blob: 398ce57ce29d140d378b6e891833fe5caa4ea585 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020055 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020056 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Jerry Yu04029792021-08-10 16:45:37 +080081if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000082 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080083 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080084 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000085 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080086else
87 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080088 O_NEXT_SRV_NO_CERT=false
XiaokangQianb1847a22022-06-08 07:49:31 +000089 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080090 O_NEXT_CLI=false
91fi
92
Hanno Becker58e9dc32018-08-17 15:53:21 +010093if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020094 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096else
97 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080098 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020099fi
100
Hanno Becker58e9dc32018-08-17 15:53:21 +0100101if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200102 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000103 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200104else
105 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000106 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107fi
108
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100109TESTS=0
110FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200111SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100112
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200113CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200114
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100115MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100116FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200117EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100118
Paul Bakkere20310a2016-05-10 11:18:17 +0100119SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100120RUN_TEST_NUMBER=''
121
Paul Bakkeracaac852016-05-10 11:47:13 +0100122PRESERVE_LOGS=0
123
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200124# Pick a "unique" server port in the range 10000-19999, and a proxy
125# port which is this plus 10000. Each port number may be independently
126# overridden by a command line option.
127SRV_PORT=$(($$ % 10000 + 10000))
128PXY_PORT=$((SRV_PORT + 10000))
129
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100130print_usage() {
131 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100132 printf " -h|--help\tPrint this help.\n"
133 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200134 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
135 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100136 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100137 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100138 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200139 printf " --outcome-file\tFile where test outcomes are written\n"
140 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
141 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200142 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200143 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100144}
145
146get_options() {
147 while [ $# -gt 0 ]; do
148 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100149 -f|--filter)
150 shift; FILTER=$1
151 ;;
152 -e|--exclude)
153 shift; EXCLUDE=$1
154 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100155 -m|--memcheck)
156 MEMCHECK=1
157 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100158 -n|--number)
159 shift; RUN_TEST_NUMBER=$1
160 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100161 -s|--show-numbers)
162 SHOW_TEST_NUMBER=1
163 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100164 -p|--preserve-logs)
165 PRESERVE_LOGS=1
166 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200167 --port)
168 shift; SRV_PORT=$1
169 ;;
170 --proxy-port)
171 shift; PXY_PORT=$1
172 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100173 --seed)
174 shift; SEED="$1"
175 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100176 -h|--help)
177 print_usage
178 exit 0
179 ;;
180 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200181 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100182 print_usage
183 exit 1
184 ;;
185 esac
186 shift
187 done
188}
189
Gilles Peskine560280b2019-09-16 15:17:38 +0200190# Make the outcome file path relative to the original directory, not
191# to .../tests
192case "$MBEDTLS_TEST_OUTCOME_FILE" in
193 [!/]*)
194 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
195 ;;
196esac
197
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200198# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200199# testing. Skip non-boolean options (with something other than spaces
200# and a comment after "#define SYMBOL"). The variable contains a
201# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800202CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100203# Skip next test; use this macro to skip tests which are legitimate
204# in theory and expected to be re-introduced at some point, but
205# aren't expected to succeed at the moment due to problems outside
206# our control (such as bugs in other TLS implementations).
207skip_next_test() {
208 SKIP_NEXT="YES"
209}
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100212requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800214 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 *) SKIP_NEXT="YES";;
216 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100217}
218
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200219# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200220requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200221 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800222 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200223 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200224}
225
Hanno Becker7c48dd12018-08-28 16:09:22 +0100226get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100227 # This function uses the query_config command line option to query the
228 # required Mbed TLS compile time configuration from the ssl_server2
229 # program. The command will always return a success value if the
230 # configuration is defined and the value will be printed to stdout.
231 #
232 # Note that if the configuration is not defined or is defined to nothing,
233 # the output of this function will be an empty string.
234 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100235}
236
237requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100238 VAL="$( get_config_value_or_default "$1" )"
239 if [ -z "$VAL" ]; then
240 # Should never happen
241 echo "Mbed TLS configuration $1 is not defined"
242 exit 1
243 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100244 SKIP_NEXT="YES"
245 fi
246}
247
248requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100249 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100250 if [ -z "$VAL" ]; then
251 # Should never happen
252 echo "Mbed TLS configuration $1 is not defined"
253 exit 1
254 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100255 SKIP_NEXT="YES"
256 fi
257}
258
Yuto Takano6f657432021-07-02 13:10:41 +0100259requires_config_value_equals() {
260 VAL=$( get_config_value_or_default "$1" )
261 if [ -z "$VAL" ]; then
262 # Should never happen
263 echo "Mbed TLS configuration $1 is not defined"
264 exit 1
265 elif [ "$VAL" -ne "$2" ]; then
266 SKIP_NEXT="YES"
267 fi
268}
269
Gilles Peskinec9126732022-04-08 19:33:07 +0200270# Require Mbed TLS to support the given protocol version.
271#
272# Inputs:
273# * $1: protocol version in mbedtls syntax (argument to force_version=)
274requires_protocol_version() {
275 # Support for DTLS is detected separately in detect_dtls().
276 case "$1" in
277 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
278 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
279 *) echo "Unknown required protocol version: $1"; exit 1;;
280 esac
281}
282
Gilles Peskine64457492020-08-26 21:53:33 +0200283# Space-separated list of ciphersuites supported by this build of
284# Mbed TLS.
285P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000286 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200287 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000288requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200289 case $P_CIPHERSUITES in
290 *" $1 "*) :;;
291 *) SKIP_NEXT="YES";;
292 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000293}
294
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200295# detect_required_features CMD [RUN_TEST_OPTION...]
296# If CMD (call to a TLS client or server program) requires certain features,
297# arrange to only run the following test case if those features are enabled.
298detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200299 case "$1" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200300 *\ force_version=*)
301 tmp="${1##*\ force_version=}"
302 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
303 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200304 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200305
Gilles Peskinec9126732022-04-08 19:33:07 +0200306 case "$1" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200307 *\ force_ciphersuite=*)
308 tmp="${1##*\ force_ciphersuite=}"
309 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
310 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200311 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200312
Gilles Peskine740b7342022-04-08 19:29:27 +0200313 case " $1 " in
314 *[-_\ =]tickets=[^0]*)
315 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
316 esac
317 case " $1 " in
318 *[-_\ =]alpn=*)
319 requires_config_enabled MBEDTLS_SSL_ALPN;;
320 esac
321
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200322 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200323}
324
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100325requires_certificate_authentication () {
326 if [ "$PSK_ONLY" = "YES" ]; then
327 SKIP_NEXT="YES"
328 fi
329}
330
Gilles Peskine6e86e542022-02-25 19:52:52 +0100331adapt_cmd_for_psk () {
332 case "$2" in
333 *openssl*) s='-psk abc123 -nocert';;
334 *gnutls-*) s='--pskkey=abc123';;
335 *) s='psk=abc123';;
336 esac
337 eval $1='"$2 $s"'
338 unset s
339}
340
341# maybe_adapt_for_psk [RUN_TEST_OPTION...]
342# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
343#
344# If not running in a PSK-only build, do nothing.
345# If the test looks like it doesn't use a pre-shared key but can run with a
346# pre-shared key, pass a pre-shared key. If the test looks like it can't run
347# with a pre-shared key, skip it. If the test looks like it's already using
348# a pre-shared key, do nothing.
349#
Gilles Peskine59601d72022-04-05 22:00:17 +0200350# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100351#
352# Inputs:
353# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
354# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
355# * "$@": options passed to run_test.
356#
357# Outputs:
358# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
359# * $SKIP_NEXT: set to YES if the test can't run with PSK.
360maybe_adapt_for_psk() {
361 if [ "$PSK_ONLY" != "YES" ]; then
362 return
363 fi
364 if [ "$SKIP_NEXT" = "YES" ]; then
365 return
366 fi
367 case "$CLI_CMD $SRV_CMD" in
368 *[-_\ =]psk*|*[-_\ =]PSK*)
369 return;;
370 *force_ciphersuite*)
371 # The test case forces a non-PSK cipher suite. In some cases, a
372 # PSK cipher suite could be substituted, but we're not ready for
373 # that yet.
374 SKIP_NEXT="YES"
375 return;;
376 *\ auth_mode=*|*[-_\ =]crt[_=]*)
377 # The test case involves certificates. PSK won't do.
378 SKIP_NEXT="YES"
379 return;;
380 esac
381 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
382 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
383}
384
385case " $CONFIGS_ENABLED " in
386 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
387 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
388 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
389 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
390 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
391 *) PSK_ONLY="NO";;
392esac
393
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200394# skip next test if OpenSSL doesn't support FALLBACK_SCSV
395requires_openssl_with_fallback_scsv() {
396 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
397 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
398 then
399 OPENSSL_HAS_FBSCSV="YES"
400 else
401 OPENSSL_HAS_FBSCSV="NO"
402 fi
403 fi
404 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
405 SKIP_NEXT="YES"
406 fi
407}
408
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100409# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
410requires_max_content_len() {
411 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
412 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
413}
414
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200415# skip next test if GnuTLS isn't available
416requires_gnutls() {
417 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200418 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200419 GNUTLS_AVAILABLE="YES"
420 else
421 GNUTLS_AVAILABLE="NO"
422 fi
423 fi
424 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
425 SKIP_NEXT="YES"
426 fi
427}
428
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200429# skip next test if GnuTLS-next isn't available
430requires_gnutls_next() {
431 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
432 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
433 GNUTLS_NEXT_AVAILABLE="YES"
434 else
435 GNUTLS_NEXT_AVAILABLE="NO"
436 fi
437 fi
438 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
439 SKIP_NEXT="YES"
440 fi
441}
442
443# skip next test if OpenSSL-legacy isn't available
444requires_openssl_legacy() {
445 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
446 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
447 OPENSSL_LEGACY_AVAILABLE="YES"
448 else
449 OPENSSL_LEGACY_AVAILABLE="NO"
450 fi
451 fi
452 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
453 SKIP_NEXT="YES"
454 fi
455}
456
Jerry Yu04029792021-08-10 16:45:37 +0800457requires_openssl_next() {
458 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
459 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
460 OPENSSL_NEXT_AVAILABLE="YES"
461 else
462 OPENSSL_NEXT_AVAILABLE="NO"
463 fi
464 fi
465 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
466 SKIP_NEXT="YES"
467 fi
468}
469
470# skip next test if tls1_3 is not available
471requires_openssl_tls1_3() {
472 requires_openssl_next
473 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
474 OPENSSL_TLS1_3_AVAILABLE="NO"
475 fi
476 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
477 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
478 then
479 OPENSSL_TLS1_3_AVAILABLE="YES"
480 else
481 OPENSSL_TLS1_3_AVAILABLE="NO"
482 fi
483 fi
484 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
485 SKIP_NEXT="YES"
486 fi
487}
488
489# skip next test if tls1_3 is not available
490requires_gnutls_tls1_3() {
491 requires_gnutls_next
492 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
493 GNUTLS_TLS1_3_AVAILABLE="NO"
494 fi
495 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
496 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
497 then
498 GNUTLS_TLS1_3_AVAILABLE="YES"
499 else
500 GNUTLS_TLS1_3_AVAILABLE="NO"
501 fi
502 fi
503 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
504 SKIP_NEXT="YES"
505 fi
506}
507
Jerry Yu75261df2021-09-02 17:40:08 +0800508# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800509requires_gnutls_next_no_ticket() {
510 requires_gnutls_next
511 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
512 GNUTLS_NO_TICKETS_AVAILABLE="NO"
513 fi
514 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
515 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
516 then
517 GNUTLS_NO_TICKETS_AVAILABLE="YES"
518 else
519 GNUTLS_NO_TICKETS_AVAILABLE="NO"
520 fi
521 fi
522 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
523 SKIP_NEXT="YES"
524 fi
525}
526
Jerry Yu75261df2021-09-02 17:40:08 +0800527# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800528requires_gnutls_next_disable_tls13_compat() {
529 requires_gnutls_next
530 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
531 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
532 fi
533 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
534 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
535 then
536 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
537 else
538 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
539 fi
540 fi
541 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
542 SKIP_NEXT="YES"
543 fi
544}
545
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200546# skip next test if IPv6 isn't available on this host
547requires_ipv6() {
548 if [ -z "${HAS_IPV6:-}" ]; then
549 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
550 SRV_PID=$!
551 sleep 1
552 kill $SRV_PID >/dev/null 2>&1
553 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
554 HAS_IPV6="NO"
555 else
556 HAS_IPV6="YES"
557 fi
558 rm -r $SRV_OUT
559 fi
560
561 if [ "$HAS_IPV6" = "NO" ]; then
562 SKIP_NEXT="YES"
563 fi
564}
565
Andrzej Kurekb4593462018-10-11 08:43:30 -0400566# skip next test if it's i686 or uname is not available
567requires_not_i686() {
568 if [ -z "${IS_I686:-}" ]; then
569 IS_I686="YES"
570 if which "uname" >/dev/null 2>&1; then
571 if [ -z "$(uname -a | grep i686)" ]; then
572 IS_I686="NO"
573 fi
574 fi
575 fi
576 if [ "$IS_I686" = "YES" ]; then
577 SKIP_NEXT="YES"
578 fi
579}
580
Angus Grattonc4dd0732018-04-11 16:28:39 +1000581# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100582MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100583MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
584MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000585
Yuto Takano0509fea2021-06-21 19:43:33 +0100586# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000587if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
588 MAX_CONTENT_LEN="$MAX_IN_LEN"
589fi
590if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
591 MAX_CONTENT_LEN="$MAX_OUT_LEN"
592fi
593
594# skip the next test if the SSL output buffer is less than 16KB
595requires_full_size_output_buffer() {
596 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
597 SKIP_NEXT="YES"
598 fi
599}
600
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200601# skip the next test if valgrind is in use
602not_with_valgrind() {
603 if [ "$MEMCHECK" -gt 0 ]; then
604 SKIP_NEXT="YES"
605 fi
606}
607
Paul Bakker362689d2016-05-13 10:33:25 +0100608# skip the next test if valgrind is NOT in use
609only_with_valgrind() {
610 if [ "$MEMCHECK" -eq 0 ]; then
611 SKIP_NEXT="YES"
612 fi
613}
614
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200615# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100616client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200617 CLI_DELAY_FACTOR=$1
618}
619
Janos Follath74537a62016-09-02 13:45:28 +0100620# wait for the given seconds after the client finished in the next test
621server_needs_more_time() {
622 SRV_DELAY_SECONDS=$1
623}
624
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100625# print_name <name>
626print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100627 TESTS=$(( $TESTS + 1 ))
628 LINE=""
629
630 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
631 LINE="$TESTS "
632 fi
633
634 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200635 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100636 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100637 for i in `seq 1 $LEN`; do printf '.'; done
638 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100639
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100640}
641
Gilles Peskine560280b2019-09-16 15:17:38 +0200642# record_outcome <outcome> [<failure-reason>]
643# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100644# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200645record_outcome() {
646 echo "$1"
647 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
648 printf '%s;%s;%s;%s;%s;%s\n' \
649 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100650 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200651 "$1" "${2-}" \
652 >>"$MBEDTLS_TEST_OUTCOME_FILE"
653 fi
654}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100655unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200656
Gilles Peskine788ad332021-10-20 14:17:02 +0200657# True if the presence of the given pattern in a log definitely indicates
658# that the test has failed. False if the presence is inconclusive.
659#
660# Inputs:
661# * $1: pattern found in the logs
662# * $TIMES_LEFT: >0 if retrying is an option
663#
664# Outputs:
665# * $outcome: set to a retry reason if the pattern is inconclusive,
666# unchanged otherwise.
667# * Return value: 1 if the pattern is inconclusive,
668# 0 if the failure is definitive.
669log_pattern_presence_is_conclusive() {
670 # If we've run out of attempts, then don't retry no matter what.
671 if [ $TIMES_LEFT -eq 0 ]; then
672 return 0
673 fi
674 case $1 in
675 "resend")
676 # An undesired resend may have been caused by the OS dropping or
677 # delaying a packet at an inopportune time.
678 outcome="RETRY(resend)"
679 return 1;;
680 esac
681}
682
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100683# fail <message>
684fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200685 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100686 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100687
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200688 mv $SRV_OUT o-srv-${TESTS}.log
689 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200690 if [ -n "$PXY_CMD" ]; then
691 mv $PXY_OUT o-pxy-${TESTS}.log
692 fi
693 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100694
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200695 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200696 echo " ! server output:"
697 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200698 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200699 echo " ! client output:"
700 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200701 if [ -n "$PXY_CMD" ]; then
702 echo " ! ========================================================"
703 echo " ! proxy output:"
704 cat o-pxy-${TESTS}.log
705 fi
706 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200707 fi
708
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200709 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100710}
711
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100712# is_polar <cmd_line>
713is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200714 case "$1" in
715 *ssl_client2*) true;;
716 *ssl_server2*) true;;
717 *) false;;
718 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100719}
720
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200721# openssl s_server doesn't have -www with DTLS
722check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200723 case "$SRV_CMD" in
724 *s_server*-dtls*)
725 NEEDS_INPUT=1
726 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
727 *) NEEDS_INPUT=0;;
728 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200729}
730
731# provide input to commands that need it
732provide_input() {
733 if [ $NEEDS_INPUT -eq 0 ]; then
734 return
735 fi
736
737 while true; do
738 echo "HTTP/1.0 200 OK"
739 sleep 1
740 done
741}
742
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100743# has_mem_err <log_file_name>
744has_mem_err() {
745 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
746 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
747 then
748 return 1 # false: does not have errors
749 else
750 return 0 # true: has errors
751 fi
752}
753
Unknownd364f4c2019-09-02 10:42:57 -0400754# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100755if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400756 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100757 newline='
758'
Gilles Peskine418b5362017-12-14 18:58:42 +0100759 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200760 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100761 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200762 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100763 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200764 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100765 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100766 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200767 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100768 # When we use a proxy, it will be listening on the same port we
769 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100770 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200771 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100772 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100773 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400774 echo "$3 START TIMEOUT"
775 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100776 break
777 fi
778 # Linux and *BSD support decimal arguments to sleep. On other
779 # OSes this may be a tight loop.
780 sleep 0.1 2>/dev/null || true
781 done
782 }
783else
Unknownd364f4c2019-09-02 10:42:57 -0400784 echo "Warning: lsof not available, wait_app_start = sleep"
785 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200786 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100787 }
788fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200789
Unknownd364f4c2019-09-02 10:42:57 -0400790# Wait for server process $2 to be listening on port $1.
791wait_server_start() {
792 wait_app_start $1 $2 "SERVER" $SRV_OUT
793}
794
795# Wait for proxy process $2 to be listening on port $1.
796wait_proxy_start() {
797 wait_app_start $1 $2 "PROXY" $PXY_OUT
798}
799
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100800# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100801# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100802# acceptable bounds
803check_server_hello_time() {
804 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100805 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100806 # Get the Unix timestamp for now
807 CUR_TIME=$(date +'%s')
808 THRESHOLD_IN_SECS=300
809
810 # Check if the ServerHello time was printed
811 if [ -z "$SERVER_HELLO_TIME" ]; then
812 return 1
813 fi
814
815 # Check the time in ServerHello is within acceptable bounds
816 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
817 # The time in ServerHello is at least 5 minutes before now
818 return 1
819 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100820 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100821 return 1
822 else
823 return 0
824 fi
825}
826
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100827# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
828handshake_memory_get() {
829 OUTPUT_VARIABLE="$1"
830 OUTPUT_FILE="$2"
831
832 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
833 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
834
835 # Check if memory usage was read
836 if [ -z "$MEM_USAGE" ]; then
837 echo "Error: Can not read the value of handshake memory usage"
838 return 1
839 else
840 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
841 return 0
842 fi
843}
844
845# Get handshake memory usage from server or client output and check if this value
846# is not higher than the maximum given by the first argument
847handshake_memory_check() {
848 MAX_MEMORY="$1"
849 OUTPUT_FILE="$2"
850
851 # Get memory usage
852 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
853 return 1
854 fi
855
856 # Check if memory usage is below max value
857 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
858 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
859 "but should be below $MAX_MEMORY bytes"
860 return 1
861 else
862 return 0
863 fi
864}
865
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200866# wait for client to terminate and set CLI_EXIT
867# must be called right after starting the client
868wait_client_done() {
869 CLI_PID=$!
870
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200871 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
872 CLI_DELAY_FACTOR=1
873
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200874 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200875 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200876
Jerry Yud2d41102022-07-26 17:34:42 +0800877 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
878 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
879 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200880 CLI_EXIT=$?
881
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200882 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +0000883 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200884
885 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100886
887 sleep $SRV_DELAY_SECONDS
888 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200889}
890
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200891# check if the given command uses dtls and sets global variable DTLS
892detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200893 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +0100894 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200895 *) DTLS=0;;
896 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200897}
898
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000899# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
900is_gnutls() {
901 case "$1" in
902 *gnutls-cli*)
903 CMD_IS_GNUTLS=1
904 ;;
905 *gnutls-serv*)
906 CMD_IS_GNUTLS=1
907 ;;
908 *)
909 CMD_IS_GNUTLS=0
910 ;;
911 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100912}
913
Gilles Peskine309ca652022-03-14 17:55:04 +0100914# Determine what calc_verify trace is to be expected, if any.
915#
916# calc_verify is only called for two things: to calculate the
917# extended master secret, and to process client authentication.
918#
919# Warning: the current implementation assumes that extended_ms is not
920# disabled on the client or on the server.
921#
922# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +0200923# * $1: the value of the server auth_mode parameter.
924# 'required' if client authentication is expected,
925# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +0100926# * $CONFIGS_ENABLED
927#
928# Outputs:
929# * $maybe_calc_verify: set to a trace expected in the debug logs
930set_maybe_calc_verify() {
931 maybe_calc_verify=
932 case $CONFIGS_ENABLED in
933 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
934 *)
935 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +0200936 ''|none) return;;
937 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +0100938 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
939 esac
940 esac
941 case $CONFIGS_ENABLED in
942 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
943 *) maybe_calc_verify="<= calc verify";;
944 esac
945}
946
Johan Pascal9bc50b02020-09-24 12:01:13 +0200947# Compare file content
948# Usage: find_in_both pattern file1 file2
949# extract from file1 the first line matching the pattern
950# check in file2 that the same line can be found
951find_in_both() {
952 srv_pattern=$(grep -m 1 "$1" "$2");
953 if [ -z "$srv_pattern" ]; then
954 return 1;
955 fi
956
957 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200958 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200959 else
960 return 1;
961 fi
962}
963
Jerry Yuc46e9b42021-08-06 11:22:24 +0800964SKIP_HANDSHAKE_CHECK="NO"
965skip_handshake_stage_check() {
966 SKIP_HANDSHAKE_CHECK="YES"
967}
968
Gilles Peskine236bf982021-10-19 16:25:10 +0200969# Analyze the commands that will be used in a test.
970#
971# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
972# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +0200973#
974# Inputs:
975# * $@: supplemental options to run_test() (after the mandatory arguments).
976# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
977# * $DTLS: 1 if DTLS, otherwise 0.
978#
979# Outputs:
980# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +0200981analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200982 # if the test uses DTLS but no custom proxy, add a simple proxy
983 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200984 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200985 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200986 case " $SRV_CMD " in
987 *' server_addr=::1 '*)
988 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
989 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200990 fi
991
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000992 # update CMD_IS_GNUTLS variable
993 is_gnutls "$SRV_CMD"
994
995 # if the server uses gnutls but doesn't set priority, explicitly
996 # set the default priority
997 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
998 case "$SRV_CMD" in
999 *--priority*) :;;
1000 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1001 esac
1002 fi
1003
1004 # update CMD_IS_GNUTLS variable
1005 is_gnutls "$CLI_CMD"
1006
1007 # if the client uses gnutls but doesn't set priority, explicitly
1008 # set the default priority
1009 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1010 case "$CLI_CMD" in
1011 *--priority*) :;;
1012 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1013 esac
1014 fi
1015
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001016 # fix client port
1017 if [ -n "$PXY_CMD" ]; then
1018 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1019 else
1020 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1021 fi
1022
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001023 # prepend valgrind to our commands if active
1024 if [ "$MEMCHECK" -gt 0 ]; then
1025 if is_polar "$SRV_CMD"; then
1026 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1027 fi
1028 if is_polar "$CLI_CMD"; then
1029 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1030 fi
1031 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001032}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001033
Gilles Peskine236bf982021-10-19 16:25:10 +02001034# Check for failure conditions after a test case.
1035#
1036# Inputs from run_test:
1037# * positional parameters: test options (see run_test documentation)
1038# * $CLI_EXIT: client return code
1039# * $CLI_EXPECT: expected client return code
1040# * $SRV_RET: server return code
1041# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001042# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001043#
1044# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001045# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001046check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001047 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001048
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001049 if [ $TIMES_LEFT -gt 0 ] &&
1050 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1051 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001052 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001053 return
1054 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001055
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001056 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001057 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001058 # expected client exit to incorrectly succeed in case of catastrophic
1059 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001060 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1061 then
1062 if is_polar "$SRV_CMD"; then
1063 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1064 else
1065 fail "server or client failed to reach handshake stage"
1066 return
1067 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001068 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001069 if is_polar "$CLI_CMD"; then
1070 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1071 else
1072 fail "server or client failed to reach handshake stage"
1073 return
1074 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001075 fi
1076 fi
1077
Jerry Yuc46e9b42021-08-06 11:22:24 +08001078 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001079 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1080 # exit with status 0 when interrupted by a signal, and we don't really
1081 # care anyway), in case e.g. the server reports a memory leak.
1082 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001083 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001084 return
1085 fi
1086
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001087 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001088 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1089 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001090 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001091 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001092 return
1093 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001094
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001095 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001096 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001097 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001098 while [ $# -gt 0 ]
1099 do
1100 case $1 in
1101 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001102 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001103 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001104 return
1105 fi
1106 ;;
1107
1108 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001109 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001110 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001111 return
1112 fi
1113 ;;
1114
1115 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001116 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001117 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001118 fail "pattern '$2' MUST NOT be present in the Server output"
1119 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001120 return
1121 fi
1122 ;;
1123
1124 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001125 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001126 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001127 fail "pattern '$2' MUST NOT be present in the Client output"
1128 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001129 return
1130 fi
1131 ;;
1132
1133 # The filtering in the following two options (-u and -U) do the following
1134 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001135 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001136 # - keep one of each non-unique line
1137 # - count how many lines remain
1138 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1139 # if there were no duplicates.
