_enabled MBEDTLS_DEBUG_C
12951requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012952requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12953 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12954 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012955run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080012956 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
12957 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012958 0 \
12959 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012960 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012961 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012962 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012963 -c "HTTP/1.0 200 ok"
12964
12965requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012966requires_config_enabled MBEDTLS_DEBUG_C
12967requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012968requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12969 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12970 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012971run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020012972 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080012973 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012974 0 \
12975 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012976 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012977 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012978 -c "Reconnecting with saved session" \
12979 -c "HTTP/1.0 200 OK" \
12980 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000012981
Jerry Yu7a513052022-08-09 13:34:21 +080012982requires_openssl_tls1_3
Jerry Yu7a513052022-08-09 13:34:21 +080012983requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12984requires_config_enabled MBEDTLS_SSL_SRV_C
12985requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012986requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12987 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12988 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080012989# https://github.com/openssl/openssl/issues/10714
12990# Until now, OpenSSL client does not support reconnect.
12991skip_next_test
12992run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012993 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080012994 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
12995 0 \
12996 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080012997 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
12998 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080012999
Jerry Yuf7b5b592022-07-07 07:55:53 +000013000requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000013001requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13002requires_config_enabled MBEDTLS_SSL_SRV_C
13003requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013004requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13005 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13006 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013007run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013008 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013009 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013010 0 \
Jerry Yue9764922022-08-03 14:34:24 +080013011 -c "Connecting again- trying to resume previous session" \
13012 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013013 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013014 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13015 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013016 -s "key exchange mode: ephemeral" \
13017 -s "key exchange mode: psk_ephemeral" \
13018 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013019
Ronald Cron0a1c5042023-02-20 10:44:22 +010013020requires_gnutls_tls1_3
13021requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13022requires_config_enabled MBEDTLS_SSL_SRV_C
13023requires_config_enabled MBEDTLS_DEBUG_C
13024requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13025 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13026 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Ronald Crond89360b2023-02-21 08:53:33 +010013027# Test the session resumption when the cipher suite for the original session is
13028# TLS1-3-AES-256-GCM-SHA384. In that case, the PSK is 384 bits long and not
13029# 256 bits long as with all the other TLS 1.3 cipher suites.
Ronald Cron0a1c5042023-02-20 10:44:22 +010013030requires_ciphersuite_enabled TLS1-3-AES-256-GCM-SHA384
13031run_test "TLS 1.3: NewSessionTicket: Basic check with AES-256-GCM only, G->m" \
13032 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13033 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM -V -r" \
13034 0 \
13035 -c "Connecting again- trying to resume previous session" \
13036 -c "NEW SESSION TICKET (4) was received" \
13037 -s "Ciphersuite is TLS1-3-AES-256-GCM-SHA384" \
13038 -s "=> write NewSessionTicket msg" \
13039 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13040 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
13041 -s "key exchange mode: ephemeral" \
13042 -s "key exchange mode: psk_ephemeral" \
13043 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013044
Jerry Yuf7b5b592022-07-07 07:55:53 +000013045requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13046requires_config_enabled MBEDTLS_SSL_SRV_C
13047requires_config_enabled MBEDTLS_SSL_CLI_C
13048requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013049requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13050 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13051 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013052run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013053 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013054 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013055 0 \
13056 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013057 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013058 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013059 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013060 -c "HTTP/1.0 200 OK" \
13061 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013062 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13063 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013064 -s "key exchange mode: ephemeral" \
13065 -s "key exchange mode: psk_ephemeral" \
13066 -s "found pre_shared_key extension"
13067
Jerry Yu6455b682022-06-27 14:18:29 +080013068requires_openssl_tls1_3
13069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13070requires_config_enabled MBEDTLS_DEBUG_C
13071requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013072run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013073 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13074 -msg -tls1_2
13075 -Verify 10 " \
13076 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13077 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13078 min_version=tls12 max_version=tls13 " \
13079 0 \
13080 -c "Protocol is TLSv1.2" \
13081 -c "HTTP/1.0 200 [Oo][Kk]"
13082
13083
13084requires_gnutls_tls1_3
13085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13086requires_config_enabled MBEDTLS_DEBUG_C
13087requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013088run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013089 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13090 -d 4
13091 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13092 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13093 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13094 min_version=tls12 max_version=tls13 " \
13095 0 \
13096 -c "Protocol is TLSv1.2" \
13097 -c "HTTP/1.0 200 [Oo][Kk]"
13098
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013099requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13100requires_config_enabled MBEDTLS_SSL_SRV_C
13101requires_config_enabled MBEDTLS_SSL_CLI_C
13102requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013103requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13104 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13105 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013106run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013107 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013108 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13109 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13110 0 \
13111 -c "Protocol is TLSv1.3" \
13112 -c "got new session ticket." \
13113 -c "Saving session for reuse... ok" \
13114 -c "Reconnecting with saved session" \
13115 -c "HTTP/1.0 200 OK" \
13116 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013117 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13118 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013119 -s "key exchange mode: ephemeral" \
13120 -s "key exchange mode: psk_ephemeral" \
13121 -s "found pre_shared_key extension"
13122
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013123requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13124requires_config_enabled MBEDTLS_SSL_SRV_C
13125requires_config_enabled MBEDTLS_SSL_CLI_C
13126requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013127requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13128 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13129 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013130run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013131 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013132 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013133 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013134 1 \
13135 -c "Protocol is TLSv1.3" \
13136 -c "got new session ticket." \
13137 -c "Saving session for reuse... ok" \
13138 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013139 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013140 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013141 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13142 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013143
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013144# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013146requires_config_enabled MBEDTLS_MEMORY_DEBUG
13147requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13148requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013149requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013150run_tests_memory_after_hanshake
13151
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013152# Final report
13153
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013154echo "------------------------------------------------------------------------"
13155
13156if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013157 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013158else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013159 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013160fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013161PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013162echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013163
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013164if [ $FAILS -gt 255 ]; then
13165 # Clamp at 255 as caller gets exit code & 0xFF
13166 # (so 256 would be 0, or success, etc)
13167 FAILS=255
13168fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013169exit $FAILS