1140 "-U")
1141 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1142 fail "lines following pattern '$2' must be unique in Server output"
1143 return
1144 fi
1145 ;;
1146
1147 "-u")
1148 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1149 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001150 return
1151 fi
1152 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001153 "-F")
1154 if ! $2 "$SRV_OUT"; then
1155 fail "function call to '$2' failed on Server output"
1156 return
1157 fi
1158 ;;
1159 "-f")
1160 if ! $2 "$CLI_OUT"; then
1161 fail "function call to '$2' failed on Client output"
1162 return
1163 fi
1164 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001165 "-g")
1166 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1167 fail "function call to '$2' failed on Server and Client output"
1168 return
1169 fi
1170 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001171
1172 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001173 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001174 exit 1
1175 esac
1176 shift 2
1177 done
1178
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001179 # check valgrind's results
1180 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001181 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001182 fail "Server has memory errors"
1183 return
1184 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001185 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001186 fail "Client has memory errors"
1187 return
1188 fi
1189 fi
1190
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001191 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001192 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001193}
1194
Gilles Peskine196d73b2021-10-19 16:35:35 +02001195# Run the current test case: start the server and if applicable the proxy, run
1196# the client, wait for all processes to finish or time out.
1197#
1198# Inputs:
1199# * $NAME: test case name
1200# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1201# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1202#
1203# Outputs:
1204# * $CLI_EXIT: client return code
1205# * $SRV_RET: server return code
1206do_run_test_once() {
1207 # run the commands
1208 if [ -n "$PXY_CMD" ]; then
1209 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1210 $PXY_CMD >> $PXY_OUT 2>&1 &
1211 PXY_PID=$!
1212 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1213 fi
1214
1215 check_osrv_dtls
1216 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1217 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1218 SRV_PID=$!
1219 wait_server_start "$SRV_PORT" "$SRV_PID"
1220
1221 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001222 # The client must be a subprocess of the script in order for killing it to
1223 # work properly, that's why the ampersand is placed inside the eval command,
1224 # not at the end of the line: the latter approach will spawn eval as a
1225 # subprocess, and the $CLI_CMD as a grandchild.
1226 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001227 wait_client_done
1228
1229 sleep 0.05
1230
1231 # terminate the server (and the proxy)
1232 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001233 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1234 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1235 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001236 SRV_RET=$?
1237
1238 if [ -n "$PXY_CMD" ]; then
1239 kill $PXY_PID >/dev/null 2>&1
1240 wait $PXY_PID
1241 fi
1242}
1243
Gilles Peskine236bf982021-10-19 16:25:10 +02001244# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1245# Options: -s pattern pattern that must be present in server output
1246# -c pattern pattern that must be present in client output
1247# -u pattern lines after pattern must be unique in client output
1248# -f call shell function on client output
1249# -S pattern pattern that must be absent in server output
1250# -C pattern pattern that must be absent in client output
1251# -U pattern lines after pattern must be unique in server output
1252# -F call shell function on server output
1253# -g call shell function on server and client output
1254run_test() {
1255 NAME="$1"
1256 shift 1
1257
1258 if is_excluded "$NAME"; then
1259 SKIP_NEXT="NO"
1260 # There was no request to run the test, so don't record its outcome.
1261 return
1262 fi
1263
1264 print_name "$NAME"
1265
1266 # Do we only run numbered tests?
1267 if [ -n "$RUN_TEST_NUMBER" ]; then
1268 case ",$RUN_TEST_NUMBER," in
1269 *",$TESTS,"*) :;;
1270 *) SKIP_NEXT="YES";;
1271 esac
1272 fi
1273
1274 # does this test use a proxy?
1275 if [ "X$1" = "X-p" ]; then
1276 PXY_CMD="$2"
1277 shift 2
1278 else
1279 PXY_CMD=""
1280 fi
1281
1282 # get commands and client output
1283 SRV_CMD="$1"
1284 CLI_CMD="$2"
1285 CLI_EXPECT="$3"
1286 shift 3
1287
1288 # Check if test uses files
1289 case "$SRV_CMD $CLI_CMD" in
1290 *data_files/*)
1291 requires_config_enabled MBEDTLS_FS_IO;;
1292 esac
1293
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001294 # Check if the test uses DTLS.
1295 detect_dtls "$SRV_CMD"
1296 if [ "$DTLS" -eq 1 ]; then
1297 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1298 fi
1299
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001300 # If the client or server requires certain features that can be detected
1301 # from their command-line arguments, check that they're enabled.
1302 detect_required_features "$SRV_CMD" "$@"
1303 detect_required_features "$CLI_CMD" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001304
Gilles Peskine6e86e542022-02-25 19:52:52 +01001305 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1306 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001307
1308 # should we skip?
1309 if [ "X$SKIP_NEXT" = "XYES" ]; then
1310 SKIP_NEXT="NO"
1311 record_outcome "SKIP"
1312 SKIPS=$(( $SKIPS + 1 ))
1313 return
1314 fi
1315
1316 analyze_test_commands "$@"
1317
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001318 # One regular run and two retries
1319 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001320 while [ $TIMES_LEFT -gt 0 ]; do
1321 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1322
Gilles Peskine196d73b2021-10-19 16:35:35 +02001323 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001324
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001325 check_test_failure "$@"
1326 case $outcome in
1327 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001328 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001329 FAIL) return;;
1330 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001331 done
1332
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001333 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001334 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001335 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1336 mv $SRV_OUT o-srv-${TESTS}.log
1337 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001338 if [ -n "$PXY_CMD" ]; then
1339 mv $PXY_OUT o-pxy-${TESTS}.log
1340 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001341 fi
1342
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001343 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001344}
1345
Hanno Becker9b5853c2018-11-16 17:28:40 +00001346run_test_psa() {
1347 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001348 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001349 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001350 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001351 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001352 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001353 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001354 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001355 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001356 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001357 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001358 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001359 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001360 -S "error" \
1361 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001362 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001363}
1364
Hanno Becker354e2482019-01-08 11:40:25 +00001365run_test_psa_force_curve() {
1366 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001367 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001368 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001369 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001370 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001371 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001372 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001373 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001374 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001375 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001376 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001377 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001378 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001379 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001380 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001381 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001382}
1383
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001384# Test that the server's memory usage after a handshake is reduced when a client specifies
1385# a maximum fragment length.
1386# first argument ($1) is MFL for SSL client
1387# second argument ($2) is memory usage for SSL client with default MFL (16k)
1388run_test_memory_after_hanshake_with_mfl()
1389{
1390 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001391 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001392
1393 # Leave some margin for robustness
1394 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1395
1396 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001397 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001398 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001399 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1400 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1401 0 \
1402 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1403}
1404
1405
1406# Test that the server's memory usage after a handshake is reduced when a client specifies
1407# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1408run_tests_memory_after_hanshake()
1409{
1410 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1411 SKIP_THIS_TESTS="$SKIP_NEXT"
1412
1413 # first test with default MFU is to get reference memory usage
1414 MEMORY_USAGE_MFL_16K=0
1415 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001416 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001417 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001418 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1419 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1420 0 \
1421 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1422
1423 SKIP_NEXT="$SKIP_THIS_TESTS"
1424 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1425
1426 SKIP_NEXT="$SKIP_THIS_TESTS"
1427 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1428
1429 SKIP_NEXT="$SKIP_THIS_TESTS"
1430 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1431
1432 SKIP_NEXT="$SKIP_THIS_TESTS"
1433 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1434}
1435
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001436cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001437 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001438 rm -f context_srv.txt
1439 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001440 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1441 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1442 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1443 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001444 exit 1
1445}
1446
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001447#
1448# MAIN
1449#
1450
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001451get_options "$@"
1452
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001453# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1454# patterns rather than regular expressions, use a case statement instead
1455# of calling grep. To keep the optimizer simple, it is incomplete and only
1456# detects simple cases: plain substring, everything, nothing.
1457#
1458# As an exception, the character '.' is treated as an ordinary character
1459# if it is the only special character in the string. This is because it's
1460# rare to need "any one character", but needing a literal '.' is common
1461# (e.g. '-f "DTLS 1.2"').
1462need_grep=
1463case "$FILTER" in
1464 '^$') simple_filter=;;
1465 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001466 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001467 need_grep=1;;
1468 *) # No regexp or shell-pattern special character
1469 simple_filter="*$FILTER*";;
1470esac
1471case "$EXCLUDE" in
1472 '^$') simple_exclude=;;
1473 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001474 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001475 need_grep=1;;
1476 *) # No regexp or shell-pattern special character
1477 simple_exclude="*$EXCLUDE*";;
1478esac
1479if [ -n "$need_grep" ]; then
1480 is_excluded () {
1481 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1482 }
1483else
1484 is_excluded () {
1485 case "$1" in
1486 $simple_exclude) true;;
1487 $simple_filter) false;;
1488 *) true;;
1489 esac
1490 }
1491fi
1492
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001493# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001494P_SRV_BIN="${P_SRV%%[ ]*}"
1495P_CLI_BIN="${P_CLI%%[ ]*}"
1496P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001497if [ ! -x "$P_SRV_BIN" ]; then
1498 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001499 exit 1
1500fi
Hanno Becker17c04932017-10-10 14:44:53 +01001501if [ ! -x "$P_CLI_BIN" ]; then
1502 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001503 exit 1
1504fi
Hanno Becker17c04932017-10-10 14:44:53 +01001505if [ ! -x "$P_PXY_BIN" ]; then
1506 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001507 exit 1
1508fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001509if [ "$MEMCHECK" -gt 0 ]; then
1510 if which valgrind >/dev/null 2>&1; then :; else
1511 echo "Memcheck not possible. Valgrind not found"
1512 exit 1
1513 fi
1514fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001515if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1516 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001517 exit 1
1518fi
1519
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001520# used by watchdog
1521MAIN_PID="$$"
1522
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001523# We use somewhat arbitrary delays for tests:
1524# - how long do we wait for the server to start (when lsof not available)?
1525# - how long do we allow for the client to finish?
1526# (not to check performance, just to avoid waiting indefinitely)
1527# Things are slower with valgrind, so give extra time here.
1528#
1529# Note: without lsof, there is a trade-off between the running time of this
1530# script and the risk of spurious errors because we didn't wait long enough.
1531# The watchdog delay on the other hand doesn't affect normal running time of
1532# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001533if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001534 START_DELAY=6
1535 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001536else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001537 START_DELAY=2
1538 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001539fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001540
1541# some particular tests need more time:
1542# - for the client, we multiply the usual watchdog limit by a factor
1543# - for the server, we sleep for a number of seconds after the client exits
1544# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001545CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001546SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001547
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001548# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001549# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001550# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1551# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001552P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1553P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001554P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001555O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001556O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001557G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001558G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001559
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001560if [ -n "${OPENSSL_LEGACY:-}" ]; then
1561 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001562 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001563fi
1564
Jerry Yued2ef2d2021-08-19 18:11:43 +08001565if [ -n "${OPENSSL_NEXT:-}" ]; then
1566 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001567 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001568 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001569 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001570fi
1571
Hanno Becker58e9dc32018-08-17 15:53:21 +01001572if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001573 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001574 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001575fi
1576
Hanno Becker58e9dc32018-08-17 15:53:21 +01001577if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001578 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001579 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001580fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001581
Gilles Peskine62469d92017-05-10 10:13:59 +02001582# Allow SHA-1, because many of our test certificates use it
1583P_SRV="$P_SRV allow_sha1=1"
1584P_CLI="$P_CLI allow_sha1=1"
1585
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001586# Also pick a unique name for intermediate files
1587SRV_OUT="srv_out.$$"
1588CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001589PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001590SESSION="session.$$"
1591
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001592SKIP_NEXT="NO"
1593
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001594trap cleanup INT TERM HUP
1595
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001596# Basic test
1597
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001598# Checks that:
1599# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001600# - the expected parameters are selected
Jerry Yuab082902021-12-23 18:02:22 +08001601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001602requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Gilles Peskine1438e162022-04-05 22:00:32 +02001603requires_config_enabled MBEDTLS_SHA512_C # "signature_algorithm ext: 6"
1604requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001605run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001606 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001607 "$P_CLI" \
1608 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001609 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001610 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001611 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001612 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001613 -S "error" \
1614 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001615
Jerry Yuab082902021-12-23 18:02:22 +08001616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001617requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001618run_test "Default, DTLS" \
1619 "$P_SRV dtls=1" \
1620 "$P_CLI dtls=1" \
1621 0 \
1622 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001623 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001624
Jerry Yuab082902021-12-23 18:02:22 +08001625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001626run_test "TLS client auth: required" \
1627 "$P_SRV auth_mode=required" \
1628 "$P_CLI" \
1629 0 \
1630 -s "Verifying peer X.509 certificate... ok"
1631
Jerry Yuab082902021-12-23 18:02:22 +08001632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001633run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1634 "$P_SRV" \
1635 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1636 0 \
1637 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1638 -c "Key size is 256"
1639
Jerry Yuab082902021-12-23 18:02:22 +08001640requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001641run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1642 "$P_SRV" \
1643 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1644 0 \
1645 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1646 -c "Key size is 128"
1647
Jerry Yuab082902021-12-23 18:02:22 +08001648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001649requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1650requires_config_enabled MBEDTLS_ECDSA_C
1651requires_config_enabled MBEDTLS_SHA256_C
1652run_test "TLS: password protected client key" \
1653 "$P_SRV auth_mode=required" \
1654 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1655 0
1656
Jerry Yuab082902021-12-23 18:02:22 +08001657requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001658requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1659requires_config_enabled MBEDTLS_ECDSA_C
1660requires_config_enabled MBEDTLS_SHA256_C
1661run_test "TLS: password protected server key" \
1662 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1663 "$P_CLI" \
1664 0
1665
Jerry Yuab082902021-12-23 18:02:22 +08001666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001667requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1668requires_config_enabled MBEDTLS_ECDSA_C
1669requires_config_enabled MBEDTLS_RSA_C
1670requires_config_enabled MBEDTLS_SHA256_C
1671run_test "TLS: password protected server key, two certificates" \
1672 "$P_SRV \
1673 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1674 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1675 "$P_CLI" \
1676 0
1677
Jerry Yuab082902021-12-23 18:02:22 +08001678requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001679requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1680run_test "CA callback on client" \
1681 "$P_SRV debug_level=3" \
1682 "$P_CLI ca_callback=1 debug_level=3 " \
1683 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001684 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001685 -S "error" \
1686 -C "error"
1687
Jerry Yuab082902021-12-23 18:02:22 +08001688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001689requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1690requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1691requires_config_enabled MBEDTLS_ECDSA_C
1692requires_config_enabled MBEDTLS_SHA256_C
1693run_test "CA callback on server" \
1694 "$P_SRV auth_mode=required" \
1695 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1696 key_file=data_files/server5.key" \
1697 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001698 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001699 -s "Verifying peer X.509 certificate... ok" \
1700 -S "error" \
1701 -C "error"
1702
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001703# Test using an EC opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001704requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001705requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1706requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1707requires_config_enabled MBEDTLS_ECDSA_C
1708requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001709run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001710 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1711 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001712 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001713 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001714 0 \
1715 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001716 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001717 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001718 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001719 -S "error" \
1720 -C "error"
1721
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001722# Test using a RSA opaque private key for client authentication
1723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1724requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1725requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1726requires_config_enabled MBEDTLS_ECDSA_C
1727requires_config_enabled MBEDTLS_RSA_C
1728requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001729run_test "Opaque key for client authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001730 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1731 key_file=data_files/server2.key" \
1732 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001733 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001734 0 \
1735 -c "key type: Opaque" \
1736 -c "Ciphersuite is TLS-ECDHE-RSA" \
1737 -s "Verifying peer X.509 certificate... ok" \
1738 -s "Ciphersuite is TLS-ECDHE-RSA" \
1739 -S "error" \
1740 -C "error"
1741
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1743requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1744requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1745requires_config_enabled MBEDTLS_RSA_C
1746requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001747run_test "Opaque key for client authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001748 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1749 key_file=data_files/server2.key" \
1750 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001751 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
1752 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001753 0 \
1754 -c "key type: Opaque" \
1755 -c "Ciphersuite is TLS-DHE-RSA" \
1756 -s "Verifying peer X.509 certificate... ok" \
1757 -s "Ciphersuite is TLS-DHE-RSA" \
1758 -S "error" \
1759 -C "error"
1760
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001761# Test using an EC opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001763requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1764requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1765requires_config_enabled MBEDTLS_ECDSA_C
1766requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001767run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001768 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001769 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001770 "$P_CLI" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001771 0 \
1772 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001773 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001774 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001775 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001776 -S "error" \
1777 -C "error"
1778
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1780requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1781requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1782requires_config_enabled MBEDTLS_ECDSA_C
1783requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001784run_test "Opaque key for server authentication: ECDH-" \
Neil Armstrongb7b549a2022-03-25 15:13:02 +01001785 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1\
1786 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02001787 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001788 "$P_CLI" \
1789 0 \
1790 -c "Verifying peer X.509 certificate... ok" \
1791 -c "Ciphersuite is TLS-ECDH-" \
1792 -s "key types: Opaque, none" \
1793 -s "Ciphersuite is TLS-ECDH-" \
1794 -S "error" \
1795 -C "error"
1796
Neil Armstrong1948a202022-06-30 18:05:57 +02001797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1798requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1799requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1800requires_config_enabled MBEDTLS_ECDSA_C
1801requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong36b02232022-06-30 11:16:53 +02001802run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001803 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001804 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
1805 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001806 "$P_CLI" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001807 1 \
1808 -s "key types: Opaque, none" \
1809 -s "got ciphersuites in common, but none of them usable" \
1810 -s "error" \
1811 -c "error"
1812
1813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1814requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1815requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1816requires_config_enabled MBEDTLS_ECDSA_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001817requires_config_enabled MBEDTLS_RSA_C
1818requires_config_enabled MBEDTLS_SHA256_C
Neil Armstronged917bf2022-06-24 15:03:25 +02001819run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001820 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001821 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
1822 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001823 "$P_CLI" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02001824 1 \
1825 -s "key types: Opaque, none" \
1826 -s "got ciphersuites in common, but none of them usable" \
1827 -s "error" \
1828 -c "error"
1829
1830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1831requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1832requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1833requires_config_enabled MBEDTLS_ECDSA_C
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001834requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong36b02232022-06-30 11:16:53 +02001835requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001836run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001837 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001838 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
1839 debug_level=1" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001840 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001841 1 \
1842 -s "key types: Opaque, none" \
1843 -s "got ciphersuites in common, but none of them usable" \
1844 -s "error" \
1845 -c "error"
1846
Neil Armstrong167d82c2022-06-30 11:32:00 +02001847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1848requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1849requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1850requires_config_enabled MBEDTLS_ECDSA_C
1851requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02001852requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02001853run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001854 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02001855 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001856 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
1857 key_opaque_algs2=ecdsa-sign,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001858 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001859 0 \
1860 -c "Verifying peer X.509 certificate... ok" \
1861 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02001862 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001863 -s "key types: Opaque, Opaque" \
1864 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
1865 -S "error" \
1866 -C "error"
1867
1868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1869requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1870requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1871requires_config_enabled MBEDTLS_ECDSA_C
1872requires_config_enabled MBEDTLS_SHA384_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02001873requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02001874run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001875 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02001876 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
1877 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
1878 key_opaque_algs2=ecdh,none debug_level=3" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001879 "$P_CLI force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02001880 0 \
1881 -c "Verifying peer X.509 certificate... ok" \
1882 -c "Ciphersuite is TLS-ECDH-ECDSA" \
1883 -c "CN=Polarssl Test EC CA" \
1884 -s "key types: Opaque, Opaque" \
1885 -s "Ciphersuite is TLS-ECDH-ECDSA" \
1886 -S "error" \
1887 -C "error"
1888
1889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1890requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1891requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1892requires_config_enabled MBEDTLS_ECDSA_C
1893requires_config_enabled MBEDTLS_SHA384_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02001894requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02001895requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02001896run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001897 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001898 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
1899 crt_file2=data_files/server2-sha256.crt \
1900 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001901 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001902 0 \
1903 -c "Verifying peer X.509 certificate... ok" \
1904 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02001905 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02001906 -s "key types: Opaque, Opaque" \
1907 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
1908 -S "error" \
1909 -C "error"
1910
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001911# Test using a RSA opaque private key for server authentication
1912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1913requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1914requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1915requires_config_enabled MBEDTLS_ECDSA_C
1916requires_config_enabled MBEDTLS_RSA_C
1917requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001918run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001919 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001920 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001921 "$P_CLI" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001922 0 \
1923 -c "Verifying peer X.509 certificate... ok" \
1924 -c "Ciphersuite is TLS-ECDHE-RSA" \
1925 -s "key types: Opaque, none" \
1926 -s "Ciphersuite is TLS-ECDHE-RSA" \
1927 -S "error" \
1928 -C "error"
1929
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1931requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1932requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1933requires_config_enabled MBEDTLS_ECDSA_C
1934requires_config_enabled MBEDTLS_RSA_C
1935requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001936run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001937 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001938 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02001939 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001940 0 \
1941 -c "Verifying peer X.509 certificate... ok" \
1942 -c "Ciphersuite is TLS-DHE-RSA" \
1943 -s "key types: Opaque, none" \
1944 -s "Ciphersuite is TLS-DHE-RSA" \
1945 -S "error" \
1946 -C "error"
1947
Neil Armstrong36b02232022-06-30 11:16:53 +02001948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1949requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1950requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001951requires_config_enabled MBEDTLS_RSA_C
1952requires_config_enabled MBEDTLS_SHA256_C
1953run_test "Opaque key for server authentication: RSA-PSK" \
1954 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
1955 psk=abc123 psk_identity=foo" \
1956 "$P_CLI force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
1957 psk=abc123 psk_identity=foo" \
1958 0 \
1959 -c "Verifying peer X.509 certificate... ok" \
1960 -c "Ciphersuite is TLS-RSA-PSK-" \
1961 -s "key types: Opaque, Opaque" \
1962 -s "Ciphersuite is TLS-RSA-PSK-" \
1963 -S "error" \
1964 -C "error"
1965
1966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1967requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1968requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1969requires_config_enabled MBEDTLS_RSA_C
1970requires_config_enabled MBEDTLS_SHA256_C
1971run_test "Opaque key for server authentication: RSA-" \
1972 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
1973 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
1974 0 \
1975 -c "Verifying peer X.509 certificate... ok" \
1976 -c "Ciphersuite is TLS-RSA-" \
1977 -s "key types: Opaque, Opaque" \
1978 -s "Ciphersuite is TLS-RSA-" \
1979 -S "error" \
1980 -C "error"
1981
1982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1983requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1984requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02001985requires_config_enabled MBEDTLS_ECDSA_C
1986requires_config_enabled MBEDTLS_RSA_C
1987requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02001988run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02001989 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
1990 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
1991 "$P_CLI crt_file=data_files/server2-sha256.crt \
1992 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
1993 1 \
1994 -s "key types: Opaque, none" \
1995 -s "got ciphersuites in common, but none of them usable" \
1996 -s "error" \
1997 -c "error"
1998
Neil Armstrong167d82c2022-06-30 11:32:00 +02001999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2000requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2001requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2002requires_config_enabled MBEDTLS_ECDSA_C
2003requires_config_enabled MBEDTLS_RSA_C
2004requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002005requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002006run_test "Opaque keys for server authentication: RSA keys with different algs" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002007 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2008 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002009 crt_file2=data_files/server4.crt \
2010 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2011 "$P_CLI" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002012 0 \
2013 -c "Verifying peer X.509 certificate... ok" \
2014 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002015 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002016 -s "key types: Opaque, Opaque" \
2017 -s "Ciphersuite is TLS-ECDHE-RSA" \
2018 -S "error" \
2019 -C "error"
2020
2021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2022requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2023requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2024requires_config_enabled MBEDTLS_ECDSA_C
2025requires_config_enabled MBEDTLS_RSA_C
2026requires_config_enabled MBEDTLS_SHA384_C
2027requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002028requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002029run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002030 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2031 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002032 crt_file2=data_files/server4.crt \
2033 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2034 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002035 0 \
2036 -c "Verifying peer X.509 certificate... ok" \
2037 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002038 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002039 -s "key types: Opaque, Opaque" \
2040 -s "Ciphersuite is TLS-DHE-RSA" \
2041 -S "error" \
2042 -C "error"
2043
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002044# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2046requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2047requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2048requires_config_enabled MBEDTLS_ECDSA_C
2049requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002050run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002051 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002052 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002053 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002054 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002055 0 \
2056 -c "key type: Opaque" \
2057 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002058 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002059 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002060 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002061 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002062 -S "error" \
2063 -C "error"
2064
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002065# Test using a RSA opaque private key for client/server authentication
2066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2067requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2068requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2069requires_config_enabled MBEDTLS_ECDSA_C
2070requires_config_enabled MBEDTLS_RSA_C
2071requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002072run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002073 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002074 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002075 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002076 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002077 0 \
2078 -c "key type: Opaque" \
2079 -c "Verifying peer X.509 certificate... ok" \
2080 -c "Ciphersuite is TLS-ECDHE-RSA" \
2081 -s "key types: Opaque, none" \
2082 -s "Verifying peer X.509 certificate... ok" \
2083 -s "Ciphersuite is TLS-ECDHE-RSA" \
2084 -S "error" \
2085 -C "error"
2086
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2088requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2089requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2090requires_config_enabled MBEDTLS_ECDSA_C
2091requires_config_enabled MBEDTLS_RSA_C
2092requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002093run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002094 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002095 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002096 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002097 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2098 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002099 0 \
2100 -c "key type: Opaque" \
2101 -c "Verifying peer X.509 certificate... ok" \
2102 -c "Ciphersuite is TLS-DHE-RSA" \
2103 -s "key types: Opaque, none" \
2104 -s "Verifying peer X.509 certificate... ok" \
2105 -s "Ciphersuite is TLS-DHE-RSA" \
2106 -S "error" \
2107 -C "error"
2108
Neil Armstrong36b02232022-06-30 11:16:53 +02002109
Hanno Becker9b5853c2018-11-16 17:28:40 +00002110# Test ciphersuites which we expect to be fully supported by PSA Crypto
2111# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2112run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2113run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2114run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2115run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2116run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2117run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2118run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2119run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2120run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2121
Hanno Becker354e2482019-01-08 11:40:25 +00002122requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2123run_test_psa_force_curve "secp521r1"
2124requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2125run_test_psa_force_curve "brainpoolP512r1"
2126requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2127run_test_psa_force_curve "secp384r1"
2128requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2129run_test_psa_force_curve "brainpoolP384r1"
2130requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2131run_test_psa_force_curve "secp256r1"
2132requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2133run_test_psa_force_curve "secp256k1"
2134requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2135run_test_psa_force_curve "brainpoolP256r1"
2136requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2137run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002138## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002139## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002140## so it is disabled in PSA even when it's enabled in Mbed TLS.
2141## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2142## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2143#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2144#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002145requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2146run_test_psa_force_curve "secp192r1"
2147requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2148run_test_psa_force_curve "secp192k1"
2149
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002150# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08002151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002152requires_config_enabled MBEDTLS_HAVE_TIME
2153run_test "ServerHello contains gmt_unix_time" \
2154 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002155 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002156 0 \
2157 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002158 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002159
2160# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08002161requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002162run_test "Unique IV in GCM" \
2163 "$P_SRV exchanges=20 debug_level=4" \
2164 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2165 0 \
2166 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002167 -U "IV used"
2168
Janos Follathee11be62019-04-04 12:03:30 +01002169# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08002170requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01002171run_test "Configuration-specific CRT verification callback" \
2172 "$P_SRV debug_level=3" \
2173 "$P_CLI context_crt_cb=0 debug_level=3" \
2174 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002175 -S "error" \
2176 -c "Verify requested for " \
2177 -c "Use configuration-specific verification callback" \
2178 -C "Use context-specific verification callback" \
2179 -C "error"
2180
Jerry Yuab082902021-12-23 18:02:22 +08002181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01002182run_test "Context-specific CRT verification callback" \
2183 "$P_SRV debug_level=3" \
2184 "$P_CLI context_crt_cb=1 debug_level=3" \
2185 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002186 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002187 -c "Verify requested for " \
2188 -c "Use context-specific verification callback" \
2189 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002190 -C "error"
2191
Gilles Peskinebc70a182017-05-09 15:59:24 +02002192# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08002193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002194run_test "SHA-1 forbidden by default in server certificate" \
2195 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2196 "$P_CLI debug_level=2 allow_sha1=0" \
2197 1 \
2198 -c "The certificate is signed with an unacceptable hash"
2199
Jerry Yuab082902021-12-23 18:02:22 +08002200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002201run_test "SHA-1 explicitly allowed in server certificate" \
2202 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
2203 "$P_CLI allow_sha1=1" \
2204 0
2205
Jerry Yuab082902021-12-23 18:02:22 +08002206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002207run_test "SHA-256 allowed by default in server certificate" \
2208 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
2209 "$P_CLI allow_sha1=0" \
2210 0
2211
Jerry Yuab082902021-12-23 18:02:22 +08002212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002213run_test "SHA-1 forbidden by default in client certificate" \
2214 "$P_SRV auth_mode=required allow_sha1=0" \
2215 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2216 1 \
2217 -s "The certificate is signed with an unacceptable hash"
2218
Jerry Yuab082902021-12-23 18:02:22 +08002219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002220run_test "SHA-1 explicitly allowed in client certificate" \
2221 "$P_SRV auth_mode=required allow_sha1=1" \
2222 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2223 0
2224
Jerry Yuab082902021-12-23 18:02:22 +08002225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002226run_test "SHA-256 allowed by default in client certificate" \
2227 "$P_SRV auth_mode=required allow_sha1=0" \
2228 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2229 0
2230
Hanno Becker932064d2021-07-24 06:45:50 +01002231# Dummy TLS 1.3 test
2232# Currently only checking that passing TLS 1.3 key exchange modes to
2233# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08002234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002236requires_config_enabled MBEDTLS_SSL_CLI_C
2237requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002238run_test "TLS 1.3: key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08002239 "$P_SRV tls13_kex_modes=psk debug_level=4" \
2240 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01002241 0
Jerry Yue36397d2022-07-09 04:20:59 +00002242
Jerry Yuc10f6b42021-12-23 17:16:42 +08002243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002245requires_config_enabled MBEDTLS_SSL_CLI_C
2246requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002247run_test "TLS 1.3: key exchange mode parameter passing: PSK-ephemeral only" \
Hanno Becker932064d2021-07-24 06:45:50 +01002248 "$P_SRV tls13_kex_modes=psk_ephemeral" \
2249 "$P_CLI tls13_kex_modes=psk_ephemeral" \
2250 0
Jerry Yue36397d2022-07-09 04:20:59 +00002251
Jerry Yuc10f6b42021-12-23 17:16:42 +08002252requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002254requires_config_enabled MBEDTLS_SSL_CLI_C
2255requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002256run_test "TLS 1.3: key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08002257 "$P_SRV tls13_kex_modes=ephemeral" \
2258 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002259 0
Jerry Yue36397d2022-07-09 04:20:59 +00002260
Jerry Yuc10f6b42021-12-23 17:16:42 +08002261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002263requires_config_enabled MBEDTLS_SSL_CLI_C
2264requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002265run_test "TLS 1.3: key exchange mode parameter passing: All ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002266 "$P_SRV tls13_kex_modes=ephemeral_all" \
2267 "$P_CLI tls13_kex_modes=ephemeral_all" \
2268 0
Jerry Yue36397d2022-07-09 04:20:59 +00002269
Jerry Yuc10f6b42021-12-23 17:16:42 +08002270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002272requires_config_enabled MBEDTLS_SSL_CLI_C
2273requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002274run_test "TLS 1.3: key exchange mode parameter passing: All PSK" \
Hanno Becker932064d2021-07-24 06:45:50 +01002275 "$P_SRV tls13_kex_modes=psk_all" \
2276 "$P_CLI tls13_kex_modes=psk_all" \
2277 0
Jerry Yue36397d2022-07-09 04:20:59 +00002278
Jerry Yuc10f6b42021-12-23 17:16:42 +08002279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yue36397d2022-07-09 04:20:59 +00002281requires_config_enabled MBEDTLS_SSL_CLI_C
2282requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Crondf5f8682022-04-05 16:01:03 +02002283run_test "TLS 1.3: key exchange mode parameter passing: All" \
Hanno Becker932064d2021-07-24 06:45:50 +01002284 "$P_SRV tls13_kex_modes=all" \
2285 "$P_CLI tls13_kex_modes=all" \
2286 0
2287
Jerry Yue36397d2022-07-09 04:20:59 +00002288requires_openssl_tls1_3
2289requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2290requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu96a2e362022-07-21 15:11:34 +08002291requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Jerry Yue36397d2022-07-09 04:20:59 +00002292requires_config_enabled MBEDTLS_SSL_SRV_C
2293requires_config_enabled MBEDTLS_DEBUG_C
Jerry Yu96a2e362022-07-21 15:11:34 +08002294run_test "TLS 1.3: PSK: basic check, O->m" \
2295 "$P_SRV force_version=tls13 tls13_kex_modes=psk debug_level=5 psk=6162636465666768696a6b6c6d6e6f70" \
2296 "$O_NEXT_CLI -tls1_3 -psk 1234 -psk 6162636465666768696a6b6c6d6e6f70 -allow_no_dhe_kex" \
2297 1 \
Jerry Yue36397d2022-07-09 04:20:59 +00002298 -s "found psk key exchange modes extension" \
Jerry Yu96a2e362022-07-21 15:11:34 +08002299 -s "found pre_shared_key extension" \
Jerry Yue36397d2022-07-09 04:20:59 +00002300 -s "Found PSK_EPHEMERAL KEX MODE" \
Jerry Yu96a2e362022-07-21 15:11:34 +08002301 -s "Found PSK KEX MODE" \
2302 -s "Pre shared key found"
Jerry Yue36397d2022-07-09 04:20:59 +00002303
2304requires_gnutls_tls1_3
2305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2306requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu96a2e362022-07-21 15:11:34 +08002307requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Jerry Yue36397d2022-07-09 04:20:59 +00002308requires_config_enabled MBEDTLS_SSL_SRV_C
2309requires_config_enabled MBEDTLS_DEBUG_C
Jerry Yu96a2e362022-07-21 15:11:34 +08002310run_test "TLS 1.3: PSK: basic check, G->m" \
2311 "$P_SRV force_version=tls13 tls13_kex_modes=psk debug_level=5 psk=6162636465666768696a6b6c6d6e6f70" \
2312 "$G_NEXT_CLI --priority NORMAL:-VERS-ALL:+KX-ALL:+PSK:+DHE-PSK:+VERS-TLS1.3 \
Jerry Yue36397d2022-07-09 04:20:59 +00002313 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70 \
2314 localhost" \
Jerry Yu96a2e362022-07-21 15:11:34 +08002315 1 \
Jerry Yue36397d2022-07-09 04:20:59 +00002316 -s "found psk key exchange modes extension" \
Jerry Yu96a2e362022-07-21 15:11:34 +08002317 -s "found pre_shared_key extension" \
Jerry Yue36397d2022-07-09 04:20:59 +00002318 -s "Found PSK_EPHEMERAL KEX MODE" \
Jerry Yu96a2e362022-07-21 15:11:34 +08002319 -s "Found PSK KEX MODE" \
2320 -s "Pre shared key found"
Jerry Yue36397d2022-07-09 04:20:59 +00002321
Hanno Becker7ae8a762018-08-14 15:43:35 +01002322# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002323requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002324run_test "DTLS: multiple records in same datagram, client and server" \
2325 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2326 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2327 0 \
2328 -c "next record in same datagram" \
2329 -s "next record in same datagram"
2330
Jerry Yuab082902021-12-23 18:02:22 +08002331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002332run_test "DTLS: multiple records in same datagram, client only" \
2333 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2334 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2335 0 \
2336 -s "next record in same datagram" \
2337 -C "next record in same datagram"
2338
Jerry Yuab082902021-12-23 18:02:22 +08002339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002340run_test "DTLS: multiple records in same datagram, server only" \
2341 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2342 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2343 0 \
2344 -S "next record in same datagram" \
2345 -c "next record in same datagram"
2346
Jerry Yuab082902021-12-23 18:02:22 +08002347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002348run_test "DTLS: multiple records in same datagram, neither client nor server" \
2349 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2350 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2351 0 \
2352 -S "next record in same datagram" \
2353 -C "next record in same datagram"
2354
Jarno Lamsa2937d812019-06-04 11:33:23 +03002355# Tests for Context serialization
2356
Jerry Yuab082902021-12-23 18:02:22 +08002357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002358requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002359run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002360 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002361 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2362 0 \
2363 -c "Deserializing connection..." \
2364 -S "Deserializing connection..."
2365
Jerry Yuab082902021-12-23 18:02:22 +08002366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002367requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2368run_test "Context serialization, client serializes, ChaChaPoly" \
2369 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2370 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2371 0 \
2372 -c "Deserializing connection..." \
2373 -S "Deserializing connection..."
2374
Jerry Yuab082902021-12-23 18:02:22 +08002375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002376requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2377run_test "Context serialization, client serializes, GCM" \
2378 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2379 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002380 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002381 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002382 -S "Deserializing connection..."
2383
Jerry Yuab082902021-12-23 18:02:22 +08002384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002385requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002386requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2387run_test "Context serialization, client serializes, with CID" \
2388 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2389 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2390 0 \
2391 -c "Deserializing connection..." \
2392 -S "Deserializing connection..."
2393
Jerry Yuab082902021-12-23 18:02:22 +08002394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002395requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002396run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002397 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002398 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2399 0 \
2400 -C "Deserializing connection..." \
2401 -s "Deserializing connection..."
2402
Jerry Yuab082902021-12-23 18:02:22 +08002403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002404requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2405run_test "Context serialization, server serializes, ChaChaPoly" \
2406 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2407 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2408 0 \
2409 -C "Deserializing connection..." \
2410 -s "Deserializing connection..."
2411
Jerry Yuab082902021-12-23 18:02:22 +08002412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002413requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2414run_test "Context serialization, server serializes, GCM" \
2415 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2416 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002417 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002418 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002419 -s "Deserializing connection..."
2420
Jerry Yuab082902021-12-23 18:02:22 +08002421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002422requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002423requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2424run_test "Context serialization, server serializes, with CID" \
2425 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2426 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2427 0 \
2428 -C "Deserializing connection..." \
2429 -s "Deserializing connection..."
2430
Jerry Yuab082902021-12-23 18:02:22 +08002431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002432requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002433run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002434 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002435 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2436 0 \
2437 -c "Deserializing connection..." \
2438 -s "Deserializing connection..."
2439
Jerry Yuab082902021-12-23 18:02:22 +08002440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002441requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2442run_test "Context serialization, both serialize, ChaChaPoly" \
2443 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2444 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2445 0 \
2446 -c "Deserializing connection..." \
2447 -s "Deserializing connection..."
2448
Jerry Yuab082902021-12-23 18:02:22 +08002449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002450requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2451run_test "Context serialization, both serialize, GCM" \
2452 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2453 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002454 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002455 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002456 -s "Deserializing connection..."
2457
Jerry Yuab082902021-12-23 18:02:22 +08002458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002459requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002460requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2461run_test "Context serialization, both serialize, with CID" \
2462 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2463 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2464 0 \
2465 -c "Deserializing connection..." \
2466 -s "Deserializing connection..."
2467
Jerry Yuab082902021-12-23 18:02:22 +08002468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002469requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002470run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002471 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002472 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2473 0 \
2474 -c "Deserializing connection..." \
2475 -S "Deserializing connection..."
2476
Jerry Yuab082902021-12-23 18:02:22 +08002477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002478requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2479run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2480 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2481 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2482 0 \
2483 -c "Deserializing connection..." \
2484 -S "Deserializing connection..."
2485
Jerry Yuab082902021-12-23 18:02:22 +08002486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002487requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2488run_test "Context serialization, re-init, client serializes, GCM" \
2489 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2490 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002491 0 \
2492 -c "Deserializing connection..." \
2493 -S "Deserializing connection..."
2494
Jerry Yuab082902021-12-23 18:02:22 +08002495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002496requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002497requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2498run_test "Context serialization, re-init, client serializes, with CID" \
2499 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2500 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2501 0 \
2502 -c "Deserializing connection..." \
2503 -S "Deserializing connection..."
2504
Jerry Yuab082902021-12-23 18:02:22 +08002505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002506requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002507run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002508 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002509 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2510 0 \
2511 -C "Deserializing connection..." \
2512 -s "Deserializing connection..."
2513
Jerry Yuab082902021-12-23 18:02:22 +08002514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002515requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2516run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2517 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2518 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2519 0 \
2520 -C "Deserializing connection..." \
2521 -s "Deserializing connection..."
2522
Jerry Yuab082902021-12-23 18:02:22 +08002523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002524requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2525run_test "Context serialization, re-init, server serializes, GCM" \
2526 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2527 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002528 0 \
2529 -C "Deserializing connection..." \
2530 -s "Deserializing connection..."
2531
Jerry Yuab082902021-12-23 18:02:22 +08002532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002533requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002534requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2535run_test "Context serialization, re-init, server serializes, with CID" \
2536 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2537 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2538 0 \
2539 -C "Deserializing connection..." \
2540 -s "Deserializing connection..."
2541
Jerry Yuab082902021-12-23 18:02:22 +08002542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002543requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002544run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002545 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002546 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2547 0 \
2548 -c "Deserializing connection..." \
2549 -s "Deserializing connection..."
2550
Jerry Yuab082902021-12-23 18:02:22 +08002551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002552requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2553run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2554 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2555 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2556 0 \
2557 -c "Deserializing connection..." \
2558 -s "Deserializing connection..."
2559
Jerry Yuab082902021-12-23 18:02:22 +08002560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002561requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2562run_test "Context serialization, re-init, both serialize, GCM" \
2563 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2564 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002565 0 \
2566 -c "Deserializing connection..." \
2567 -s "Deserializing connection..."
2568
Jerry Yuab082902021-12-23 18:02:22 +08002569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002570requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2571requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2572run_test "Context serialization, re-init, both serialize, with CID" \
2573 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2574 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2575 0 \
2576 -c "Deserializing connection..." \
2577 -s "Deserializing connection..."
2578
Jerry Yuab082902021-12-23 18:02:22 +08002579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002580requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2581run_test "Saving the serialized context to a file" \
2582 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2583 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2584 0 \
2585 -s "Save serialized context to a file... ok" \
2586 -c "Save serialized context to a file... ok"
2587rm -f context_srv.txt
2588rm -f context_cli.txt
2589
Hanno Becker7cf463e2019-04-09 18:08:47 +01002590# Tests for DTLS Connection ID extension
2591
Hanno Becker7cf463e2019-04-09 18:08:47 +01002592# So far, the CID API isn't implemented, so we can't
2593# grep for output witnessing its use. This needs to be
2594# changed once the CID extension is implemented.
2595
Jerry Yuab082902021-12-23 18:02:22 +08002596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002597requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002598run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002599 "$P_SRV debug_level=3 dtls=1 cid=0" \
2600 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2601 0 \
2602 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002603 -s "found CID extension" \
2604 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002605 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002606 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002607 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002608 -C "found CID extension" \
2609 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002610 -C "Copy CIDs into SSL transform" \
2611 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002612
Jerry Yuab082902021-12-23 18:02:22 +08002613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002614requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002615run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002616 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2617 "$P_CLI debug_level=3 dtls=1 cid=0" \
2618 0 \
2619 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002620 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002621 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002622 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002623 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002624 -C "found CID extension" \
2625 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002626 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002627 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002628
Jerry Yuab082902021-12-23 18:02:22 +08002629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002630requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002631run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002632 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2633 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2634 0 \
2635 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002636 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002637 -c "client hello, adding CID extension" \
2638 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002639 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002640 -s "server hello, adding CID extension" \
2641 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002642 -c "Use of CID extension negotiated" \
2643 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002644 -c "Copy CIDs into SSL transform" \
2645 -c "Peer CID (length 2 Bytes): de ad" \
2646 -s "Peer CID (length 2 Bytes): be ef" \
2647 -s "Use of Connection ID has been negotiated" \
2648 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002649
Jerry Yuab082902021-12-23 18:02:22 +08002650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002651requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002652run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002653 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002654 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2655 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2656 0 \
2657 -c "Enable use of CID extension." \
2658 -s "Enable use of CID extension." \
2659 -c "client hello, adding CID extension" \
2660 -s "found CID extension" \
2661 -s "Use of CID extension negotiated" \
2662 -s "server hello, adding CID extension" \
2663 -c "found CID extension" \
2664 -c "Use of CID extension negotiated" \
2665 -s "Copy CIDs into SSL transform" \
2666 -c "Copy CIDs into SSL transform" \
2667 -c "Peer CID (length 2 Bytes): de ad" \
2668 -s "Peer CID (length 2 Bytes): be ef" \
2669 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002670 -c "Use of Connection ID has been negotiated" \
2671 -c "ignoring unexpected CID" \
2672 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002673
Jerry Yuab082902021-12-23 18:02:22 +08002674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002675requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002676run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2677 -p "$P_PXY mtu=800" \
2678 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2679 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2680 0 \
2681 -c "Enable use of CID extension." \
2682 -s "Enable use of CID extension." \
2683 -c "client hello, adding CID extension" \
2684 -s "found CID extension" \
2685 -s "Use of CID extension negotiated" \
2686 -s "server hello, adding CID extension" \
2687 -c "found CID extension" \
2688 -c "Use of CID extension negotiated" \
2689 -s "Copy CIDs into SSL transform" \
2690 -c "Copy CIDs into SSL transform" \
2691 -c "Peer CID (length 2 Bytes): de ad" \
2692 -s "Peer CID (length 2 Bytes): be ef" \
2693 -s "Use of Connection ID has been negotiated" \
2694 -c "Use of Connection ID has been negotiated"
2695
Jerry Yuab082902021-12-23 18:02:22 +08002696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002697requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002698run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002699 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002700 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2701 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2702 0 \
2703 -c "Enable use of CID extension." \
2704 -s "Enable use of CID extension." \
2705 -c "client hello, adding CID extension" \
2706 -s "found CID extension" \
2707 -s "Use of CID extension negotiated" \
2708 -s "server hello, adding CID extension" \
2709 -c "found CID extension" \
2710 -c "Use of CID extension negotiated" \
2711 -s "Copy CIDs into SSL transform" \
2712 -c "Copy CIDs into SSL transform" \
2713 -c "Peer CID (length 2 Bytes): de ad" \
2714 -s "Peer CID (length 2 Bytes): be ef" \
2715 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002716 -c "Use of Connection ID has been negotiated" \
2717 -c "ignoring unexpected CID" \
2718 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002719
Jerry Yuab082902021-12-23 18:02:22 +08002720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002721requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002722run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002723 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2724 "$P_CLI debug_level=3 dtls=1 cid=1" \
2725 0 \
2726 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002727 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002728 -c "client hello, adding CID extension" \
2729 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002730 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002731 -s "server hello, adding CID extension" \
2732 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002733 -c "Use of CID extension negotiated" \
2734 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002735 -c "Copy CIDs into SSL transform" \
2736 -c "Peer CID (length 4 Bytes): de ad be ef" \
2737 -s "Peer CID (length 0 Bytes):" \
2738 -s "Use of Connection ID has been negotiated" \
2739 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002740
Jerry Yuab082902021-12-23 18:02:22 +08002741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002742requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002743run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002744 "$P_SRV debug_level=3 dtls=1 cid=1" \
2745 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2746 0 \
2747 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002748 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002749 -c "client hello, adding CID extension" \
2750 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002751 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002752 -s "server hello, adding CID extension" \
2753 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002754 -c "Use of CID extension negotiated" \
2755 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002756 -c "Copy CIDs into SSL transform" \
2757 -s "Peer CID (length 4 Bytes): de ad be ef" \
2758 -c "Peer CID (length 0 Bytes):" \
2759 -s "Use of Connection ID has been negotiated" \
2760 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002761
Jerry Yuab082902021-12-23 18:02:22 +08002762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002763requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002764run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002765 "$P_SRV debug_level=3 dtls=1 cid=1" \
2766 "$P_CLI debug_level=3 dtls=1 cid=1" \
2767 0 \
2768 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002769 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002770 -c "client hello, adding CID extension" \
2771 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002772 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002773 -s "server hello, adding CID extension" \
2774 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002775 -c "Use of CID extension negotiated" \
2776 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002777 -c "Copy CIDs into SSL transform" \
2778 -S "Use of Connection ID has been negotiated" \
2779 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002780
Jerry Yuab082902021-12-23 18:02:22 +08002781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002782requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002783run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002784 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2785 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2786 0 \
2787 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002788 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002789 -c "client hello, adding CID extension" \
2790 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002791 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002792 -s "server hello, adding CID extension" \
2793 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002794 -c "Use of CID extension negotiated" \
2795 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002796 -c "Copy CIDs into SSL transform" \
2797 -c "Peer CID (length 2 Bytes): de ad" \
2798 -s "Peer CID (length 2 Bytes): be ef" \
2799 -s "Use of Connection ID has been negotiated" \
2800 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002801
Jerry Yuab082902021-12-23 18:02:22 +08002802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002803requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002804run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002805 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2806 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2807 0 \
2808 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002809 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002810 -c "client hello, adding CID extension" \
2811 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002812 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002813 -s "server hello, adding CID extension" \
2814 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002815 -c "Use of CID extension negotiated" \
2816 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002817 -c "Copy CIDs into SSL transform" \
2818 -c "Peer CID (length 4 Bytes): de ad be ef" \
2819 -s "Peer CID (length 0 Bytes):" \
2820 -s "Use of Connection ID has been negotiated" \
2821 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002822
Jerry Yuab082902021-12-23 18:02:22 +08002823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002824requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002825run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002826 "$P_SRV debug_level=3 dtls=1 cid=1" \
2827 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2828 0 \
2829 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002830 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002831 -c "client hello, adding CID extension" \
2832 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002833 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002834 -s "server hello, adding CID extension" \
2835 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002836 -c "Use of CID extension negotiated" \
2837 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002838 -c "Copy CIDs into SSL transform" \
2839 -s "Peer CID (length 4 Bytes): de ad be ef" \
2840 -c "Peer CID (length 0 Bytes):" \
2841 -s "Use of Connection ID has been negotiated" \
2842 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002843
Jerry Yuab082902021-12-23 18:02:22 +08002844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002845requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002846run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002847 "$P_SRV debug_level=3 dtls=1 cid=1" \
2848 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2849 0 \
2850 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002851 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002852 -c "client hello, adding CID extension" \
2853 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002854 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002855 -s "server hello, adding CID extension" \
2856 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002857 -c "Use of CID extension negotiated" \
2858 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002859 -c "Copy CIDs into SSL transform" \
2860 -S "Use of Connection ID has been negotiated" \
2861 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002862
Jerry Yuab082902021-12-23 18:02:22 +08002863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002864requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002865run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002866 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2867 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2868 0 \
2869 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002870 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002871 -c "client hello, adding CID extension" \
2872 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002873 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002874 -s "server hello, adding CID extension" \
2875 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002876 -c "Use of CID extension negotiated" \
2877 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002878 -c "Copy CIDs into SSL transform" \
2879 -c "Peer CID (length 2 Bytes): de ad" \
2880 -s "Peer CID (length 2 Bytes): be ef" \
2881 -s "Use of Connection ID has been negotiated" \
2882 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002883
Jerry Yuab082902021-12-23 18:02:22 +08002884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002885requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002886run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002887 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2888 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2889 0 \
2890 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002891 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002892 -c "client hello, adding CID extension" \
2893 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002894 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002895 -s "server hello, adding CID extension" \
2896 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002897 -c "Use of CID extension negotiated" \
2898 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002899 -c "Copy CIDs into SSL transform" \
2900 -c "Peer CID (length 4 Bytes): de ad be ef" \
2901 -s "Peer CID (length 0 Bytes):" \
2902 -s "Use of Connection ID has been negotiated" \
2903 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002904
Jerry Yuab082902021-12-23 18:02:22 +08002905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002906requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002907run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002908 "$P_SRV debug_level=3 dtls=1 cid=1" \
2909 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2910 0 \
2911 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002912 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002913 -c "client hello, adding CID extension" \
2914 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002915 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002916 -s "server hello, adding CID extension" \
2917 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002918 -c "Use of CID extension negotiated" \
2919 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002920 -c "Copy CIDs into SSL transform" \
2921 -s "Peer CID (length 4 Bytes): de ad be ef" \
2922 -c "Peer CID (length 0 Bytes):" \
2923 -s "Use of Connection ID has been negotiated" \
2924 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002925
Jerry Yuab082902021-12-23 18:02:22 +08002926requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002927requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002928run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002929 "$P_SRV debug_level=3 dtls=1 cid=1" \
2930 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2931 0 \
2932 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002933 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002934 -c "client hello, adding CID extension" \
2935 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002936 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002937 -s "server hello, adding CID extension" \
2938 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002939 -c "Use of CID extension negotiated" \
2940 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002941 -c "Copy CIDs into SSL transform" \
2942 -S "Use of Connection ID has been negotiated" \
2943 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002944
Jerry Yuab082902021-12-23 18:02:22 +08002945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002946requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002947requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002948run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002949 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2950 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2951 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002952 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2953 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2954 -s "(initial handshake) Use of Connection ID has been negotiated" \
2955 -c "(initial handshake) Use of Connection ID has been negotiated" \
2956 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2957 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2958 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2959 -c "(after renegotiation) Use of Connection ID has been negotiated"
2960
Jerry Yuab082902021-12-23 18:02:22 +08002961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002962requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002963requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002964run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002965 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2966 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2967 0 \
2968 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2969 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2970 -s "(initial handshake) Use of Connection ID has been negotiated" \
2971 -c "(initial handshake) Use of Connection ID has been negotiated" \
2972 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2973 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2974 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2975 -c "(after renegotiation) Use of Connection ID has been negotiated"
2976
Jerry Yuab082902021-12-23 18:02:22 +08002977requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002978requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002979requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002980run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2981 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2982 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2983 0 \
2984 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2985 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2986 -s "(initial handshake) Use of Connection ID has been negotiated" \
2987 -c "(initial handshake) Use of Connection ID has been negotiated" \
2988 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2989 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2990 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2991 -c "(after renegotiation) Use of Connection ID has been negotiated"
2992
Jerry Yuab082902021-12-23 18:02:22 +08002993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002994requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002995requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002996run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002997 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002998 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2999 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3000 0 \
3001 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3002 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3003 -s "(initial handshake) Use of Connection ID has been negotiated" \
3004 -c "(initial handshake) Use of Connection ID has been negotiated" \
3005 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3006 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3007 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003008 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3009 -c "ignoring unexpected CID" \
3010 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003011
Jerry Yuab082902021-12-23 18:02:22 +08003012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003013requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003014requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3015run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003016 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3017 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3018 0 \
3019 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3020 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3021 -s "(initial handshake) Use of Connection ID has been negotiated" \
3022 -c "(initial handshake) Use of Connection ID has been negotiated" \
3023 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3024 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3025 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3026 -S "(after renegotiation) Use of Connection ID has been negotiated"
3027
Jerry Yuab082902021-12-23 18:02:22 +08003028requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003029requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003030requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003031run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3032 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3033 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3034 0 \
3035 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3036 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3037 -s "(initial handshake) Use of Connection ID has been negotiated" \
3038 -c "(initial handshake) Use of Connection ID has been negotiated" \
3039 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3040 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3041 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3042 -S "(after renegotiation) Use of Connection ID has been negotiated"
3043
Jerry Yuab082902021-12-23 18:02:22 +08003044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003045requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003046requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003047run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003048 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003049 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3050 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3051 0 \
3052 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3053 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3054 -s "(initial handshake) Use of Connection ID has been negotiated" \
3055 -c "(initial handshake) Use of Connection ID has been negotiated" \
3056 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3057 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3058 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003059 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3060 -c "ignoring unexpected CID" \
3061 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003062
Jerry Yuab082902021-12-23 18:02:22 +08003063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003064requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003065requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3066run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003067 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3068 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3069 0 \
3070 -S "(initial handshake) Use of Connection ID has been negotiated" \
3071 -C "(initial handshake) Use of Connection ID has been negotiated" \
3072 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3073 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3074 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3075 -s "(after renegotiation) Use of Connection ID has been negotiated"
3076
Jerry Yuab082902021-12-23 18:02:22 +08003077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003078requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003079requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003080run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3081 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3082 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3083 0 \
3084 -S "(initial handshake) Use of Connection ID has been negotiated" \
3085 -C "(initial handshake) Use of Connection ID has been negotiated" \
3086 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3087 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3088 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3089 -s "(after renegotiation) Use of Connection ID has been negotiated"
3090
Jerry Yuab082902021-12-23 18:02:22 +08003091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003092requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003093requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003094run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003095 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003096 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3097 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3098 0 \
3099 -S "(initial handshake) Use of Connection ID has been negotiated" \
3100 -C "(initial handshake) Use of Connection ID has been negotiated" \
3101 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3102 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3103 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003104 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3105 -c "ignoring unexpected CID" \
3106 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003107
Jerry Yuab082902021-12-23 18:02:22 +08003108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003109requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003110requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3111run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003112 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3113 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3114 0 \
3115 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3116 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3117 -s "(initial handshake) Use of Connection ID has been negotiated" \
3118 -c "(initial handshake) Use of Connection ID has been negotiated" \
3119 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3120 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3121 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3122 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3123 -s "(after renegotiation) Use of Connection ID was not offered by client"
3124
Jerry Yuab082902021-12-23 18:02:22 +08003125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003126requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003127requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003128run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003129 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003130 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3131 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3132 0 \
3133 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3134 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3135 -s "(initial handshake) Use of Connection ID has been negotiated" \
3136 -c "(initial handshake) Use of Connection ID has been negotiated" \
3137 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3138 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3139 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3140 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003141 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3142 -c "ignoring unexpected CID" \
3143 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003144
Jerry Yuab082902021-12-23 18:02:22 +08003145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003146requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003147requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3148run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3149 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3150 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3151 0 \
3152 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3153 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3154 -s "(initial handshake) Use of Connection ID has been negotiated" \
3155 -c "(initial handshake) Use of Connection ID has been negotiated" \
3156 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3157 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3158 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3159 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3160 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3161
Jerry Yuab082902021-12-23 18:02:22 +08003162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003163requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003164requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3165run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003166 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003167 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3168 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3169 0 \
3170 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3171 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3172 -s "(initial handshake) Use of Connection ID has been negotiated" \
3173 -c "(initial handshake) Use of Connection ID has been negotiated" \
3174 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3175 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3176 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3177 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003178 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3179 -c "ignoring unexpected CID" \
3180 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003181
Yuto Takano3fa16732021-07-09 11:21:43 +01003182# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003183# tests check that the buffer contents are reallocated when the message is
3184# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08003185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003186requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3187requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003188requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003189run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3190 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3191 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3192 0 \
3193 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3194 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3195 -s "(initial handshake) Use of Connection ID has been negotiated" \
3196 -c "(initial handshake) Use of Connection ID has been negotiated" \
3197 -s "Reallocating in_buf" \
3198 -s "Reallocating out_buf"
3199
Jerry Yuab082902021-12-23 18:02:22 +08003200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04003201requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3202requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003203requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003204run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3205 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3206 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3207 0 \
3208 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3209 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3210 -s "(initial handshake) Use of Connection ID has been negotiated" \
3211 -c "(initial handshake) Use of Connection ID has been negotiated" \
3212 -s "Reallocating in_buf" \
3213 -s "Reallocating out_buf"
3214
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003215# Tests for Encrypt-then-MAC extension
3216
Jerry Yuab082902021-12-23 18:02:22 +08003217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003218run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003219 "$P_SRV debug_level=3 \
3220 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003221 "$P_CLI debug_level=3" \
3222 0 \
3223 -c "client hello, adding encrypt_then_mac extension" \
3224 -s "found encrypt then mac extension" \
3225 -s "server hello, adding encrypt then mac extension" \
3226 -c "found encrypt_then_mac extension" \
3227 -c "using encrypt then mac" \
3228 -s "using encrypt then mac"
3229
Jerry Yuab082902021-12-23 18:02:22 +08003230requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003231run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003232 "$P_SRV debug_level=3 etm=0 \
3233 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003234 "$P_CLI debug_level=3 etm=1" \
3235 0 \
3236 -c "client hello, adding encrypt_then_mac extension" \
3237 -s "found encrypt then mac extension" \
3238 -S "server hello, adding encrypt then mac extension" \
3239 -C "found encrypt_then_mac extension" \
3240 -C "using encrypt then mac" \
3241 -S "using encrypt then mac"
3242
Jerry Yuab082902021-12-23 18:02:22 +08003243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003244run_test "Encrypt then MAC: client enabled, aead cipher" \
3245 "$P_SRV debug_level=3 etm=1 \
3246 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3247 "$P_CLI debug_level=3 etm=1" \
3248 0 \
3249 -c "client hello, adding encrypt_then_mac extension" \
3250 -s "found encrypt then mac extension" \
3251 -S "server hello, adding encrypt then mac extension" \
3252 -C "found encrypt_then_mac extension" \
3253 -C "using encrypt then mac" \
3254 -S "using encrypt then mac"
3255
Jerry Yuab082902021-12-23 18:02:22 +08003256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003257run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003258 "$P_SRV debug_level=3 etm=1 \
3259 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003260 "$P_CLI debug_level=3 etm=0" \
3261 0 \
3262 -C "client hello, adding encrypt_then_mac extension" \
3263 -S "found encrypt then mac extension" \
3264 -S "server hello, adding encrypt then mac extension" \
3265 -C "found encrypt_then_mac extension" \
3266 -C "using encrypt then mac" \
3267 -S "using encrypt then mac"
3268
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003269# Tests for Extended Master Secret extension
3270
Jerry Yuab082902021-12-23 18:02:22 +08003271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003272requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003273run_test "Extended Master Secret: default" \
3274 "$P_SRV debug_level=3" \
3275 "$P_CLI debug_level=3" \
3276 0 \
3277 -c "client hello, adding extended_master_secret extension" \
3278 -s "found extended master secret extension" \
3279 -s "server hello, adding extended master secret extension" \
3280 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003281 -c "session hash for extended master secret" \
3282 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003283
Jerry Yuab082902021-12-23 18:02:22 +08003284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003285requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003286run_test "Extended Master Secret: client enabled, server disabled" \
3287 "$P_SRV debug_level=3 extended_ms=0" \
3288 "$P_CLI debug_level=3 extended_ms=1" \
3289 0 \
3290 -c "client hello, adding extended_master_secret extension" \
3291 -s "found extended master secret extension" \
3292 -S "server hello, adding extended master secret extension" \
3293 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003294 -C "session hash for extended master secret" \
3295 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003296
Jerry Yuab082902021-12-23 18:02:22 +08003297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003298requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003299run_test "Extended Master Secret: client disabled, server enabled" \
3300 "$P_SRV debug_level=3 extended_ms=1" \
3301 "$P_CLI debug_level=3 extended_ms=0" \
3302 0 \
3303 -C "client hello, adding extended_master_secret extension" \
3304 -S "found extended master secret extension" \
3305 -S "server hello, adding extended master secret extension" \
3306 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003307 -C "session hash for extended master secret" \
3308 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003309
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003310# Test sending and receiving empty application data records
3311
Jerry Yuab082902021-12-23 18:02:22 +08003312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003313run_test "Encrypt then MAC: empty application data record" \
3314 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3315 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3316 0 \
3317 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3318 -s "dumping 'input payload after decrypt' (0 bytes)" \
3319 -c "0 bytes written in 1 fragments"
3320
Jerry Yuab082902021-12-23 18:02:22 +08003321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003322run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003323 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3324 "$P_CLI auth_mode=none etm=0 request_size=0" \
3325 0 \
3326 -s "dumping 'input payload after decrypt' (0 bytes)" \
3327 -c "0 bytes written in 1 fragments"
3328
Jerry Yuab082902021-12-23 18:02:22 +08003329requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003330run_test "Encrypt then MAC, DTLS: empty application data record" \
3331 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3332 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3333 0 \
3334 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3335 -s "dumping 'input payload after decrypt' (0 bytes)" \
3336 -c "0 bytes written in 1 fragments"
3337
Jerry Yuab082902021-12-23 18:02:22 +08003338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003339run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003340 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3341 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3342 0 \
3343 -s "dumping 'input payload after decrypt' (0 bytes)" \
3344 -c "0 bytes written in 1 fragments"
3345
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003346# Tests for CBC 1/n-1 record splitting
3347
3348run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003349 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003350 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003351 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003352 0 \
3353 -s "Read from client: 123 bytes read" \
3354 -S "Read from client: 1 bytes read" \
3355 -S "122 bytes read"
3356
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003357# Tests for Session Tickets
3358
Jerry Yuab082902021-12-23 18:02:22 +08003359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003360run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003361 "$P_SRV debug_level=3 tickets=1" \
3362 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003363 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003364 -c "client hello, adding session ticket extension" \
3365 -s "found session ticket extension" \
3366 -s "server hello, adding session ticket extension" \
3367 -c "found session_ticket extension" \
3368 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003369 -S "session successfully restored from cache" \
3370 -s "session successfully restored from ticket" \
3371 -s "a session has been resumed" \
3372 -c "a session has been resumed"
3373
Jerry Yubaa49342022-02-15 10:26:40 +08003374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05003375run_test "Session resume using tickets: manual rotation" \
3376 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
3377 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3378 0 \
3379 -c "client hello, adding session ticket extension" \
3380 -s "found session ticket extension" \
3381 -s "server hello, adding session ticket extension" \
3382 -c "found session_ticket extension" \
3383 -c "parse new session ticket" \
3384 -S "session successfully restored from cache" \
3385 -s "session successfully restored from ticket" \
3386 -s "a session has been resumed" \
3387 -c "a session has been resumed"
3388
Jerry Yuab082902021-12-23 18:02:22 +08003389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003390run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003391 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3392 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003393 0 \
3394 -c "client hello, adding session ticket extension" \
3395 -s "found session ticket extension" \
3396 -s "server hello, adding session ticket extension" \
3397 -c "found session_ticket extension" \
3398 -c "parse new session ticket" \
3399 -S "session successfully restored from cache" \
3400 -s "session successfully restored from ticket" \
3401 -s "a session has been resumed" \
3402 -c "a session has been resumed"
3403
Jerry Yuab082902021-12-23 18:02:22 +08003404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003405run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003406 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3407 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003408 0 \
3409 -c "client hello, adding session ticket extension" \
3410 -s "found session ticket extension" \
3411 -s "server hello, adding session ticket extension" \
3412 -c "found session_ticket extension" \
3413 -c "parse new session ticket" \
3414 -S "session successfully restored from cache" \
3415 -S "session successfully restored from ticket" \
3416 -S "a session has been resumed" \
3417 -C "a session has been resumed"
3418
Jerry Yuab082902021-12-23 18:02:22 +08003419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003420run_test "Session resume using tickets: session copy" \
3421 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3422 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3423 0 \
3424 -c "client hello, adding session ticket extension" \
3425 -s "found session ticket extension" \
3426 -s "server hello, adding session ticket extension" \
3427 -c "found session_ticket extension" \
3428 -c "parse new session ticket" \
3429 -S "session successfully restored from cache" \
3430 -s "session successfully restored from ticket" \
3431 -s "a session has been resumed" \
3432 -c "a session has been resumed"
3433
Jerry Yuab082902021-12-23 18:02:22 +08003434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003435run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003436 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003437 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003438 0 \
3439 -c "client hello, adding session ticket extension" \
3440 -c "found session_ticket extension" \
3441 -c "parse new session ticket" \
3442 -c "a session has been resumed"
3443
Jerry Yuab082902021-12-23 18:02:22 +08003444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003445run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003446 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003447 "( $O_CLI -sess_out $SESSION; \
3448 $O_CLI -sess_in $SESSION; \
3449 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003450 0 \
3451 -s "found session ticket extension" \
3452 -s "server hello, adding session ticket extension" \
3453 -S "session successfully restored from cache" \
3454 -s "session successfully restored from ticket" \
3455 -s "a session has been resumed"
3456
Jerry Yuab082902021-12-23 18:02:22 +08003457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003458run_test "Session resume using tickets: AES-128-GCM" \
3459 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
3460 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3461 0 \
3462 -c "client hello, adding session ticket extension" \
3463 -s "found session ticket extension" \
3464 -s "server hello, adding session ticket extension" \
3465 -c "found session_ticket extension" \
3466 -c "parse new session ticket" \
3467 -S "session successfully restored from cache" \
3468 -s "session successfully restored from ticket" \
3469 -s "a session has been resumed" \
3470 -c "a session has been resumed"
3471
Jerry Yuab082902021-12-23 18:02:22 +08003472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003473run_test "Session resume using tickets: AES-192-GCM" \
3474 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
3475 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3476 0 \
3477 -c "client hello, adding session ticket extension" \
3478 -s "found session ticket extension" \
3479 -s "server hello, adding session ticket extension" \
3480 -c "found session_ticket extension" \
3481 -c "parse new session ticket" \
3482 -S "session successfully restored from cache" \
3483 -s "session successfully restored from ticket" \
3484 -s "a session has been resumed" \
3485 -c "a session has been resumed"
3486
Jerry Yuab082902021-12-23 18:02:22 +08003487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003488run_test "Session resume using tickets: AES-128-CCM" \
3489 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
3490 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3491 0 \
3492 -c "client hello, adding session ticket extension" \
3493 -s "found session ticket extension" \
3494 -s "server hello, adding session ticket extension" \
3495 -c "found session_ticket extension" \
3496 -c "parse new session ticket" \
3497 -S "session successfully restored from cache" \
3498 -s "session successfully restored from ticket" \
3499 -s "a session has been resumed" \
3500 -c "a session has been resumed"
3501
Jerry Yuab082902021-12-23 18:02:22 +08003502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003503run_test "Session resume using tickets: AES-192-CCM" \
3504 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
3505 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3506 0 \
3507 -c "client hello, adding session ticket extension" \
3508 -s "found session ticket extension" \
3509 -s "server hello, adding session ticket extension" \
3510 -c "found session_ticket extension" \
3511 -c "parse new session ticket" \
3512 -S "session successfully restored from cache" \
3513 -s "session successfully restored from ticket" \
3514 -s "a session has been resumed" \
3515 -c "a session has been resumed"
3516
Jerry Yuab082902021-12-23 18:02:22 +08003517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003518run_test "Session resume using tickets: AES-256-CCM" \
3519 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
3520 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3521 0 \
3522 -c "client hello, adding session ticket extension" \
3523 -s "found session ticket extension" \
3524 -s "server hello, adding session ticket extension" \
3525 -c "found session_ticket extension" \
3526 -c "parse new session ticket" \
3527 -S "session successfully restored from cache" \
3528 -s "session successfully restored from ticket" \
3529 -s "a session has been resumed" \
3530 -c "a session has been resumed"
3531
Jerry Yuab082902021-12-23 18:02:22 +08003532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003533run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3534 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
3535 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3536 0 \
3537 -c "client hello, adding session ticket extension" \
3538 -s "found session ticket extension" \
3539 -s "server hello, adding session ticket extension" \
3540 -c "found session_ticket extension" \
3541 -c "parse new session ticket" \
3542 -S "session successfully restored from cache" \
3543 -s "session successfully restored from ticket" \
3544 -s "a session has been resumed" \
3545 -c "a session has been resumed"
3546
Jerry Yuab082902021-12-23 18:02:22 +08003547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003548run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3549 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
3550 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3551 0 \
3552 -c "client hello, adding session ticket extension" \
3553 -s "found session ticket extension" \
3554 -s "server hello, adding session ticket extension" \
3555 -c "found session_ticket extension" \
3556 -c "parse new session ticket" \
3557 -S "session successfully restored from cache" \
3558 -s "session successfully restored from ticket" \
3559 -s "a session has been resumed" \
3560 -c "a session has been resumed"
3561
Jerry Yuab082902021-12-23 18:02:22 +08003562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003563run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3564 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3565 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3566 0 \
3567 -c "client hello, adding session ticket extension" \
3568 -s "found session ticket extension" \
3569 -s "server hello, adding session ticket extension" \
3570 -c "found session_ticket extension" \
3571 -c "parse new session ticket" \
3572 -S "session successfully restored from cache" \
3573 -s "session successfully restored from ticket" \
3574 -s "a session has been resumed" \
3575 -c "a session has been resumed"
3576
Jerry Yuab082902021-12-23 18:02:22 +08003577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003578run_test "Session resume using tickets: ARIA-128-GCM" \
3579 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3580 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3581 0 \
3582 -c "client hello, adding session ticket extension" \
3583 -s "found session ticket extension" \
3584 -s "server hello, adding session ticket extension" \
3585 -c "found session_ticket extension" \
3586 -c "parse new session ticket" \
3587 -S "session successfully restored from cache" \
3588 -s "session successfully restored from ticket" \
3589 -s "a session has been resumed" \
3590 -c "a session has been resumed"
3591
Jerry Yuab082902021-12-23 18:02:22 +08003592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003593run_test "Session resume using tickets: ARIA-192-GCM" \
3594 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3595 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3596 0 \
3597 -c "client hello, adding session ticket extension" \
3598 -s "found session ticket extension" \
3599 -s "server hello, adding session ticket extension" \
3600 -c "found session_ticket extension" \
3601 -c "parse new session ticket" \
3602 -S "session successfully restored from cache" \
3603 -s "session successfully restored from ticket" \
3604 -s "a session has been resumed" \
3605 -c "a session has been resumed"
3606
Jerry Yuab082902021-12-23 18:02:22 +08003607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003608run_test "Session resume using tickets: ARIA-256-GCM" \
3609 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3610 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3611 0 \
3612 -c "client hello, adding session ticket extension" \
3613 -s "found session ticket extension" \
3614 -s "server hello, adding session ticket extension" \
3615 -c "found session_ticket extension" \
3616 -c "parse new session ticket" \
3617 -S "session successfully restored from cache" \
3618 -s "session successfully restored from ticket" \
3619 -s "a session has been resumed" \
3620 -c "a session has been resumed"
3621
Jerry Yuab082902021-12-23 18:02:22 +08003622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003623run_test "Session resume using tickets: ARIA-128-CCM" \
3624 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3625 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3626 0 \
3627 -c "client hello, adding session ticket extension" \
3628 -s "found session ticket extension" \
3629 -s "server hello, adding session ticket extension" \
3630 -c "found session_ticket extension" \
3631 -c "parse new session ticket" \
3632 -S "session successfully restored from cache" \
3633 -s "session successfully restored from ticket" \
3634 -s "a session has been resumed" \
3635 -c "a session has been resumed"
3636
Jerry Yuab082902021-12-23 18:02:22 +08003637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003638run_test "Session resume using tickets: ARIA-192-CCM" \
3639 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3640 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3641 0 \
3642 -c "client hello, adding session ticket extension" \
3643 -s "found session ticket extension" \
3644 -s "server hello, adding session ticket extension" \
3645 -c "found session_ticket extension" \
3646 -c "parse new session ticket" \
3647 -S "session successfully restored from cache" \
3648 -s "session successfully restored from ticket" \
3649 -s "a session has been resumed" \
3650 -c "a session has been resumed"
3651
Jerry Yuab082902021-12-23 18:02:22 +08003652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003653run_test "Session resume using tickets: ARIA-256-CCM" \
3654 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3655 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3656 0 \
3657 -c "client hello, adding session ticket extension" \
3658 -s "found session ticket extension" \
3659 -s "server hello, adding session ticket extension" \
3660 -c "found session_ticket extension" \
3661 -c "parse new session ticket" \
3662 -S "session successfully restored from cache" \
3663 -s "session successfully restored from ticket" \
3664 -s "a session has been resumed" \
3665 -c "a session has been resumed"
3666
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3668run_test "Session resume using tickets: CHACHA20-POLY1305" \
3669 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
3670 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3671 0 \
3672 -c "client hello, adding session ticket extension" \
3673 -s "found session ticket extension" \
3674 -s "server hello, adding session ticket extension" \
3675 -c "found session_ticket extension" \
3676 -c "parse new session ticket" \
3677 -S "session successfully restored from cache" \
3678 -s "session successfully restored from ticket" \
3679 -s "a session has been resumed" \
3680 -c "a session has been resumed"
3681
Hanno Becker1d739932018-08-21 13:55:22 +01003682# Tests for Session Tickets with DTLS
3683
Jerry Yuab082902021-12-23 18:02:22 +08003684requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003685run_test "Session resume using tickets, DTLS: basic" \
3686 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003687 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003688 0 \
3689 -c "client hello, adding session ticket extension" \
3690 -s "found session ticket extension" \
3691 -s "server hello, adding session ticket extension" \
3692 -c "found session_ticket extension" \
3693 -c "parse new session ticket" \
3694 -S "session successfully restored from cache" \
3695 -s "session successfully restored from ticket" \
3696 -s "a session has been resumed" \
3697 -c "a session has been resumed"
3698
Jerry Yuab082902021-12-23 18:02:22 +08003699requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003700run_test "Session resume using tickets, DTLS: cache disabled" \
3701 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003702 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003703 0 \
3704 -c "client hello, adding session ticket extension" \
3705 -s "found session ticket extension" \
3706 -s "server hello, adding session ticket extension" \
3707 -c "found session_ticket extension" \
3708 -c "parse new session ticket" \
3709 -S "session successfully restored from cache" \
3710 -s "session successfully restored from ticket" \
3711 -s "a session has been resumed" \
3712 -c "a session has been resumed"
3713
Jerry Yuab082902021-12-23 18:02:22 +08003714requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003715run_test "Session resume using tickets, DTLS: timeout" \
3716 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003717 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003718 0 \
3719 -c "client hello, adding session ticket extension" \
3720 -s "found session ticket extension" \
3721 -s "server hello, adding session ticket extension" \
3722 -c "found session_ticket extension" \
3723 -c "parse new session ticket" \
3724 -S "session successfully restored from cache" \
3725 -S "session successfully restored from ticket" \
3726 -S "a session has been resumed" \
3727 -C "a session has been resumed"
3728
Jerry Yuab082902021-12-23 18:02:22 +08003729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003730run_test "Session resume using tickets, DTLS: session copy" \
3731 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003732 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003733 0 \
3734 -c "client hello, adding session ticket extension" \
3735 -s "found session ticket extension" \
3736 -s "server hello, adding session ticket extension" \
3737 -c "found session_ticket extension" \
3738 -c "parse new session ticket" \
3739 -S "session successfully restored from cache" \
3740 -s "session successfully restored from ticket" \
3741 -s "a session has been resumed" \
3742 -c "a session has been resumed"
3743
Jerry Yuab082902021-12-23 18:02:22 +08003744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003745run_test "Session resume using tickets, DTLS: openssl server" \
3746 "$O_SRV -dtls" \
3747 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3748 0 \
3749 -c "client hello, adding session ticket extension" \
3750 -c "found session_ticket extension" \
3751 -c "parse new session ticket" \
3752 -c "a session has been resumed"
3753
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003754# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003755# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003756requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003757requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003758run_test "Session resume using tickets, DTLS: openssl client" \
3759 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003760 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3761 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003762 rm -f $SESSION )" \
3763 0 \
3764 -s "found session ticket extension" \
3765 -s "server hello, adding session ticket extension" \
3766 -S "session successfully restored from cache" \
3767 -s "session successfully restored from ticket" \
3768 -s "a session has been resumed"
3769
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003770# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003771
Jerry Yuab082902021-12-23 18:02:22 +08003772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003773requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003774run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003775 "$P_SRV debug_level=3 tickets=0" \
3776 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003777 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003778 -c "client hello, adding session ticket extension" \
3779 -s "found session ticket extension" \
3780 -S "server hello, adding session ticket extension" \
3781 -C "found session_ticket extension" \
3782 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003783 -s "session successfully restored from cache" \
3784 -S "session successfully restored from ticket" \
3785 -s "a session has been resumed" \
3786 -c "a session has been resumed"
3787
Jerry Yuab082902021-12-23 18:02:22 +08003788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003789requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003790run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003791 "$P_SRV debug_level=3 tickets=1" \
3792 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003793 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003794 -C "client hello, adding session ticket extension" \
3795 -S "found session ticket extension" \
3796 -S "server hello, adding session ticket extension" \
3797 -C "found session_ticket extension" \
3798 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003799 -s "session successfully restored from cache" \
3800 -S "session successfully restored from ticket" \
3801 -s "a session has been resumed" \
3802 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003803
Jerry Yuab082902021-12-23 18:02:22 +08003804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003805requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003806run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003807 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3808 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003809 0 \
3810 -S "session successfully restored from cache" \
3811 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003812 -S "a session has been resumed" \
3813 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003814
Jerry Yuab082902021-12-23 18:02:22 +08003815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003816requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003817run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003818 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3819 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003820 0 \
3821 -s "session successfully restored from cache" \
3822 -S "session successfully restored from ticket" \
3823 -s "a session has been resumed" \
3824 -c "a session has been resumed"
3825
Jerry Yuab082902021-12-23 18:02:22 +08003826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003827requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003828run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003829 "$P_SRV debug_level=3 tickets=0" \
3830 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003831 0 \
3832 -s "session successfully restored from cache" \
3833 -S "session successfully restored from ticket" \
3834 -s "a session has been resumed" \
3835 -c "a session has been resumed"
3836
Jerry Yuab082902021-12-23 18:02:22 +08003837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003838requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003839run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003840 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3841 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003842 0 \
3843 -S "session successfully restored from cache" \
3844 -S "session successfully restored from ticket" \
3845 -S "a session has been resumed" \
3846 -C "a session has been resumed"
3847
Jerry Yuab082902021-12-23 18:02:22 +08003848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003849requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003850run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003851 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3852 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003853 0 \
3854 -s "session successfully restored from cache" \
3855 -S "session successfully restored from ticket" \
3856 -s "a session has been resumed" \
3857 -c "a session has been resumed"
3858
Jerry Yuab082902021-12-23 18:02:22 +08003859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003860requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003861run_test "Session resume using cache: session copy" \
3862 "$P_SRV debug_level=3 tickets=0" \
3863 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3864 0 \
3865 -s "session successfully restored from cache" \
3866 -S "session successfully restored from ticket" \
3867 -s "a session has been resumed" \
3868 -c "a session has been resumed"
3869
Jerry Yuab082902021-12-23 18:02:22 +08003870requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003871requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003872run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003873 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003874 "( $O_CLI -sess_out $SESSION; \
3875 $O_CLI -sess_in $SESSION; \
3876 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003877 0 \
3878 -s "found session ticket extension" \
3879 -S "server hello, adding session ticket extension" \
3880 -s "session successfully restored from cache" \
3881 -S "session successfully restored from ticket" \
3882 -s "a session has been resumed"
3883
Jerry Yuab082902021-12-23 18:02:22 +08003884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003885requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003886run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003887 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003888 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003889 0 \
3890 -C "found session_ticket extension" \
3891 -C "parse new session ticket" \
3892 -c "a session has been resumed"
3893
Andrzej Kurek7cf87252022-06-14 07:12:33 -04003894# Tests for Session resume and extensions
3895
3896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3897requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3898run_test "Session resume and connection ID" \
3899 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
3900 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
3901 0 \
3902 -c "Enable use of CID extension." \
3903 -s "Enable use of CID extension." \
3904 -c "client hello, adding CID extension" \
3905 -s "found CID extension" \
3906 -s "Use of CID extension negotiated" \
3907 -s "server hello, adding CID extension" \
3908 -c "found CID extension" \
3909 -c "Use of CID extension negotiated" \
3910 -s "Copy CIDs into SSL transform" \
3911 -c "Copy CIDs into SSL transform" \
3912 -c "Peer CID (length 2 Bytes): de ad" \
3913 -s "Peer CID (length 2 Bytes): be ef" \
3914 -s "Use of Connection ID has been negotiated" \
3915 -c "Use of Connection ID has been negotiated"
3916
Hanno Becker1d739932018-08-21 13:55:22 +01003917# Tests for Session Resume based on session-ID and cache, DTLS
3918
Jerry Yuab082902021-12-23 18:02:22 +08003919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003920requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003921run_test "Session resume using cache, DTLS: tickets enabled on client" \
3922 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003923 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003924 0 \
3925 -c "client hello, adding session ticket extension" \
3926 -s "found session ticket extension" \
3927 -S "server hello, adding session ticket extension" \
3928 -C "found session_ticket extension" \
3929 -C "parse new session ticket" \
3930 -s "session successfully restored from cache" \
3931 -S "session successfully restored from ticket" \
3932 -s "a session has been resumed" \
3933 -c "a session has been resumed"
3934
Jerry Yuab082902021-12-23 18:02:22 +08003935requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003936requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003937run_test "Session resume using cache, DTLS: tickets enabled on server" \
3938 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003939 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003940 0 \
3941 -C "client hello, adding session ticket extension" \
3942 -S "found session ticket extension" \
3943 -S "server hello, adding session ticket extension" \
3944 -C "found session_ticket extension" \
3945 -C "parse new session ticket" \
3946 -s "session successfully restored from cache" \
3947 -S "session successfully restored from ticket" \
3948 -s "a session has been resumed" \
3949 -c "a session has been resumed"
3950
Jerry Yuab082902021-12-23 18:02:22 +08003951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003952requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003953run_test "Session resume using cache, DTLS: cache_max=0" \
3954 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003955 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003956 0 \
3957 -S "session successfully restored from cache" \
3958 -S "session successfully restored from ticket" \
3959 -S "a session has been resumed" \
3960 -C "a session has been resumed"
3961
Jerry Yuab082902021-12-23 18:02:22 +08003962requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003963requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003964run_test "Session resume using cache, DTLS: cache_max=1" \
3965 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003966 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003967 0 \
3968 -s "session successfully restored from cache" \
3969 -S "session successfully restored from ticket" \
3970 -s "a session has been resumed" \
3971 -c "a session has been resumed"
3972
Jerry Yuab082902021-12-23 18:02:22 +08003973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003974requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003975run_test "Session resume using cache, DTLS: timeout > delay" \
3976 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003977 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003978 0 \
3979 -s "session successfully restored from cache" \
3980 -S "session successfully restored from ticket" \
3981 -s "a session has been resumed" \
3982 -c "a session has been resumed"
3983
Jerry Yuab082902021-12-23 18:02:22 +08003984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003985requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003986run_test "Session resume using cache, DTLS: timeout < delay" \
3987 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003988 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003989 0 \
3990 -S "session successfully restored from cache" \
3991 -S "session successfully restored from ticket" \
3992 -S "a session has been resumed" \
3993 -C "a session has been resumed"
3994
Jerry Yuab082902021-12-23 18:02:22 +08003995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003996requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003997run_test "Session resume using cache, DTLS: no timeout" \
3998 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003999 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01004000 0 \
4001 -s "session successfully restored from cache" \
4002 -S "session successfully restored from ticket" \
4003 -s "a session has been resumed" \
4004 -c "a session has been resumed"
4005
Jerry Yuab082902021-12-23 18:02:22 +08004006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004007requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004008run_test "Session resume using cache, DTLS: session copy" \
4009 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004010 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004011 0 \
4012 -s "session successfully restored from cache" \
4013 -S "session successfully restored from ticket" \
4014 -s "a session has been resumed" \
4015 -c "a session has been resumed"
4016
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004017# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004018# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004019requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004021requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004022run_test "Session resume using cache, DTLS: openssl client" \
4023 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004024 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4025 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004026 rm -f $SESSION )" \
4027 0 \
4028 -s "found session ticket extension" \
4029 -S "server hello, adding session ticket extension" \
4030 -s "session successfully restored from cache" \
4031 -S "session successfully restored from ticket" \
4032 -s "a session has been resumed"
4033
Jerry Yuab082902021-12-23 18:02:22 +08004034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004035requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004036run_test "Session resume using cache, DTLS: openssl server" \
4037 "$O_SRV -dtls" \
4038 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4039 0 \
4040 -C "found session_ticket extension" \
4041 -C "parse new session ticket" \
4042 -c "a session has been resumed"
4043
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004044# Tests for Max Fragment Length extension
4045
Hanno Becker4aed27e2017-09-18 15:00:34 +01004046requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004048run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004049 "$P_SRV debug_level=3" \
4050 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004051 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004052 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4053 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4054 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4055 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004056 -C "client hello, adding max_fragment_length extension" \
4057 -S "found max fragment length extension" \
4058 -S "server hello, max_fragment_length extension" \
4059 -C "found max_fragment_length extension"
4060
Hanno Becker4aed27e2017-09-18 15:00:34 +01004061requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004063run_test "Max fragment length: enabled, default, larger message" \
4064 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004065 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004066 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004067 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4068 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4069 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4070 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004071 -C "client hello, adding max_fragment_length extension" \
4072 -S "found max fragment length extension" \
4073 -S "server hello, max_fragment_length extension" \
4074 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004075 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4076 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004077 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004078
4079requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004081run_test "Max fragment length, DTLS: enabled, default, larger message" \
4082 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004083 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004084 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004085 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4086 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4087 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4088 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004089 -C "client hello, adding max_fragment_length extension" \
4090 -S "found max fragment length extension" \
4091 -S "server hello, max_fragment_length extension" \
4092 -C "found max_fragment_length extension" \
4093 -c "fragment larger than.*maximum "
4094
Angus Grattonc4dd0732018-04-11 16:28:39 +10004095# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4096# (session fragment length will be 16384 regardless of mbedtls
4097# content length configuration.)
4098
Hanno Beckerc5266962017-09-18 15:01:50 +01004099requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004101run_test "Max fragment length: disabled, larger message" \
4102 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004103 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004104 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004105 -C "Maximum incoming record payload length is 16384" \
4106 -C "Maximum outgoing record payload length is 16384" \
4107 -S "Maximum incoming record payload length is 16384" \
4108 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004109 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4110 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004111 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004112
4113requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004115run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004116 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004117 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004118 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004119 -C "Maximum incoming record payload length is 16384" \
4120 -C "Maximum outgoing record payload length is 16384" \
4121 -S "Maximum incoming record payload length is 16384" \
4122 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004123 -c "fragment larger than.*maximum "
4124
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004125requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004126requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004128run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004129 "$P_SRV debug_level=3" \
4130 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004131 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004132 -c "Maximum incoming record payload length is 4096" \
4133 -c "Maximum outgoing record payload length is 4096" \
4134 -s "Maximum incoming record payload length is 4096" \
4135 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004136 -c "client hello, adding max_fragment_length extension" \
4137 -s "found max fragment length extension" \
4138 -s "server hello, max_fragment_length extension" \
4139 -c "found max_fragment_length extension"
4140
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004141requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004142requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004144run_test "Max fragment length: client 512, server 1024" \
4145 "$P_SRV debug_level=3 max_frag_len=1024" \
4146 "$P_CLI debug_level=3 max_frag_len=512" \
4147 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004148 -c "Maximum incoming record payload length is 512" \
4149 -c "Maximum outgoing record payload length is 512" \
4150 -s "Maximum incoming record payload length is 512" \
4151 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004152 -c "client hello, adding max_fragment_length extension" \
4153 -s "found max fragment length extension" \
4154 -s "server hello, max_fragment_length extension" \
4155 -c "found max_fragment_length extension"
4156
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004157requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004158requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004160run_test "Max fragment length: client 512, server 2048" \
4161 "$P_SRV debug_level=3 max_frag_len=2048" \
4162 "$P_CLI debug_level=3 max_frag_len=512" \
4163 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004164 -c "Maximum incoming record payload length is 512" \
4165 -c "Maximum outgoing record payload length is 512" \
4166 -s "Maximum incoming record payload length is 512" \
4167 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004168 -c "client hello, adding max_fragment_length extension" \
4169 -s "found max fragment length extension" \
4170 -s "server hello, max_fragment_length extension" \
4171 -c "found max_fragment_length extension"
4172
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004173requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004174requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004175requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004176run_test "Max fragment length: client 512, server 4096" \
4177 "$P_SRV debug_level=3 max_frag_len=4096" \
4178 "$P_CLI debug_level=3 max_frag_len=512" \
4179 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004180 -c "Maximum incoming record payload length is 512" \
4181 -c "Maximum outgoing record payload length is 512" \
4182 -s "Maximum incoming record payload length is 512" \
4183 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004184 -c "client hello, adding max_fragment_length extension" \
4185 -s "found max fragment length extension" \
4186 -s "server hello, max_fragment_length extension" \
4187 -c "found max_fragment_length extension"
4188
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004189requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004190requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004192run_test "Max fragment length: client 1024, server 512" \
4193 "$P_SRV debug_level=3 max_frag_len=512" \
4194 "$P_CLI debug_level=3 max_frag_len=1024" \
4195 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004196 -c "Maximum incoming record payload length is 1024" \
4197 -c "Maximum outgoing record payload length is 1024" \
4198 -s "Maximum incoming record payload length is 1024" \
4199 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004200 -c "client hello, adding max_fragment_length extension" \
4201 -s "found max fragment length extension" \
4202 -s "server hello, max_fragment_length extension" \
4203 -c "found max_fragment_length extension"
4204
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004205requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004206requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004208run_test "Max fragment length: client 1024, server 2048" \
4209 "$P_SRV debug_level=3 max_frag_len=2048" \
4210 "$P_CLI debug_level=3 max_frag_len=1024" \
4211 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004212 -c "Maximum incoming record payload length is 1024" \
4213 -c "Maximum outgoing record payload length is 1024" \
4214 -s "Maximum incoming record payload length is 1024" \
4215 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004216 -c "client hello, adding max_fragment_length extension" \
4217 -s "found max fragment length extension" \
4218 -s "server hello, max_fragment_length extension" \
4219 -c "found max_fragment_length extension"
4220
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004221requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004222requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004224run_test "Max fragment length: client 1024, server 4096" \
4225 "$P_SRV debug_level=3 max_frag_len=4096" \
4226 "$P_CLI debug_level=3 max_frag_len=1024" \
4227 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004228 -c "Maximum incoming record payload length is 1024" \
4229 -c "Maximum outgoing record payload length is 1024" \
4230 -s "Maximum incoming record payload length is 1024" \
4231 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004232 -c "client hello, adding max_fragment_length extension" \
4233 -s "found max fragment length extension" \
4234 -s "server hello, max_fragment_length extension" \
4235 -c "found max_fragment_length extension"
4236
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004237requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004238requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004240run_test "Max fragment length: client 2048, server 512" \
4241 "$P_SRV debug_level=3 max_frag_len=512" \
4242 "$P_CLI debug_level=3 max_frag_len=2048" \
4243 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004244 -c "Maximum incoming record payload length is 2048" \
4245 -c "Maximum outgoing record payload length is 2048" \
4246 -s "Maximum incoming record payload length is 2048" \
4247 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004248 -c "client hello, adding max_fragment_length extension" \
4249 -s "found max fragment length extension" \
4250 -s "server hello, max_fragment_length extension" \
4251 -c "found max_fragment_length extension"
4252
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004253requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004254requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004256run_test "Max fragment length: client 2048, server 1024" \
4257 "$P_SRV debug_level=3 max_frag_len=1024" \
4258 "$P_CLI debug_level=3 max_frag_len=2048" \
4259 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004260 -c "Maximum incoming record payload length is 2048" \
4261 -c "Maximum outgoing record payload length is 2048" \
4262 -s "Maximum incoming record payload length is 2048" \
4263 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004264 -c "client hello, adding max_fragment_length extension" \
4265 -s "found max fragment length extension" \
4266 -s "server hello, max_fragment_length extension" \
4267 -c "found max_fragment_length extension"
4268
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004269requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004270requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004272run_test "Max fragment length: client 2048, server 4096" \
4273 "$P_SRV debug_level=3 max_frag_len=4096" \
4274 "$P_CLI debug_level=3 max_frag_len=2048" \
4275 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004276 -c "Maximum incoming record payload length is 2048" \
4277 -c "Maximum outgoing record payload length is 2048" \
4278 -s "Maximum incoming record payload length is 2048" \
4279 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004280 -c "client hello, adding max_fragment_length extension" \
4281 -s "found max fragment length extension" \
4282 -s "server hello, max_fragment_length extension" \
4283 -c "found max_fragment_length extension"
4284
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004285requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004286requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004288run_test "Max fragment length: client 4096, server 512" \
4289 "$P_SRV debug_level=3 max_frag_len=512" \
4290 "$P_CLI debug_level=3 max_frag_len=4096" \
4291 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004292 -c "Maximum incoming record payload length is 4096" \
4293 -c "Maximum outgoing record payload length is 4096" \
4294 -s "Maximum incoming record payload length is 4096" \
4295 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004296 -c "client hello, adding max_fragment_length extension" \
4297 -s "found max fragment length extension" \
4298 -s "server hello, max_fragment_length extension" \
4299 -c "found max_fragment_length extension"
4300
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004301requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004302requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004304run_test "Max fragment length: client 4096, server 1024" \
4305 "$P_SRV debug_level=3 max_frag_len=1024" \
4306 "$P_CLI debug_level=3 max_frag_len=4096" \
4307 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004308 -c "Maximum incoming record payload length is 4096" \
4309 -c "Maximum outgoing record payload length is 4096" \
4310 -s "Maximum incoming record payload length is 4096" \
4311 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004312 -c "client hello, adding max_fragment_length extension" \
4313 -s "found max fragment length extension" \
4314 -s "server hello, max_fragment_length extension" \
4315 -c "found max_fragment_length extension"
4316
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004317requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004318requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004320run_test "Max fragment length: client 4096, server 2048" \
4321 "$P_SRV debug_level=3 max_frag_len=2048" \
4322 "$P_CLI debug_level=3 max_frag_len=4096" \
4323 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004324 -c "Maximum incoming record payload length is 4096" \
4325 -c "Maximum outgoing record payload length is 4096" \
4326 -s "Maximum incoming record payload length is 4096" \
4327 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004328 -c "client hello, adding max_fragment_length extension" \
4329 -s "found max fragment length extension" \
4330 -s "server hello, max_fragment_length extension" \
4331 -c "found max_fragment_length extension"
4332
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004333requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004334requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004336run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004337 "$P_SRV debug_level=3 max_frag_len=4096" \
4338 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004339 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004340 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4341 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4342 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4343 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004344 -C "client hello, adding max_fragment_length extension" \
4345 -S "found max fragment length extension" \
4346 -S "server hello, max_fragment_length extension" \
4347 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004348
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004349requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004350requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004351requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004352requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004353run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004354 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004355 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004356 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004357 -c "Maximum incoming record payload length is 4096" \
4358 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004359 -c "client hello, adding max_fragment_length extension" \
4360 -c "found max_fragment_length extension"
4361
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004362requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004363requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004365run_test "Max fragment length: client, message just fits" \
4366 "$P_SRV debug_level=3" \
4367 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
4368 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004369 -c "Maximum incoming record payload length is 2048" \
4370 -c "Maximum outgoing record payload length is 2048" \
4371 -s "Maximum incoming record payload length is 2048" \
4372 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004373 -c "client hello, adding max_fragment_length extension" \
4374 -s "found max fragment length extension" \
4375 -s "server hello, max_fragment_length extension" \
4376 -c "found max_fragment_length extension" \
4377 -c "2048 bytes written in 1 fragments" \
4378 -s "2048 bytes read"
4379
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004380requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004381requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004382requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004383run_test "Max fragment length: client, larger message" \
4384 "$P_SRV debug_level=3" \
4385 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
4386 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004387 -c "Maximum incoming record payload length is 2048" \
4388 -c "Maximum outgoing record payload length is 2048" \
4389 -s "Maximum incoming record payload length is 2048" \
4390 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004391 -c "client hello, adding max_fragment_length extension" \
4392 -s "found max fragment length extension" \
4393 -s "server hello, max_fragment_length extension" \
4394 -c "found max_fragment_length extension" \
4395 -c "2345 bytes written in 2 fragments" \
4396 -s "2048 bytes read" \
4397 -s "297 bytes read"
4398
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004399requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004400requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004402run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004403 "$P_SRV debug_level=3 dtls=1" \
4404 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4405 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004406 -c "Maximum incoming record payload length is 2048" \
4407 -c "Maximum outgoing record payload length is 2048" \
4408 -s "Maximum incoming record payload length is 2048" \
4409 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004410 -c "client hello, adding max_fragment_length extension" \
4411 -s "found max fragment length extension" \
4412 -s "server hello, max_fragment_length extension" \
4413 -c "found max_fragment_length extension" \
4414 -c "fragment larger than.*maximum"
4415
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004416# Tests for renegotiation
4417
Hanno Becker6a243642017-10-12 15:18:45 +01004418# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004420run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004421 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004422 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004423 0 \
4424 -C "client hello, adding renegotiation extension" \
4425 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4426 -S "found renegotiation extension" \
4427 -s "server hello, secure renegotiation extension" \
4428 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004429 -C "=> renegotiate" \
4430 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004431 -S "write hello request"
4432
Hanno Becker6a243642017-10-12 15:18:45 +01004433requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004435run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004436 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004437 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004438 0 \
4439 -c "client hello, adding renegotiation extension" \
4440 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4441 -s "found renegotiation extension" \
4442 -s "server hello, secure renegotiation extension" \
4443 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004444 -c "=> renegotiate" \
4445 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004446 -S "write hello request"
4447
Hanno Becker6a243642017-10-12 15:18:45 +01004448requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004450run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004451 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004452 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004453 0 \
4454 -c "client hello, adding renegotiation extension" \
4455 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4456 -s "found renegotiation extension" \
4457 -s "server hello, secure renegotiation extension" \
4458 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004459 -c "=> renegotiate" \
4460 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004461 -s "write hello request"
4462
Janos Follathb0f148c2017-10-05 12:29:42 +01004463# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4464# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004465# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004466requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004468run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4469 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
4470 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
4471 0 \
4472 -c "client hello, adding renegotiation extension" \
4473 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4474 -s "found renegotiation extension" \
4475 -s "server hello, secure renegotiation extension" \
4476 -c "found renegotiation extension" \
4477 -c "=> renegotiate" \
4478 -s "=> renegotiate" \
4479 -S "write hello request" \
4480 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4481
4482# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4483# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004484# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004485requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004487run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4488 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4489 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4490 0 \
4491 -c "client hello, adding renegotiation extension" \
4492 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4493 -s "found renegotiation extension" \
4494 -s "server hello, secure renegotiation extension" \
4495 -c "found renegotiation extension" \
4496 -c "=> renegotiate" \
4497 -s "=> renegotiate" \
4498 -s "write hello request" \
4499 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4500
Hanno Becker6a243642017-10-12 15:18:45 +01004501requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004503run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004504 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004505 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004506 0 \
4507 -c "client hello, adding renegotiation extension" \
4508 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4509 -s "found renegotiation extension" \
4510 -s "server hello, secure renegotiation extension" \
4511 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004512 -c "=> renegotiate" \
4513 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004514 -s "write hello request"
4515
Hanno Becker6a243642017-10-12 15:18:45 +01004516requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004517requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004518requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08004519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004520run_test "Renegotiation with max fragment length: client 2048, server 512" \
4521 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4522 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4523 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004524 -c "Maximum incoming record payload length is 2048" \
4525 -c "Maximum outgoing record payload length is 2048" \
4526 -s "Maximum incoming record payload length is 2048" \
4527 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004528 -c "client hello, adding max_fragment_length extension" \
4529 -s "found max fragment length extension" \
4530 -s "server hello, max_fragment_length extension" \
4531 -c "found max_fragment_length extension" \
4532 -c "client hello, adding renegotiation extension" \
4533 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4534 -s "found renegotiation extension" \
4535 -s "server hello, secure renegotiation extension" \
4536 -c "found renegotiation extension" \
4537 -c "=> renegotiate" \
4538 -s "=> renegotiate" \
4539 -s "write hello request"
4540
4541requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004543run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004544 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004545 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004546 1 \
4547 -c "client hello, adding renegotiation extension" \
4548 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4549 -S "found renegotiation extension" \
4550 -s "server hello, secure renegotiation extension" \
4551 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004552 -c "=> renegotiate" \
4553 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004554 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004555 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004556 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004557
Hanno Becker6a243642017-10-12 15:18:45 +01004558requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004560run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004561 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004562 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004563 0 \
4564 -C "client hello, adding renegotiation extension" \
4565 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4566 -S "found renegotiation extension" \
4567 -s "server hello, secure renegotiation extension" \
4568 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004569 -C "=> renegotiate" \
4570 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004571 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004572 -S "SSL - An unexpected message was received from our peer" \
4573 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004574
Hanno Becker6a243642017-10-12 15:18:45 +01004575requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004577run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004578 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004579 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004580 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004581 0 \
4582 -C "client hello, adding renegotiation extension" \
4583 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4584 -S "found renegotiation extension" \
4585 -s "server hello, secure renegotiation extension" \
4586 -c "found renegotiation extension" \
4587 -C "=> renegotiate" \
4588 -S "=> renegotiate" \
4589 -s "write hello request" \
4590 -S "SSL - An unexpected message was received from our peer" \
4591 -S "failed"
4592
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004593# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004594requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004596run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004597 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004598 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004599 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004600 0 \
4601 -C "client hello, adding renegotiation extension" \
4602 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4603 -S "found renegotiation extension" \
4604 -s "server hello, secure renegotiation extension" \
4605 -c "found renegotiation extension" \
4606 -C "=> renegotiate" \
4607 -S "=> renegotiate" \
4608 -s "write hello request" \
4609 -S "SSL - An unexpected message was received from our peer" \
4610 -S "failed"
4611
Hanno Becker6a243642017-10-12 15:18:45 +01004612requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004614run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004615 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004616 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004617 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004618 0 \
4619 -C "client hello, adding renegotiation extension" \
4620 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4621 -S "found renegotiation extension" \
4622 -s "server hello, secure renegotiation extension" \
4623 -c "found renegotiation extension" \
4624 -C "=> renegotiate" \
4625 -S "=> renegotiate" \
4626 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004627 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004628
Hanno Becker6a243642017-10-12 15:18:45 +01004629requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004631run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004632 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004633 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004634 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004635 0 \
4636 -c "client hello, adding renegotiation extension" \
4637 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4638 -s "found renegotiation extension" \
4639 -s "server hello, secure renegotiation extension" \
4640 -c "found renegotiation extension" \
4641 -c "=> renegotiate" \
4642 -s "=> renegotiate" \
4643 -s "write hello request" \
4644 -S "SSL - An unexpected message was received from our peer" \
4645 -S "failed"
4646
Hanno Becker6a243642017-10-12 15:18:45 +01004647requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004649run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004650 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004651 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4652 0 \
4653 -C "client hello, adding renegotiation extension" \
4654 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4655 -S "found renegotiation extension" \
4656 -s "server hello, secure renegotiation extension" \
4657 -c "found renegotiation extension" \
4658 -S "record counter limit reached: renegotiate" \
4659 -C "=> renegotiate" \
4660 -S "=> renegotiate" \
4661 -S "write hello request" \
4662 -S "SSL - An unexpected message was received from our peer" \
4663 -S "failed"
4664
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004665# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004666requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004668run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004669 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004670 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004671 0 \
4672 -c "client hello, adding renegotiation extension" \
4673 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4674 -s "found renegotiation extension" \
4675 -s "server hello, secure renegotiation extension" \
4676 -c "found renegotiation extension" \
4677 -s "record counter limit reached: renegotiate" \
4678 -c "=> renegotiate" \
4679 -s "=> renegotiate" \
4680 -s "write hello request" \
4681 -S "SSL - An unexpected message was received from our peer" \
4682 -S "failed"
4683
Hanno Becker6a243642017-10-12 15:18:45 +01004684requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004686run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004687 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004688 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004689 0 \
4690 -c "client hello, adding renegotiation extension" \
4691 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4692 -s "found renegotiation extension" \
4693 -s "server hello, secure renegotiation extension" \
4694 -c "found renegotiation extension" \
4695 -s "record counter limit reached: renegotiate" \
4696 -c "=> renegotiate" \
4697 -s "=> renegotiate" \
4698 -s "write hello request" \
4699 -S "SSL - An unexpected message was received from our peer" \
4700 -S "failed"
4701
Hanno Becker6a243642017-10-12 15:18:45 +01004702requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004704run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004705 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004706 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4707 0 \
4708 -C "client hello, adding renegotiation extension" \
4709 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4710 -S "found renegotiation extension" \
4711 -s "server hello, secure renegotiation extension" \
4712 -c "found renegotiation extension" \
4713 -S "record counter limit reached: renegotiate" \
4714 -C "=> renegotiate" \
4715 -S "=> renegotiate" \
4716 -S "write hello request" \
4717 -S "SSL - An unexpected message was received from our peer" \
4718 -S "failed"
4719
Hanno Becker6a243642017-10-12 15:18:45 +01004720requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004721requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004722run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004723 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004724 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004725 0 \
4726 -c "client hello, adding renegotiation extension" \
4727 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4728 -s "found renegotiation extension" \
4729 -s "server hello, secure renegotiation extension" \
4730 -c "found renegotiation extension" \
4731 -c "=> renegotiate" \
4732 -s "=> renegotiate" \
4733 -S "write hello request"
4734
Hanno Becker6a243642017-10-12 15:18:45 +01004735requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004737run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004738 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004739 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004740 0 \
4741 -c "client hello, adding renegotiation extension" \
4742 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4743 -s "found renegotiation extension" \
4744 -s "server hello, secure renegotiation extension" \
4745 -c "found renegotiation extension" \
4746 -c "=> renegotiate" \
4747 -s "=> renegotiate" \
4748 -s "write hello request"
4749
Hanno Becker6a243642017-10-12 15:18:45 +01004750requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004752run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004753 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004754 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004755 0 \
4756 -c "client hello, adding renegotiation extension" \
4757 -c "found renegotiation extension" \
4758 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004759 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004760 -C "error" \
4761 -c "HTTP/1.0 200 [Oo][Kk]"
4762
Paul Bakker539d9722015-02-08 16:18:35 +01004763requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004764requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004765requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004766run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004767 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004768 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004769 0 \
4770 -c "client hello, adding renegotiation extension" \
4771 -c "found renegotiation extension" \
4772 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004773 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004774 -C "error" \
4775 -c "HTTP/1.0 200 [Oo][Kk]"
4776
Paul Bakker539d9722015-02-08 16:18:35 +01004777requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004778requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004780run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004781 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004782 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4783 1 \
4784 -c "client hello, adding renegotiation extension" \
4785 -C "found renegotiation extension" \
4786 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004787 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004788 -c "error" \
4789 -C "HTTP/1.0 200 [Oo][Kk]"
4790
Paul Bakker539d9722015-02-08 16:18:35 +01004791requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004792requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004794run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004795 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004796 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4797 allow_legacy=0" \
4798 1 \
4799 -c "client hello, adding renegotiation extension" \
4800 -C "found renegotiation extension" \
4801 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004802 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004803 -c "error" \
4804 -C "HTTP/1.0 200 [Oo][Kk]"
4805
Paul Bakker539d9722015-02-08 16:18:35 +01004806requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004807requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004809run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004810 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004811 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4812 allow_legacy=1" \
4813 0 \
4814 -c "client hello, adding renegotiation extension" \
4815 -C "found renegotiation extension" \
4816 -c "=> renegotiate" \
4817 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004818 -C "error" \
4819 -c "HTTP/1.0 200 [Oo][Kk]"
4820
Hanno Becker6a243642017-10-12 15:18:45 +01004821requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004823run_test "Renegotiation: DTLS, client-initiated" \
4824 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4825 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4826 0 \
4827 -c "client hello, adding renegotiation extension" \
4828 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4829 -s "found renegotiation extension" \
4830 -s "server hello, secure renegotiation extension" \
4831 -c "found renegotiation extension" \
4832 -c "=> renegotiate" \
4833 -s "=> renegotiate" \
4834 -S "write hello request"
4835
Hanno Becker6a243642017-10-12 15:18:45 +01004836requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004838run_test "Renegotiation: DTLS, server-initiated" \
4839 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004840 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4841 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004842 0 \
4843 -c "client hello, adding renegotiation extension" \
4844 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4845 -s "found renegotiation extension" \
4846 -s "server hello, secure renegotiation extension" \
4847 -c "found renegotiation extension" \
4848 -c "=> renegotiate" \
4849 -s "=> renegotiate" \
4850 -s "write hello request"
4851
Hanno Becker6a243642017-10-12 15:18:45 +01004852requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00004854run_test "Renegotiation: DTLS, renego_period overflow" \
4855 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4856 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4857 0 \
4858 -c "client hello, adding renegotiation extension" \
4859 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4860 -s "found renegotiation extension" \
4861 -s "server hello, secure renegotiation extension" \
4862 -s "record counter limit reached: renegotiate" \
4863 -c "=> renegotiate" \
4864 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004865 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004866
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004867requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004868requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004870run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4871 "$G_SRV -u --mtu 4096" \
4872 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4873 0 \
4874 -c "client hello, adding renegotiation extension" \
4875 -c "found renegotiation extension" \
4876 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004877 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004878 -C "error" \
4879 -s "Extra-header:"
4880
Shaun Case8b0ecbc2021-12-20 21:14:10 -08004881# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004882
Paul Bakker539d9722015-02-08 16:18:35 +01004883requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004885run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004886 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004887 "$P_CLI debug_level=3" \
4888 0 \
4889 -c "found renegotiation extension" \
4890 -C "error" \
4891 -c "HTTP/1.0 200 [Oo][Kk]"
4892
Paul Bakker539d9722015-02-08 16:18:35 +01004893requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004895run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004896 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004897 "$P_CLI debug_level=3" \
4898 0 \
4899 -C "found renegotiation extension" \
4900 -C "error" \
4901 -c "HTTP/1.0 200 [Oo][Kk]"
4902
Paul Bakker539d9722015-02-08 16:18:35 +01004903requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004905run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004906 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004907 "$P_CLI debug_level=3 allow_legacy=-1" \
4908 1 \
4909 -C "found renegotiation extension" \
4910 -c "error" \
4911 -C "HTTP/1.0 200 [Oo][Kk]"
4912
Paul Bakker539d9722015-02-08 16:18:35 +01004913requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004915run_test "Renego ext: gnutls client strict, server default" \
4916 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004917 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004918 0 \
4919 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4920 -s "server hello, secure renegotiation extension"
4921
Paul Bakker539d9722015-02-08 16:18:35 +01004922requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004924run_test "Renego ext: gnutls client unsafe, server default" \
4925 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004926 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004927 0 \
4928 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4929 -S "server hello, secure renegotiation extension"
4930
Paul Bakker539d9722015-02-08 16:18:35 +01004931requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004933run_test "Renego ext: gnutls client unsafe, server break legacy" \
4934 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004935 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004936 1 \
4937 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4938 -S "server hello, secure renegotiation extension"
4939
Janos Follath0b242342016-02-17 10:11:21 +00004940# Tests for silently dropping trailing extra bytes in .der certificates
4941
4942requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004944run_test "DER format: no trailing bytes" \
4945 "$P_SRV crt_file=data_files/server5-der0.crt \
4946 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004947 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004948 0 \
4949 -c "Handshake was completed" \
4950
4951requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004953run_test "DER format: with a trailing zero byte" \
4954 "$P_SRV crt_file=data_files/server5-der1a.crt \
4955 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004956 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004957 0 \
4958 -c "Handshake was completed" \
4959
4960requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004962run_test "DER format: with a trailing random byte" \
4963 "$P_SRV crt_file=data_files/server5-der1b.crt \
4964 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004965 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004966 0 \
4967 -c "Handshake was completed" \
4968
4969requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004971run_test "DER format: with 2 trailing random bytes" \
4972 "$P_SRV crt_file=data_files/server5-der2.crt \
4973 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004974 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004975 0 \
4976 -c "Handshake was completed" \
4977
4978requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004980run_test "DER format: with 4 trailing random bytes" \
4981 "$P_SRV crt_file=data_files/server5-der4.crt \
4982 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004983 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004984 0 \
4985 -c "Handshake was completed" \
4986
4987requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004989run_test "DER format: with 8 trailing random bytes" \
4990 "$P_SRV crt_file=data_files/server5-der8.crt \
4991 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004992 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004993 0 \
4994 -c "Handshake was completed" \
4995
4996requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004998run_test "DER format: with 9 trailing random bytes" \
4999 "$P_SRV crt_file=data_files/server5-der9.crt \
5000 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005001 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005002 0 \
5003 -c "Handshake was completed" \
5004
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005005# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5006# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005007
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005008run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005009 "$P_SRV crt_file=data_files/server5-badsign.crt \
5010 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005011 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005012 1 \
5013 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005014 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005015 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005016 -c "X509 - Certificate verification failed"
5017
Jerry Yuab082902021-12-23 18:02:22 +08005018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005019run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005020 "$P_SRV crt_file=data_files/server5-badsign.crt \
5021 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005022 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005023 0 \
5024 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005025 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005026 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005027 -C "X509 - Certificate verification failed"
5028
Jerry Yuab082902021-12-23 18:02:22 +08005029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005030run_test "Authentication: server goodcert, client optional, no trusted CA" \
5031 "$P_SRV" \
5032 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5033 0 \
5034 -c "x509_verify_cert() returned" \
5035 -c "! The certificate is not correctly signed by the trusted CA" \
5036 -c "! Certificate verification flags"\
5037 -C "! mbedtls_ssl_handshake returned" \
5038 -C "X509 - Certificate verification failed" \
5039 -C "SSL - No CA Chain is set, but required to operate"
5040
5041run_test "Authentication: server goodcert, client required, no trusted CA" \
5042 "$P_SRV" \
5043 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5044 1 \
5045 -c "x509_verify_cert() returned" \
5046 -c "! The certificate is not correctly signed by the trusted CA" \
5047 -c "! Certificate verification flags"\
5048 -c "! mbedtls_ssl_handshake returned" \
5049 -c "SSL - No CA Chain is set, but required to operate"
5050
5051# The purpose of the next two tests is to test the client's behaviour when receiving a server
5052# certificate with an unsupported elliptic curve. This should usually not happen because
5053# the client informs the server about the supported curves - it does, though, in the
5054# corner case of a static ECDH suite, because the server doesn't check the curve on that
5055# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5056# different means to have the server ignoring the client's supported curve list.
5057
5058requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005060run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5061 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5062 crt_file=data_files/server5.ku-ka.crt" \
5063 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
5064 1 \
5065 -c "bad certificate (EC key curve)"\
5066 -c "! Certificate verification flags"\
5067 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5068
5069requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08005070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01005071run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5072 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5073 crt_file=data_files/server5.ku-ka.crt" \
5074 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
5075 1 \
5076 -c "bad certificate (EC key curve)"\
5077 -c "! Certificate verification flags"\
5078 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5079
Jerry Yuab082902021-12-23 18:02:22 +08005080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005081run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005082 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005083 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005084 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005085 0 \
5086 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005087 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005088 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005089 -C "X509 - Certificate verification failed"
5090
Jerry Yuab082902021-12-23 18:02:22 +08005091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01005092run_test "Authentication: client SHA256, server required" \
5093 "$P_SRV auth_mode=required" \
5094 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5095 key_file=data_files/server6.key \
5096 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5097 0 \
5098 -c "Supported Signature Algorithm found: 4," \
5099 -c "Supported Signature Algorithm found: 5,"
5100
Jerry Yuab082902021-12-23 18:02:22 +08005101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01005102run_test "Authentication: client SHA384, server required" \
5103 "$P_SRV auth_mode=required" \
5104 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5105 key_file=data_files/server6.key \
5106 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5107 0 \
5108 -c "Supported Signature Algorithm found: 4," \
5109 -c "Supported Signature Algorithm found: 5,"
5110
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005111run_test "Authentication: client has no cert, server required (TLS)" \
5112 "$P_SRV debug_level=3 auth_mode=required" \
5113 "$P_CLI debug_level=3 crt_file=none \
5114 key_file=data_files/server5.key" \
5115 1 \
5116 -S "skip write certificate request" \
5117 -C "skip parse certificate request" \
5118 -c "got a certificate request" \
5119 -c "= write certificate$" \
5120 -C "skip write certificate$" \
5121 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005122 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005123 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005124 -s "No client certification received from the client, but required by the authentication mode"
5125
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005126run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005127 "$P_SRV debug_level=3 auth_mode=required" \
5128 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005129 key_file=data_files/server5.key" \
5130 1 \
5131 -S "skip write certificate request" \
5132 -C "skip parse certificate request" \
5133 -c "got a certificate request" \
5134 -C "skip write certificate" \
5135 -C "skip write certificate verify" \
5136 -S "skip parse certificate verify" \
5137 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005138 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005139 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005140 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005141 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005142# We don't check that the client receives the alert because it might
5143# detect that its write end of the connection is closed and abort
5144# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005145
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005146run_test "Authentication: client cert self-signed and trusted, server required" \
5147 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5148 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5149 key_file=data_files/server5.key" \
5150 0 \
5151 -S "skip write certificate request" \
5152 -C "skip parse certificate request" \
5153 -c "got a certificate request" \
5154 -C "skip write certificate" \
5155 -C "skip write certificate verify" \
5156 -S "skip parse certificate verify" \
5157 -S "x509_verify_cert() returned" \
5158 -S "! The certificate is not correctly signed" \
5159 -S "X509 - Certificate verification failed"
5160
Janos Follath89baba22017-04-10 14:34:35 +01005161run_test "Authentication: client cert not trusted, server required" \
5162 "$P_SRV debug_level=3 auth_mode=required" \
5163 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5164 key_file=data_files/server5.key" \
5165 1 \
5166 -S "skip write certificate request" \
5167 -C "skip parse certificate request" \
5168 -c "got a certificate request" \
5169 -C "skip write certificate" \
5170 -C "skip write certificate verify" \
5171 -S "skip parse certificate verify" \
5172 -s "x509_verify_cert() returned" \
5173 -s "! The certificate is not correctly signed by the trusted CA" \
5174 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005175 -s "X509 - Certificate verification failed"
5176
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005177run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005178 "$P_SRV debug_level=3 auth_mode=optional" \
5179 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005180 key_file=data_files/server5.key" \
5181 0 \
5182 -S "skip write certificate request" \
5183 -C "skip parse certificate request" \
5184 -c "got a certificate request" \
5185 -C "skip write certificate" \
5186 -C "skip write certificate verify" \
5187 -S "skip parse certificate verify" \
5188 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005189 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005190 -S "! mbedtls_ssl_handshake returned" \
5191 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005192 -S "X509 - Certificate verification failed"
5193
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005194run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005195 "$P_SRV debug_level=3 auth_mode=none" \
5196 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005197 key_file=data_files/server5.key" \
5198 0 \
5199 -s "skip write certificate request" \
5200 -C "skip parse certificate request" \
5201 -c "got no certificate request" \
5202 -c "skip write certificate" \
5203 -c "skip write certificate verify" \
5204 -s "skip parse certificate verify" \
5205 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005206 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005207 -S "! mbedtls_ssl_handshake returned" \
5208 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005209 -S "X509 - Certificate verification failed"
5210
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005211run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005212 "$P_SRV debug_level=3 auth_mode=optional" \
5213 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005214 0 \
5215 -S "skip write certificate request" \
5216 -C "skip parse certificate request" \
5217 -c "got a certificate request" \
5218 -C "skip write certificate$" \
5219 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005220 -c "skip write certificate verify" \
5221 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005222 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005223 -S "! mbedtls_ssl_handshake returned" \
5224 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005225 -S "X509 - Certificate verification failed"
5226
Jerry Yuab082902021-12-23 18:02:22 +08005227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005228run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005229 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005230 "$O_CLI" \
5231 0 \
5232 -S "skip write certificate request" \
5233 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005234 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005235 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005236 -S "X509 - Certificate verification failed"
5237
Jerry Yuab082902021-12-23 18:02:22 +08005238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005239run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005240 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005241 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005242 0 \
5243 -C "skip parse certificate request" \
5244 -c "got a certificate request" \
5245 -C "skip write certificate$" \
5246 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005247 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005248
Jerry Yuab082902021-12-23 18:02:22 +08005249requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005250run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005251 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005252 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5253 1 \
5254 -C "skip parse certificate request" \
5255 -c "got a certificate request" \
5256 -C "skip write certificate$" \
5257 -c "skip write certificate verify" \
5258 -c "! mbedtls_ssl_handshake returned"
5259
Yuto Takano02485822021-07-02 13:05:15 +01005260# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5261# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5262# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005263
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005264MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005265
Yuto Takano02485822021-07-02 13:05:15 +01005266# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5267# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5268# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5269# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005270requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005271requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005272run_test "Authentication: server max_int chain, client default" \
5273 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5274 key_file=data_files/dir-maxpath/09.key" \
5275 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5276 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005277 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005278
Yuto Takano6f657432021-07-02 13:10:41 +01005279requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005280requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005281run_test "Authentication: server max_int+1 chain, client default" \
5282 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5283 key_file=data_files/dir-maxpath/10.key" \
5284 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5285 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005286 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005287
Yuto Takano6f657432021-07-02 13:10:41 +01005288requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005289requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005291run_test "Authentication: server max_int+1 chain, client optional" \
5292 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5293 key_file=data_files/dir-maxpath/10.key" \
5294 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5295 auth_mode=optional" \
5296 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005297 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005298
Yuto Takano6f657432021-07-02 13:10:41 +01005299requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005300requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005302run_test "Authentication: server max_int+1 chain, client none" \
5303 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5304 key_file=data_files/dir-maxpath/10.key" \
5305 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5306 auth_mode=none" \
5307 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005308 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005309
Yuto Takano6f657432021-07-02 13:10:41 +01005310requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005311requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005312run_test "Authentication: client max_int+1 chain, server default" \
5313 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5314 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5315 key_file=data_files/dir-maxpath/10.key" \
5316 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005317 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005318
Yuto Takano6f657432021-07-02 13:10:41 +01005319requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005320requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005321run_test "Authentication: client max_int+1 chain, server optional" \
5322 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5323 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5324 key_file=data_files/dir-maxpath/10.key" \
5325 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005326 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005327
Yuto Takano6f657432021-07-02 13:10:41 +01005328requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005329requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005330run_test "Authentication: client max_int+1 chain, server required" \
5331 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5332 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5333 key_file=data_files/dir-maxpath/10.key" \
5334 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005335 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005336
Yuto Takano6f657432021-07-02 13:10:41 +01005337requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005338requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005339run_test "Authentication: client max_int chain, server required" \
5340 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5341 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5342 key_file=data_files/dir-maxpath/09.key" \
5343 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005344 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005345
Janos Follath89baba22017-04-10 14:34:35 +01005346# Tests for CA list in CertificateRequest messages
5347
Jerry Yuab082902021-12-23 18:02:22 +08005348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005349run_test "Authentication: send CA list in CertificateRequest (default)" \
5350 "$P_SRV debug_level=3 auth_mode=required" \
5351 "$P_CLI crt_file=data_files/server6.crt \
5352 key_file=data_files/server6.key" \
5353 0 \
5354 -s "requested DN"
5355
Jerry Yuab082902021-12-23 18:02:22 +08005356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005357run_test "Authentication: do not send CA list in CertificateRequest" \
5358 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5359 "$P_CLI crt_file=data_files/server6.crt \
5360 key_file=data_files/server6.key" \
5361 0 \
5362 -S "requested DN"
5363
Jerry Yuab082902021-12-23 18:02:22 +08005364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005365run_test "Authentication: send CA list in CertificateRequest, client self signed" \
5366 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5367 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5368 key_file=data_files/server5.key" \
5369 1 \
5370 -S "requested DN" \
5371 -s "x509_verify_cert() returned" \
5372 -s "! The certificate is not correctly signed by the trusted CA" \
5373 -s "! mbedtls_ssl_handshake returned" \
5374 -c "! mbedtls_ssl_handshake returned" \
5375 -s "X509 - Certificate verification failed"
5376
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005377requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5378run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5379 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5380 crt_file2=data_files/server1.crt \
5381 key_file2=data_files/server1.key" \
5382 "$P_CLI debug_level=3 auth_mode=optional \
5383 crt_file=data_files/server6.crt \
5384 key_file=data_files/server6.key" \
5385 0 \
5386 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5387
5388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5389run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5390 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5391 crt_file2=data_files/server2.crt \
5392 key_file2=data_files/server2.key" \
5393 "$P_CLI debug_level=3 auth_mode=optional \
5394 crt_file=data_files/server6.crt \
5395 key_file=data_files/server6.key" \
5396 0 \
5397 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5398
5399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5400run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5401 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5402 crt_file2=data_files/server1.crt \
5403 key_file2=data_files/server1.key" \
5404 "$P_CLI debug_level=3 auth_mode=optional \
5405 crt_file=data_files/server6.crt \
5406 key_file=data_files/server6.key" \
5407 0 \
5408 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5409
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005410# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5411# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005412
5413requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005415run_test "Authentication, CA callback: server badcert, client required" \
5416 "$P_SRV crt_file=data_files/server5-badsign.crt \
5417 key_file=data_files/server5.key" \
5418 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
5419 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005420 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005421 -c "x509_verify_cert() returned" \
5422 -c "! The certificate is not correctly signed by the trusted CA" \
5423 -c "! mbedtls_ssl_handshake returned" \
5424 -c "X509 - Certificate verification failed"
5425
5426requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005428run_test "Authentication, CA callback: server badcert, client optional" \
5429 "$P_SRV crt_file=data_files/server5-badsign.crt \
5430 key_file=data_files/server5.key" \
5431 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
5432 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005433 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005434 -c "x509_verify_cert() returned" \
5435 -c "! The certificate is not correctly signed by the trusted CA" \
5436 -C "! mbedtls_ssl_handshake returned" \
5437 -C "X509 - Certificate verification failed"
5438
5439# The purpose of the next two tests is to test the client's behaviour when receiving a server
5440# certificate with an unsupported elliptic curve. This should usually not happen because
5441# the client informs the server about the supported curves - it does, though, in the
5442# corner case of a static ECDH suite, because the server doesn't check the curve on that
5443# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5444# different means to have the server ignoring the client's supported curve list.
5445
5446requires_config_enabled MBEDTLS_ECP_C
5447requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005449run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5450 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5451 crt_file=data_files/server5.ku-ka.crt" \
5452 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
5453 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005454 -c "use CA callback for X.509 CRT verification" \
5455 -c "bad certificate (EC key curve)" \
5456 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005457 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5458
5459requires_config_enabled MBEDTLS_ECP_C
5460requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005462run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5463 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5464 crt_file=data_files/server5.ku-ka.crt" \
5465 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
5466 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005467 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005468 -c "bad certificate (EC key curve)"\
5469 -c "! Certificate verification flags"\
5470 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5471
5472requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005473requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005474run_test "Authentication, CA callback: client SHA256, server required" \
5475 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5476 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5477 key_file=data_files/server6.key \
5478 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5479 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005480 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005481 -c "Supported Signature Algorithm found: 4," \
5482 -c "Supported Signature Algorithm found: 5,"
5483
5484requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005486run_test "Authentication, CA callback: client SHA384, server required" \
5487 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5488 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5489 key_file=data_files/server6.key \
5490 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5491 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005492 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005493 -c "Supported Signature Algorithm found: 4," \
5494 -c "Supported Signature Algorithm found: 5,"
5495
5496requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005498run_test "Authentication, CA callback: client badcert, server required" \
5499 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5500 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5501 key_file=data_files/server5.key" \
5502 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005503 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005504 -S "skip write certificate request" \
5505 -C "skip parse certificate request" \
5506 -c "got a certificate request" \
5507 -C "skip write certificate" \
5508 -C "skip write certificate verify" \
5509 -S "skip parse certificate verify" \
5510 -s "x509_verify_cert() returned" \
5511 -s "! The certificate is not correctly signed by the trusted CA" \
5512 -s "! mbedtls_ssl_handshake returned" \
5513 -s "send alert level=2 message=48" \
5514 -c "! mbedtls_ssl_handshake returned" \
5515 -s "X509 - Certificate verification failed"
5516# We don't check that the client receives the alert because it might
5517# detect that its write end of the connection is closed and abort
5518# before reading the alert message.
5519
5520requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005522run_test "Authentication, CA callback: client cert not trusted, server required" \
5523 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5524 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5525 key_file=data_files/server5.key" \
5526 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005527 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005528 -S "skip write certificate request" \
5529 -C "skip parse certificate request" \
5530 -c "got a certificate request" \
5531 -C "skip write certificate" \
5532 -C "skip write certificate verify" \
5533 -S "skip parse certificate verify" \
5534 -s "x509_verify_cert() returned" \
5535 -s "! The certificate is not correctly signed by the trusted CA" \
5536 -s "! mbedtls_ssl_handshake returned" \
5537 -c "! mbedtls_ssl_handshake returned" \
5538 -s "X509 - Certificate verification failed"
5539
5540requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005541requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005542run_test "Authentication, CA callback: client badcert, server optional" \
5543 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5544 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5545 key_file=data_files/server5.key" \
5546 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005547 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005548 -S "skip write certificate request" \
5549 -C "skip parse certificate request" \
5550 -c "got a certificate request" \
5551 -C "skip write certificate" \
5552 -C "skip write certificate verify" \
5553 -S "skip parse certificate verify" \
5554 -s "x509_verify_cert() returned" \
5555 -s "! The certificate is not correctly signed by the trusted CA" \
5556 -S "! mbedtls_ssl_handshake returned" \
5557 -C "! mbedtls_ssl_handshake returned" \
5558 -S "X509 - Certificate verification failed"
5559
Yuto Takano6f657432021-07-02 13:10:41 +01005560requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005561requires_full_size_output_buffer
5562requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005564run_test "Authentication, CA callback: server max_int chain, client default" \
5565 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5566 key_file=data_files/dir-maxpath/09.key" \
5567 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5568 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005569 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005570 -C "X509 - A fatal error occurred"
5571
Yuto Takano6f657432021-07-02 13:10:41 +01005572requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005573requires_full_size_output_buffer
5574requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005576run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5577 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5578 key_file=data_files/dir-maxpath/10.key" \
5579 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5580 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005581 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005582 -c "X509 - A fatal error occurred"
5583
Yuto Takano6f657432021-07-02 13:10:41 +01005584requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005585requires_full_size_output_buffer
5586requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005588run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5589 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5590 key_file=data_files/dir-maxpath/10.key" \
5591 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5592 debug_level=3 auth_mode=optional" \
5593 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005594 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005595 -c "X509 - A fatal error occurred"
5596
Yuto Takano6f657432021-07-02 13:10:41 +01005597requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005598requires_full_size_output_buffer
5599requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005601run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5602 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5603 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5604 key_file=data_files/dir-maxpath/10.key" \
5605 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005606 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005607 -s "X509 - A fatal error occurred"
5608
Yuto Takano6f657432021-07-02 13:10:41 +01005609requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005610requires_full_size_output_buffer
5611requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005613run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5614 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5615 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5616 key_file=data_files/dir-maxpath/10.key" \
5617 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005618 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005619 -s "X509 - A fatal error occurred"
5620
Yuto Takano6f657432021-07-02 13:10:41 +01005621requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005622requires_full_size_output_buffer
5623requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005625run_test "Authentication, CA callback: client max_int chain, server required" \
5626 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5627 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5628 key_file=data_files/dir-maxpath/09.key" \
5629 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005630 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005631 -S "X509 - A fatal error occurred"
5632
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005633# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005634
Hanno Beckerc5722d12020-10-09 11:10:42 +01005635requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005636run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005637 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005638 key_file=data_files/server5.key \
5639 crt_file2=data_files/server5-sha1.crt \
5640 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005641 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005642 0 \
5643 -c "signed using.*ECDSA with SHA256" \
5644 -C "signed using.*ECDSA with SHA1"
5645
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005646# tests for SNI
5647
Hanno Beckerc5722d12020-10-09 11:10:42 +01005648requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005649run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005650 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005651 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005652 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005653 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005654 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5655 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005656
Hanno Beckerc5722d12020-10-09 11:10:42 +01005657requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005658run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005659 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005660 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005661 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005662 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005663 0 \
5664 -s "parse ServerName extension" \
5665 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5666 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005667
Hanno Beckerc5722d12020-10-09 11:10:42 +01005668requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005669run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005670 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005671 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005672 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005673 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005674 0 \
5675 -s "parse ServerName extension" \
5676 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5677 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005678
Hanno Beckerc5722d12020-10-09 11:10:42 +01005679requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005680run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005681 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005682 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005683 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005684 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005685 1 \
5686 -s "parse ServerName extension" \
5687 -s "ssl_sni_wrapper() returned" \
5688 -s "mbedtls_ssl_handshake returned" \
5689 -c "mbedtls_ssl_handshake returned" \
5690 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005691
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005692run_test "SNI: client auth no override: optional" \
5693 "$P_SRV debug_level=3 auth_mode=optional \
5694 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5695 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5696 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005697 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005698 -S "skip write certificate request" \
5699 -C "skip parse certificate request" \
5700 -c "got a certificate request" \
5701 -C "skip write certificate" \
5702 -C "skip write certificate verify" \
5703 -S "skip parse certificate verify"
5704
5705run_test "SNI: client auth override: none -> optional" \
5706 "$P_SRV debug_level=3 auth_mode=none \
5707 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5708 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5709 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005710 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005711 -S "skip write certificate request" \
5712 -C "skip parse certificate request" \
5713 -c "got a certificate request" \
5714 -C "skip write certificate" \
5715 -C "skip write certificate verify" \
5716 -S "skip parse certificate verify"
5717
5718run_test "SNI: client auth override: optional -> none" \
5719 "$P_SRV debug_level=3 auth_mode=optional \
5720 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5721 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5722 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005723 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005724 -s "skip write certificate request" \
5725 -C "skip parse certificate request" \
5726 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00005727 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005728
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005729run_test "SNI: CA no override" \
5730 "$P_SRV debug_level=3 auth_mode=optional \
5731 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5732 ca_file=data_files/test-ca.crt \
5733 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5734 "$P_CLI debug_level=3 server_name=localhost \
5735 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5736 1 \
5737 -S "skip write certificate request" \
5738 -C "skip parse certificate request" \
5739 -c "got a certificate request" \
5740 -C "skip write certificate" \
5741 -C "skip write certificate verify" \
5742 -S "skip parse certificate verify" \
5743 -s "x509_verify_cert() returned" \
5744 -s "! The certificate is not correctly signed by the trusted CA" \
5745 -S "The certificate has been revoked (is on a CRL)"
5746
5747run_test "SNI: CA override" \
5748 "$P_SRV debug_level=3 auth_mode=optional \
5749 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5750 ca_file=data_files/test-ca.crt \
5751 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5752 "$P_CLI debug_level=3 server_name=localhost \
5753 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5754 0 \
5755 -S "skip write certificate request" \
5756 -C "skip parse certificate request" \
5757 -c "got a certificate request" \
5758 -C "skip write certificate" \
5759 -C "skip write certificate verify" \
5760 -S "skip parse certificate verify" \
5761 -S "x509_verify_cert() returned" \
5762 -S "! The certificate is not correctly signed by the trusted CA" \
5763 -S "The certificate has been revoked (is on a CRL)"
5764
5765run_test "SNI: CA override with CRL" \
5766 "$P_SRV debug_level=3 auth_mode=optional \
5767 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5768 ca_file=data_files/test-ca.crt \
5769 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5770 "$P_CLI debug_level=3 server_name=localhost \
5771 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5772 1 \
5773 -S "skip write certificate request" \
5774 -C "skip parse certificate request" \
5775 -c "got a certificate request" \
5776 -C "skip write certificate" \
5777 -C "skip write certificate verify" \
5778 -S "skip parse certificate verify" \
5779 -s "x509_verify_cert() returned" \
5780 -S "! The certificate is not correctly signed by the trusted CA" \
5781 -s "The certificate has been revoked (is on a CRL)"
5782
Andres AG1a834452016-12-07 10:01:30 +00005783# Tests for SNI and DTLS
5784
Hanno Beckerc5722d12020-10-09 11:10:42 +01005785requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005787run_test "SNI: DTLS, no SNI callback" \
5788 "$P_SRV debug_level=3 dtls=1 \
5789 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5790 "$P_CLI server_name=localhost dtls=1" \
5791 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005792 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5793 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5794
Hanno Beckerc5722d12020-10-09 11:10:42 +01005795requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005797run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005798 "$P_SRV debug_level=3 dtls=1 \
5799 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5800 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5801 "$P_CLI server_name=localhost dtls=1" \
5802 0 \
5803 -s "parse ServerName extension" \
5804 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5805 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5806
Hanno Beckerc5722d12020-10-09 11:10:42 +01005807requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005809run_test "SNI: DTLS, matching cert 2" \
5810 "$P_SRV debug_level=3 dtls=1 \
5811 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5812 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5813 "$P_CLI server_name=polarssl.example dtls=1" \
5814 0 \
5815 -s "parse ServerName extension" \
5816 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5817 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5818
Jerry Yuab082902021-12-23 18:02:22 +08005819requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005820run_test "SNI: DTLS, no matching cert" \
5821 "$P_SRV debug_level=3 dtls=1 \
5822 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5823 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5824 "$P_CLI server_name=nonesuch.example dtls=1" \
5825 1 \
5826 -s "parse ServerName extension" \
5827 -s "ssl_sni_wrapper() returned" \
5828 -s "mbedtls_ssl_handshake returned" \
5829 -c "mbedtls_ssl_handshake returned" \
5830 -c "SSL - A fatal alert message was received from our peer"
5831
Jerry Yuab082902021-12-23 18:02:22 +08005832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005833run_test "SNI: DTLS, client auth no override: optional" \
5834 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5835 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5836 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5837 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5838 0 \
5839 -S "skip write certificate request" \
5840 -C "skip parse certificate request" \
5841 -c "got a certificate request" \
5842 -C "skip write certificate" \
5843 -C "skip write certificate verify" \
5844 -S "skip parse certificate verify"
5845
Jerry Yuab082902021-12-23 18:02:22 +08005846requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005847run_test "SNI: DTLS, client auth override: none -> optional" \
5848 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5849 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5850 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5851 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5852 0 \
5853 -S "skip write certificate request" \
5854 -C "skip parse certificate request" \
5855 -c "got a certificate request" \
5856 -C "skip write certificate" \
5857 -C "skip write certificate verify" \
5858 -S "skip parse certificate verify"
5859
Jerry Yuab082902021-12-23 18:02:22 +08005860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005861run_test "SNI: DTLS, client auth override: optional -> none" \
5862 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5863 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5864 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5865 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5866 0 \
5867 -s "skip write certificate request" \
5868 -C "skip parse certificate request" \
5869 -c "got no certificate request" \
5870 -c "skip write certificate" \
5871 -c "skip write certificate verify" \
5872 -s "skip parse certificate verify"
5873
Jerry Yuab082902021-12-23 18:02:22 +08005874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005875run_test "SNI: DTLS, CA no override" \
5876 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5877 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5878 ca_file=data_files/test-ca.crt \
5879 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5880 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5881 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5882 1 \
5883 -S "skip write certificate request" \
5884 -C "skip parse certificate request" \
5885 -c "got a certificate request" \
5886 -C "skip write certificate" \
5887 -C "skip write certificate verify" \
5888 -S "skip parse certificate verify" \
5889 -s "x509_verify_cert() returned" \
5890 -s "! The certificate is not correctly signed by the trusted CA" \
5891 -S "The certificate has been revoked (is on a CRL)"
5892
Jerry Yuab082902021-12-23 18:02:22 +08005893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005894run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005895 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5896 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5897 ca_file=data_files/test-ca.crt \
5898 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5899 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5900 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5901 0 \
5902 -S "skip write certificate request" \
5903 -C "skip parse certificate request" \
5904 -c "got a certificate request" \
5905 -C "skip write certificate" \
5906 -C "skip write certificate verify" \
5907 -S "skip parse certificate verify" \
5908 -S "x509_verify_cert() returned" \
5909 -S "! The certificate is not correctly signed by the trusted CA" \
5910 -S "The certificate has been revoked (is on a CRL)"
5911
Jerry Yuab082902021-12-23 18:02:22 +08005912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005913run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005914 "$P_SRV debug_level=3 auth_mode=optional \
5915 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5916 ca_file=data_files/test-ca.crt \
5917 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5918 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5919 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5920 1 \
5921 -S "skip write certificate request" \
5922 -C "skip parse certificate request" \
5923 -c "got a certificate request" \
5924 -C "skip write certificate" \
5925 -C "skip write certificate verify" \
5926 -S "skip parse certificate verify" \
5927 -s "x509_verify_cert() returned" \
5928 -S "! The certificate is not correctly signed by the trusted CA" \
5929 -s "The certificate has been revoked (is on a CRL)"
5930
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005931# Tests for non-blocking I/O: exercise a variety of handshake flows
5932
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005933run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005934 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5935 "$P_CLI nbio=2 tickets=0" \
5936 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005937 -S "mbedtls_ssl_handshake returned" \
5938 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005939 -c "Read from server: .* bytes read"
5940
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005941run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005942 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5943 "$P_CLI nbio=2 tickets=0" \
5944 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005945 -S "mbedtls_ssl_handshake returned" \
5946 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005947 -c "Read from server: .* bytes read"
5948
Jerry Yuab082902021-12-23 18:02:22 +08005949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005950run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005951 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5952 "$P_CLI nbio=2 tickets=1" \
5953 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005954 -S "mbedtls_ssl_handshake returned" \
5955 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005956 -c "Read from server: .* bytes read"
5957
Jerry Yuab082902021-12-23 18:02:22 +08005958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005959run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005960 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5961 "$P_CLI nbio=2 tickets=1" \
5962 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005963 -S "mbedtls_ssl_handshake returned" \
5964 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005965 -c "Read from server: .* bytes read"
5966
Jerry Yuab082902021-12-23 18:02:22 +08005967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005968run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005969 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5970 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5971 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005972 -S "mbedtls_ssl_handshake returned" \
5973 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005974 -c "Read from server: .* bytes read"
5975
Jerry Yuab082902021-12-23 18:02:22 +08005976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005977run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005978 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5979 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5980 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005981 -S "mbedtls_ssl_handshake returned" \
5982 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005983 -c "Read from server: .* bytes read"
5984
Jerry Yuab082902021-12-23 18:02:22 +08005985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005986run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005987 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5988 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5989 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005990 -S "mbedtls_ssl_handshake returned" \
5991 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005992 -c "Read from server: .* bytes read"
5993
Hanno Becker00076712017-11-15 16:39:08 +00005994# Tests for event-driven I/O: exercise a variety of handshake flows
5995
5996run_test "Event-driven I/O: basic handshake" \
5997 "$P_SRV event=1 tickets=0 auth_mode=none" \
5998 "$P_CLI event=1 tickets=0" \
5999 0 \
6000 -S "mbedtls_ssl_handshake returned" \
6001 -C "mbedtls_ssl_handshake returned" \
6002 -c "Read from server: .* bytes read"
6003
6004run_test "Event-driven I/O: client auth" \
6005 "$P_SRV event=1 tickets=0 auth_mode=required" \
6006 "$P_CLI event=1 tickets=0" \
6007 0 \
6008 -S "mbedtls_ssl_handshake returned" \
6009 -C "mbedtls_ssl_handshake returned" \
6010 -c "Read from server: .* bytes read"
6011
Jerry Yuab082902021-12-23 18:02:22 +08006012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006013run_test "Event-driven I/O: ticket" \
6014 "$P_SRV event=1 tickets=1 auth_mode=none" \
6015 "$P_CLI event=1 tickets=1" \
6016 0 \
6017 -S "mbedtls_ssl_handshake returned" \
6018 -C "mbedtls_ssl_handshake returned" \
6019 -c "Read from server: .* bytes read"
6020
Jerry Yuab082902021-12-23 18:02:22 +08006021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006022run_test "Event-driven I/O: ticket + client auth" \
6023 "$P_SRV event=1 tickets=1 auth_mode=required" \
6024 "$P_CLI event=1 tickets=1" \
6025 0 \
6026 -S "mbedtls_ssl_handshake returned" \
6027 -C "mbedtls_ssl_handshake returned" \
6028 -c "Read from server: .* bytes read"
6029
Jerry Yuab082902021-12-23 18:02:22 +08006030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006031run_test "Event-driven I/O: ticket + client auth + resume" \
6032 "$P_SRV event=1 tickets=1 auth_mode=required" \
6033 "$P_CLI event=1 tickets=1 reconnect=1" \
6034 0 \
6035 -S "mbedtls_ssl_handshake returned" \
6036 -C "mbedtls_ssl_handshake returned" \
6037 -c "Read from server: .* bytes read"
6038
Jerry Yuab082902021-12-23 18:02:22 +08006039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006040run_test "Event-driven I/O: ticket + resume" \
6041 "$P_SRV event=1 tickets=1 auth_mode=none" \
6042 "$P_CLI event=1 tickets=1 reconnect=1" \
6043 0 \
6044 -S "mbedtls_ssl_handshake returned" \
6045 -C "mbedtls_ssl_handshake returned" \
6046 -c "Read from server: .* bytes read"
6047
Jerry Yuab082902021-12-23 18:02:22 +08006048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00006049run_test "Event-driven I/O: session-id resume" \
6050 "$P_SRV event=1 tickets=0 auth_mode=none" \
6051 "$P_CLI event=1 tickets=0 reconnect=1" \
6052 0 \
6053 -S "mbedtls_ssl_handshake returned" \
6054 -C "mbedtls_ssl_handshake returned" \
6055 -c "Read from server: .* bytes read"
6056
Jerry Yuab082902021-12-23 18:02:22 +08006057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006058run_test "Event-driven I/O, DTLS: basic handshake" \
6059 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6060 "$P_CLI dtls=1 event=1 tickets=0" \
6061 0 \
6062 -c "Read from server: .* bytes read"
6063
Jerry Yuab082902021-12-23 18:02:22 +08006064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006065run_test "Event-driven I/O, DTLS: client auth" \
6066 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6067 "$P_CLI dtls=1 event=1 tickets=0" \
6068 0 \
6069 -c "Read from server: .* bytes read"
6070
Jerry Yuab082902021-12-23 18:02:22 +08006071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006072run_test "Event-driven I/O, DTLS: ticket" \
6073 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6074 "$P_CLI dtls=1 event=1 tickets=1" \
6075 0 \
6076 -c "Read from server: .* bytes read"
6077
Jerry Yuab082902021-12-23 18:02:22 +08006078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006079run_test "Event-driven I/O, DTLS: ticket + client auth" \
6080 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6081 "$P_CLI dtls=1 event=1 tickets=1" \
6082 0 \
6083 -c "Read from server: .* bytes read"
6084
Jerry Yuab082902021-12-23 18:02:22 +08006085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006086run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6087 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006088 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006089 0 \
6090 -c "Read from server: .* bytes read"
6091
Jerry Yuab082902021-12-23 18:02:22 +08006092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006093run_test "Event-driven I/O, DTLS: ticket + resume" \
6094 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006095 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006096 0 \
6097 -c "Read from server: .* bytes read"
6098
Jerry Yuab082902021-12-23 18:02:22 +08006099requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006100run_test "Event-driven I/O, DTLS: session-id resume" \
6101 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006102 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006103 0 \
6104 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006105
6106# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6107# During session resumption, the client will send its ApplicationData record
6108# within the same datagram as the Finished messages. In this situation, the
6109# server MUST NOT idle on the underlying transport after handshake completion,
6110# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006111requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006112run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006113 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006114 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006115 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006116 0 \
6117 -c "Read from server: .* bytes read"
6118
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006119# Tests for version negotiation
6120
Jerry Yuab082902021-12-23 18:02:22 +08006121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006122run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006123 "$P_SRV" \
6124 "$P_CLI" \
6125 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006126 -S "mbedtls_ssl_handshake returned" \
6127 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006128 -s "Protocol is TLSv1.2" \
6129 -c "Protocol is TLSv1.2"
6130
Jerry Yuab082902021-12-23 18:02:22 +08006131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006132run_test "Not supported version check: cli TLS 1.0" \
6133 "$P_SRV" \
6134 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6135 1 \
6136 -s "Handshake protocol not within min/max boundaries" \
6137 -c "Error in protocol version" \
6138 -S "Protocol is TLSv1.0" \
6139 -C "Handshake was completed"
6140
Jerry Yuab082902021-12-23 18:02:22 +08006141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006142run_test "Not supported version check: cli TLS 1.1" \
6143 "$P_SRV" \
6144 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6145 1 \
6146 -s "Handshake protocol not within min/max boundaries" \
6147 -c "Error in protocol version" \
6148 -S "Protocol is TLSv1.1" \
6149 -C "Handshake was completed"
6150
Jerry Yuab082902021-12-23 18:02:22 +08006151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006152run_test "Not supported version check: srv max TLS 1.0" \
6153 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6154 "$P_CLI" \
6155 1 \
6156 -s "Error in protocol version" \
6157 -c "Handshake protocol not within min/max boundaries" \
6158 -S "Version: TLS1.0" \
6159 -C "Protocol is TLSv1.0"
6160
Jerry Yuab082902021-12-23 18:02:22 +08006161requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006162run_test "Not supported version check: srv max TLS 1.1" \
6163 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6164 "$P_CLI" \
6165 1 \
6166 -s "Error in protocol version" \
6167 -c "Handshake protocol not within min/max boundaries" \
6168 -S "Version: TLS1.1" \
6169 -C "Protocol is TLSv1.1"
6170
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006171# Tests for ALPN extension
6172
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006173run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006174 "$P_SRV debug_level=3" \
6175 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006176 0 \
6177 -C "client hello, adding alpn extension" \
6178 -S "found alpn extension" \
6179 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006180 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006181 -C "found alpn extension " \
6182 -C "Application Layer Protocol is" \
6183 -S "Application Layer Protocol is"
6184
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006185run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006186 "$P_SRV debug_level=3" \
6187 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006188 0 \
6189 -c "client hello, adding alpn extension" \
6190 -s "found alpn extension" \
6191 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006192 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006193 -C "found alpn extension " \
6194 -c "Application Layer Protocol is (none)" \
6195 -S "Application Layer Protocol is"
6196
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006197run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006198 "$P_SRV debug_level=3 alpn=abc,1234" \
6199 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006200 0 \
6201 -C "client hello, adding alpn extension" \
6202 -S "found alpn extension" \
6203 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006204 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006205 -C "found alpn extension " \
6206 -C "Application Layer Protocol is" \
6207 -s "Application Layer Protocol is (none)"
6208
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006209run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006210 "$P_SRV debug_level=3 alpn=abc,1234" \
6211 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006212 0 \
6213 -c "client hello, adding alpn extension" \
6214 -s "found alpn extension" \
6215 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006216 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006217 -c "found alpn extension" \
6218 -c "Application Layer Protocol is abc" \
6219 -s "Application Layer Protocol is abc"
6220
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006221run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006222 "$P_SRV debug_level=3 alpn=abc,1234" \
6223 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006224 0 \
6225 -c "client hello, adding alpn extension" \
6226 -s "found alpn extension" \
6227 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006228 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006229 -c "found alpn extension" \
6230 -c "Application Layer Protocol is abc" \
6231 -s "Application Layer Protocol is abc"
6232
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006233run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006234 "$P_SRV debug_level=3 alpn=abc,1234" \
6235 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006236 0 \
6237 -c "client hello, adding alpn extension" \
6238 -s "found alpn extension" \
6239 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006240 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006241 -c "found alpn extension" \
6242 -c "Application Layer Protocol is 1234" \
6243 -s "Application Layer Protocol is 1234"
6244
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006245run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006246 "$P_SRV debug_level=3 alpn=abc,123" \
6247 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006248 1 \
6249 -c "client hello, adding alpn extension" \
6250 -s "found alpn extension" \
6251 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006252 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006253 -C "found alpn extension" \
6254 -C "Application Layer Protocol is 1234" \
6255 -S "Application Layer Protocol is 1234"
6256
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006257
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006258# Tests for keyUsage in leaf certificates, part 1:
6259# server-side certificate/suite selection
6260
Jerry Yuab082902021-12-23 18:02:22 +08006261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006262run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006263 "$P_SRV key_file=data_files/server2.key \
6264 crt_file=data_files/server2.ku-ds.crt" \
6265 "$P_CLI" \
6266 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006267 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006268
Jerry Yuab082902021-12-23 18:02:22 +08006269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006270run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006271 "$P_SRV key_file=data_files/server2.key \
6272 crt_file=data_files/server2.ku-ke.crt" \
6273 "$P_CLI" \
6274 0 \
6275 -c "Ciphersuite is TLS-RSA-WITH-"
6276
Jerry Yuab082902021-12-23 18:02:22 +08006277requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006278run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006279 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006280 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006281 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006282 1 \
6283 -C "Ciphersuite is "
6284
Jerry Yuab082902021-12-23 18:02:22 +08006285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006286run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006287 "$P_SRV key_file=data_files/server5.key \
6288 crt_file=data_files/server5.ku-ds.crt" \
6289 "$P_CLI" \
6290 0 \
6291 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6292
6293
Jerry Yuab082902021-12-23 18:02:22 +08006294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006295run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006296 "$P_SRV key_file=data_files/server5.key \
6297 crt_file=data_files/server5.ku-ka.crt" \
6298 "$P_CLI" \
6299 0 \
6300 -c "Ciphersuite is TLS-ECDH-"
6301
Jerry Yuab082902021-12-23 18:02:22 +08006302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006303run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006304 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006305 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006306 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006307 1 \
6308 -C "Ciphersuite is "
6309
6310# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006311# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006312
Jerry Yuab082902021-12-23 18:02:22 +08006313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006314run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006315 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006316 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006317 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006318 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6319 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006320 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006321 -C "Processing of the Certificate handshake message failed" \
6322 -c "Ciphersuite is TLS-"
6323
Jerry Yuab082902021-12-23 18:02:22 +08006324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006325run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006326 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006327 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006328 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006329 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6330 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006331 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006332 -C "Processing of the Certificate handshake message failed" \
6333 -c "Ciphersuite is TLS-"
6334
Jerry Yuab082902021-12-23 18:02:22 +08006335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006336run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006337 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006338 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006339 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006340 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6341 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006342 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006343 -C "Processing of the Certificate handshake message failed" \
6344 -c "Ciphersuite is TLS-"
6345
Jerry Yuab082902021-12-23 18:02:22 +08006346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006347run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006348 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006349 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006350 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006351 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6352 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006353 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006354 -c "Processing of the Certificate handshake message failed" \
6355 -C "Ciphersuite is TLS-"
6356
Jerry Yuab082902021-12-23 18:02:22 +08006357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006358run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006359 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006360 -cert data_files/server2.ku-ke.crt" \
6361 "$P_CLI debug_level=1 auth_mode=optional \
6362 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6363 0 \
6364 -c "bad certificate (usage extensions)" \
6365 -C "Processing of the Certificate handshake message failed" \
6366 -c "Ciphersuite is TLS-" \
6367 -c "! Usage does not match the keyUsage extension"
6368
Jerry Yuab082902021-12-23 18:02:22 +08006369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006370run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006371 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006372 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006373 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006374 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6375 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006376 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006377 -C "Processing of the Certificate handshake message failed" \
6378 -c "Ciphersuite is TLS-"
6379
Jerry Yuab082902021-12-23 18:02:22 +08006380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006381run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006382 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006383 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006384 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006385 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6386 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006387 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006388 -c "Processing of the Certificate handshake message failed" \
6389 -C "Ciphersuite is TLS-"
6390
Jerry Yuab082902021-12-23 18:02:22 +08006391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006392run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006393 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006394 -cert data_files/server2.ku-ds.crt" \
6395 "$P_CLI debug_level=1 auth_mode=optional \
6396 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6397 0 \
6398 -c "bad certificate (usage extensions)" \
6399 -C "Processing of the Certificate handshake message failed" \
6400 -c "Ciphersuite is TLS-" \
6401 -c "! Usage does not match the keyUsage extension"
6402
Ronald Crond28f5a92022-06-16 19:27:25 +02006403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6404requires_openssl_tls1_3
6405requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6406run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6407 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6408 -cert data_files/server2.ku-ds_ke.crt" \
6409 "$P_CLI debug_level=3" \
6410 0 \
6411 -C "bad certificate (usage extensions)" \
6412 -C "Processing of the Certificate handshake message failed" \
6413 -c "Ciphersuite is"
6414
6415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6416requires_openssl_tls1_3
6417requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006418run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006419 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6420 -cert data_files/server2.ku-ke.crt" \
6421 "$P_CLI debug_level=1" \
6422 1 \
6423 -c "bad certificate (usage extensions)" \
6424 -c "Processing of the Certificate handshake message failed" \
6425 -C "Ciphersuite is"
6426
6427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6428requires_openssl_tls1_3
6429requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006430run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006431 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6432 -cert data_files/server2.ku-ka.crt" \
6433 "$P_CLI debug_level=1" \
6434 1 \
6435 -c "bad certificate (usage extensions)" \
6436 -c "Processing of the Certificate handshake message failed" \
6437 -C "Ciphersuite is"
6438
6439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6440requires_openssl_tls1_3
6441requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6442run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6443 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6444 -cert data_files/server5.ku-ds.crt" \
6445 "$P_CLI debug_level=3" \
6446 0 \
6447 -C "bad certificate (usage extensions)" \
6448 -C "Processing of the Certificate handshake message failed" \
6449 -c "Ciphersuite is"
6450
6451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6452requires_openssl_tls1_3
6453requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006454run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006455 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6456 -cert data_files/server5.ku-ke.crt" \
6457 "$P_CLI debug_level=1" \
6458 1 \
6459 -c "bad certificate (usage extensions)" \
6460 -c "Processing of the Certificate handshake message failed" \
6461 -C "Ciphersuite is"
6462
6463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6464requires_openssl_tls1_3
6465requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronba65fbb2022-06-22 14:35:05 +02006466run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006467 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6468 -cert data_files/server5.ku-ka.crt" \
6469 "$P_CLI debug_level=1" \
6470 1 \
6471 -c "bad certificate (usage extensions)" \
6472 -c "Processing of the Certificate handshake message failed" \
6473 -C "Ciphersuite is"
6474
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006475# Tests for keyUsage in leaf certificates, part 3:
6476# server-side checking of client cert
6477
Jerry Yuab082902021-12-23 18:02:22 +08006478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006479run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006480 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006481 "$O_CLI -key data_files/server2.key \
6482 -cert data_files/server2.ku-ds.crt" \
6483 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006484 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006485 -S "bad certificate (usage extensions)" \
6486 -S "Processing of the Certificate handshake message failed"
6487
Jerry Yuab082902021-12-23 18:02:22 +08006488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006489run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006490 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006491 "$O_CLI -key data_files/server2.key \
6492 -cert data_files/server2.ku-ke.crt" \
6493 0 \
6494 -s "bad certificate (usage extensions)" \
6495 -S "Processing of the Certificate handshake message failed"
6496
Jerry Yuab082902021-12-23 18:02:22 +08006497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006498run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006499 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006500 "$O_CLI -key data_files/server2.key \
6501 -cert data_files/server2.ku-ke.crt" \
6502 1 \
6503 -s "bad certificate (usage extensions)" \
6504 -s "Processing of the Certificate handshake message failed"
6505
Jerry Yuab082902021-12-23 18:02:22 +08006506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006507run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006508 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006509 "$O_CLI -key data_files/server5.key \
6510 -cert data_files/server5.ku-ds.crt" \
6511 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006512 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006513 -S "bad certificate (usage extensions)" \
6514 -S "Processing of the Certificate handshake message failed"
6515
Jerry Yuab082902021-12-23 18:02:22 +08006516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006517run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006518 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006519 "$O_CLI -key data_files/server5.key \
6520 -cert data_files/server5.ku-ka.crt" \
6521 0 \
6522 -s "bad certificate (usage extensions)" \
6523 -S "Processing of the Certificate handshake message failed"
6524
Ronald Crond28f5a92022-06-16 19:27:25 +02006525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6526requires_openssl_tls1_3
6527requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6528run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
6529 "$P_SRV debug_level=1 auth_mode=optional" \
6530 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6531 -cert data_files/server2.ku-ds.crt" \
6532 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006533 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006534 -S "bad certificate (usage extensions)" \
6535 -S "Processing of the Certificate handshake message failed"
6536
6537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6538requires_openssl_tls1_3
6539requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6540run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
6541 "$P_SRV debug_level=1 auth_mode=optional" \
6542 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6543 -cert data_files/server2.ku-ke.crt" \
6544 0 \
6545 -s "bad certificate (usage extensions)" \
6546 -S "Processing of the Certificate handshake message failed"
6547
6548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6549requires_openssl_tls1_3
6550requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6551run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
6552 "$P_SRV debug_level=1 auth_mode=optional" \
6553 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6554 -cert data_files/server5.ku-ds.crt" \
6555 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006556 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006557 -S "bad certificate (usage extensions)" \
6558 -S "Processing of the Certificate handshake message failed"
6559
6560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6561requires_openssl_tls1_3
6562requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6563run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
6564 "$P_SRV debug_level=1 auth_mode=optional" \
6565 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6566 -cert data_files/server5.ku-ka.crt" \
6567 0 \
6568 -s "bad certificate (usage extensions)" \
6569 -S "Processing of the Certificate handshake message failed"
6570
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006571# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6572
Jerry Yuab082902021-12-23 18:02:22 +08006573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006574run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006575 "$P_SRV key_file=data_files/server5.key \
6576 crt_file=data_files/server5.eku-srv.crt" \
6577 "$P_CLI" \
6578 0
6579
Jerry Yuab082902021-12-23 18:02:22 +08006580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006581run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006582 "$P_SRV key_file=data_files/server5.key \
6583 crt_file=data_files/server5.eku-srv.crt" \
6584 "$P_CLI" \
6585 0
6586
Jerry Yuab082902021-12-23 18:02:22 +08006587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006588run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006589 "$P_SRV key_file=data_files/server5.key \
6590 crt_file=data_files/server5.eku-cs_any.crt" \
6591 "$P_CLI" \
6592 0
6593
Jerry Yuab082902021-12-23 18:02:22 +08006594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006595run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006596 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006597 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006598 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006599 1
6600
6601# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6602
Jerry Yuab082902021-12-23 18:02:22 +08006603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006604run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006605 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006606 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006607 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006608 0 \
6609 -C "bad certificate (usage extensions)" \
6610 -C "Processing of the Certificate handshake message failed" \
6611 -c "Ciphersuite is TLS-"
6612
Jerry Yuab082902021-12-23 18:02:22 +08006613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006614run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006615 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006616 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006617 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006618 0 \
6619 -C "bad certificate (usage extensions)" \
6620 -C "Processing of the Certificate handshake message failed" \
6621 -c "Ciphersuite is TLS-"
6622
Jerry Yuab082902021-12-23 18:02:22 +08006623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006624run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006625 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006626 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006627 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006628 0 \
6629 -C "bad certificate (usage extensions)" \
6630 -C "Processing of the Certificate handshake message failed" \
6631 -c "Ciphersuite is TLS-"
6632
Jerry Yuab082902021-12-23 18:02:22 +08006633requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006634run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006635 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006636 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006637 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006638 1 \
6639 -c "bad certificate (usage extensions)" \
6640 -c "Processing of the Certificate handshake message failed" \
6641 -C "Ciphersuite is TLS-"
6642
Ronald Crond28f5a92022-06-16 19:27:25 +02006643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6644requires_openssl_tls1_3
6645requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6646run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6647 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6648 -cert data_files/server5.eku-srv.crt" \
6649 "$P_CLI debug_level=1" \
6650 0 \
6651 -C "bad certificate (usage extensions)" \
6652 -C "Processing of the Certificate handshake message failed" \
6653 -c "Ciphersuite is"
6654
6655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6656requires_openssl_tls1_3
6657requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6658run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
6659 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6660 -cert data_files/server5.eku-srv_cli.crt" \
6661 "$P_CLI debug_level=1" \
6662 0 \
6663 -C "bad certificate (usage extensions)" \
6664 -C "Processing of the Certificate handshake message failed" \
6665 -c "Ciphersuite is"
6666
6667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6668requires_openssl_tls1_3
6669requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6670run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
6671 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6672 -cert data_files/server5.eku-cs_any.crt" \
6673 "$P_CLI debug_level=1" \
6674 0 \
6675 -C "bad certificate (usage extensions)" \
6676 -C "Processing of the Certificate handshake message failed" \
6677 -c "Ciphersuite is"
6678
6679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6680requires_openssl_tls1_3
6681requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6682run_test "extKeyUsage cli 1.3: codeSign -> fail" \
6683 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6684 -cert data_files/server5.eku-cs.crt" \
6685 "$P_CLI debug_level=1" \
6686 1 \
6687 -c "bad certificate (usage extensions)" \
6688 -c "Processing of the Certificate handshake message failed" \
6689 -C "Ciphersuite is"
6690
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006691# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6692
Jerry Yuab082902021-12-23 18:02:22 +08006693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006694run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006695 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006696 "$O_CLI -key data_files/server5.key \
6697 -cert data_files/server5.eku-cli.crt" \
6698 0 \
6699 -S "bad certificate (usage extensions)" \
6700 -S "Processing of the Certificate handshake message failed"
6701
Jerry Yuab082902021-12-23 18:02:22 +08006702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006703run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006704 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006705 "$O_CLI -key data_files/server5.key \
6706 -cert data_files/server5.eku-srv_cli.crt" \
6707 0 \
6708 -S "bad certificate (usage extensions)" \
6709 -S "Processing of the Certificate handshake message failed"
6710
Jerry Yuab082902021-12-23 18:02:22 +08006711requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006712run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006713 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006714 "$O_CLI -key data_files/server5.key \
6715 -cert data_files/server5.eku-cs_any.crt" \
6716 0 \
6717 -S "bad certificate (usage extensions)" \
6718 -S "Processing of the Certificate handshake message failed"
6719
Jerry Yuab082902021-12-23 18:02:22 +08006720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006721run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006722 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006723 "$O_CLI -key data_files/server5.key \
6724 -cert data_files/server5.eku-cs.crt" \
6725 0 \
6726 -s "bad certificate (usage extensions)" \
6727 -S "Processing of the Certificate handshake message failed"
6728
Jerry Yuab082902021-12-23 18:02:22 +08006729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006730run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006731 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006732 "$O_CLI -key data_files/server5.key \
6733 -cert data_files/server5.eku-cs.crt" \
6734 1 \
6735 -s "bad certificate (usage extensions)" \
6736 -s "Processing of the Certificate handshake message failed"
6737
Ronald Crond28f5a92022-06-16 19:27:25 +02006738requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6739requires_openssl_tls1_3
6740requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6741run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
6742 "$P_SRV debug_level=1 auth_mode=optional" \
6743 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6744 -cert data_files/server5.eku-cli.crt" \
6745 0 \
6746 -S "bad certificate (usage extensions)" \
6747 -S "Processing of the Certificate handshake message failed"
6748
6749requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6750requires_openssl_tls1_3
6751requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6752run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
6753 "$P_SRV debug_level=1 auth_mode=optional" \
6754 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6755 -cert data_files/server5.eku-srv_cli.crt" \
6756 0 \
6757 -S "bad certificate (usage extensions)" \
6758 -S "Processing of the Certificate handshake message failed"
6759
6760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6761requires_openssl_tls1_3
6762requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6763run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
6764 "$P_SRV debug_level=1 auth_mode=optional" \
6765 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6766 -cert data_files/server5.eku-cs_any.crt" \
6767 0 \
6768 -S "bad certificate (usage extensions)" \
6769 -S "Processing of the Certificate handshake message failed"
6770
6771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6772requires_openssl_tls1_3
6773requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
6774run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
6775 "$P_SRV debug_level=1 auth_mode=optional" \
6776 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6777 -cert data_files/server5.eku-cs.crt" \
6778 0 \
6779 -s "bad certificate (usage extensions)" \
6780 -S "Processing of the Certificate handshake message failed"
6781
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006782# Tests for DHM parameters loading
6783
Jerry Yuab082902021-12-23 18:02:22 +08006784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006785run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006786 "$P_SRV" \
6787 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6788 debug_level=3" \
6789 0 \
6790 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01006791 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006792
Jerry Yuab082902021-12-23 18:02:22 +08006793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006794run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006795 "$P_SRV dhm_file=data_files/dhparams.pem" \
6796 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6797 debug_level=3" \
6798 0 \
6799 -c "value of 'DHM: P ' (1024 bits)" \
6800 -c "value of 'DHM: G ' (2 bits)"
6801
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006802# Tests for DHM client-side size checking
6803
Jerry Yuab082902021-12-23 18:02:22 +08006804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006805run_test "DHM size: server default, client default, OK" \
6806 "$P_SRV" \
6807 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6808 debug_level=1" \
6809 0 \
6810 -C "DHM prime too short:"
6811
Jerry Yuab082902021-12-23 18:02:22 +08006812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006813run_test "DHM size: server default, client 2048, OK" \
6814 "$P_SRV" \
6815 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6816 debug_level=1 dhmlen=2048" \
6817 0 \
6818 -C "DHM prime too short:"
6819
Jerry Yuab082902021-12-23 18:02:22 +08006820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006821run_test "DHM size: server 1024, client default, OK" \
6822 "$P_SRV dhm_file=data_files/dhparams.pem" \
6823 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6824 debug_level=1" \
6825 0 \
6826 -C "DHM prime too short:"
6827
Jerry Yuab082902021-12-23 18:02:22 +08006828requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006829run_test "DHM size: server 999, client 999, OK" \
6830 "$P_SRV dhm_file=data_files/dh.999.pem" \
6831 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6832 debug_level=1 dhmlen=999" \
6833 0 \
6834 -C "DHM prime too short:"
6835
Jerry Yuab082902021-12-23 18:02:22 +08006836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006837run_test "DHM size: server 1000, client 1000, OK" \
6838 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6839 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6840 debug_level=1 dhmlen=1000" \
6841 0 \
6842 -C "DHM prime too short:"
6843
Jerry Yuab082902021-12-23 18:02:22 +08006844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006845run_test "DHM size: server 1000, client default, rejected" \
6846 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6847 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6848 debug_level=1" \
6849 1 \
6850 -c "DHM prime too short:"
6851
Jerry Yuab082902021-12-23 18:02:22 +08006852requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006853run_test "DHM size: server 1000, client 1001, rejected" \
6854 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6855 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6856 debug_level=1 dhmlen=1001" \
6857 1 \
6858 -c "DHM prime too short:"
6859
Jerry Yuab082902021-12-23 18:02:22 +08006860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006861run_test "DHM size: server 999, client 1000, rejected" \
6862 "$P_SRV dhm_file=data_files/dh.999.pem" \
6863 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6864 debug_level=1 dhmlen=1000" \
6865 1 \
6866 -c "DHM prime too short:"
6867
Jerry Yuab082902021-12-23 18:02:22 +08006868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006869run_test "DHM size: server 998, client 999, rejected" \
6870 "$P_SRV dhm_file=data_files/dh.998.pem" \
6871 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6872 debug_level=1 dhmlen=999" \
6873 1 \
6874 -c "DHM prime too short:"
6875
Jerry Yuab082902021-12-23 18:02:22 +08006876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006877run_test "DHM size: server default, client 2049, rejected" \
6878 "$P_SRV" \
6879 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6880 debug_level=1 dhmlen=2049" \
6881 1 \
6882 -c "DHM prime too short:"
6883
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006884# Tests for PSK callback
6885
Jerry Yuab082902021-12-23 18:02:22 +08006886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006887run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006888 "$P_SRV psk=abc123 psk_identity=foo" \
6889 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6890 psk_identity=foo psk=abc123" \
6891 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006892 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006893 -S "SSL - Unknown identity received" \
6894 -S "SSL - Verification of the message MAC failed"
6895
Hanno Beckerf7027512018-10-23 15:27:39 +01006896requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006898run_test "PSK callback: opaque psk on client, no callback" \
6899 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006900 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006901 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006902 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006903 -C "session hash for extended master secret"\
6904 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006905 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006906 -S "SSL - Unknown identity received" \
6907 -S "SSL - Verification of the message MAC failed"
6908
6909requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006911run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
6912 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006913 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006914 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006915 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006916 -C "session hash for extended master secret"\
6917 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006918 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006919 -S "SSL - Unknown identity received" \
6920 -S "SSL - Verification of the message MAC failed"
6921
6922requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006924run_test "PSK callback: opaque psk on client, no callback, EMS" \
6925 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006926 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006927 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006928 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006929 -c "session hash for extended master secret"\
6930 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006931 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006932 -S "SSL - Unknown identity received" \
6933 -S "SSL - Verification of the message MAC failed"
6934
6935requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006937run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
6938 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006939 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006940 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006941 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006942 -c "session hash for extended master secret"\
6943 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006944 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006945 -S "SSL - Unknown identity received" \
6946 -S "SSL - Verification of the message MAC failed"
6947
Hanno Becker28c79dc2018-10-26 13:15:08 +01006948requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02006950run_test "PSK callback: opaque rsa-psk on client, no callback" \
6951 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
6952 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
6953 psk_identity=foo psk=abc123 psk_opaque=1" \
6954 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02006955 -C "session hash for extended master secret"\
6956 -S "session hash for extended master secret"\
6957 -S "SSL - The handshake negotiation failed" \
6958 -S "SSL - Unknown identity received" \
6959 -S "SSL - Verification of the message MAC failed"
6960
6961requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6962requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6963run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
6964 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
6965 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
6966 psk_identity=foo psk=abc123 psk_opaque=1" \
6967 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02006968 -C "session hash for extended master secret"\
6969 -S "session hash for extended master secret"\
6970 -S "SSL - The handshake negotiation failed" \
6971 -S "SSL - Unknown identity received" \
6972 -S "SSL - Verification of the message MAC failed"
6973
6974requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6976run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
6977 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
6978 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
6979 psk_identity=foo psk=abc123 psk_opaque=1" \
6980 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02006981 -c "session hash for extended master secret"\
6982 -s "session hash for extended master secret"\
6983 -S "SSL - The handshake negotiation failed" \
6984 -S "SSL - Unknown identity received" \
6985 -S "SSL - Verification of the message MAC failed"
6986
6987requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6989run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
6990 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
6991 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
6992 psk_identity=foo psk=abc123 psk_opaque=1" \
6993 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02006994 -c "session hash for extended master secret"\
6995 -s "session hash for extended master secret"\
6996 -S "SSL - The handshake negotiation failed" \
6997 -S "SSL - Unknown identity received" \
6998 -S "SSL - Verification of the message MAC failed"
6999
7000requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7001requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007002run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7003 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7004 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7005 psk_identity=foo psk=abc123 psk_opaque=1" \
7006 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007007 -C "session hash for extended master secret"\
7008 -S "session hash for extended master secret"\
7009 -S "SSL - The handshake negotiation failed" \
7010 -S "SSL - Unknown identity received" \
7011 -S "SSL - Verification of the message MAC failed"
7012
7013requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7014requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7015run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7016 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7017 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7018 psk_identity=foo psk=abc123 psk_opaque=1" \
7019 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007020 -C "session hash for extended master secret"\
7021 -S "session hash for extended master secret"\
7022 -S "SSL - The handshake negotiation failed" \
7023 -S "SSL - Unknown identity received" \
7024 -S "SSL - Verification of the message MAC failed"
7025
7026requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7027requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7028run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7029 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7030 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7031 psk_identity=foo psk=abc123 psk_opaque=1" \
7032 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007033 -c "session hash for extended master secret"\
7034 -s "session hash for extended master secret"\
7035 -S "SSL - The handshake negotiation failed" \
7036 -S "SSL - Unknown identity received" \
7037 -S "SSL - Verification of the message MAC failed"
7038
7039requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7040requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7041run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7042 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7043 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7044 psk_identity=foo psk=abc123 psk_opaque=1" \
7045 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007046 -c "session hash for extended master secret"\
7047 -s "session hash for extended master secret"\
7048 -S "SSL - The handshake negotiation failed" \
7049 -S "SSL - Unknown identity received" \
7050 -S "SSL - Verification of the message MAC failed"
7051
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007052requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7054run_test "PSK callback: opaque dhe-psk on client, no callback" \
7055 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7056 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7057 psk_identity=foo psk=abc123 psk_opaque=1" \
7058 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007059 -C "session hash for extended master secret"\
7060 -S "session hash for extended master secret"\
7061 -S "SSL - The handshake negotiation failed" \
7062 -S "SSL - Unknown identity received" \
7063 -S "SSL - Verification of the message MAC failed"
7064
7065requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7067run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7068 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7069 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7070 psk_identity=foo psk=abc123 psk_opaque=1" \
7071 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007072 -C "session hash for extended master secret"\
7073 -S "session hash for extended master secret"\
7074 -S "SSL - The handshake negotiation failed" \
7075 -S "SSL - Unknown identity received" \
7076 -S "SSL - Verification of the message MAC failed"
7077
7078requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7080run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7081 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7082 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7083 psk_identity=foo psk=abc123 psk_opaque=1" \
7084 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007085 -c "session hash for extended master secret"\
7086 -s "session hash for extended master secret"\
7087 -S "SSL - The handshake negotiation failed" \
7088 -S "SSL - Unknown identity received" \
7089 -S "SSL - Verification of the message MAC failed"
7090
7091requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7093run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7094 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7095 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7096 psk_identity=foo psk=abc123 psk_opaque=1" \
7097 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007098 -c "session hash for extended master secret"\
7099 -s "session hash for extended master secret"\
7100 -S "SSL - The handshake negotiation failed" \
7101 -S "SSL - Unknown identity received" \
7102 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007103
7104requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007106run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007107 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7108 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007109 psk_identity=foo psk=abc123" \
7110 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007111 -C "session hash for extended master secret"\
7112 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007113 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007114 -S "SSL - Unknown identity received" \
7115 -S "SSL - Verification of the message MAC failed"
7116
7117requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007119run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007120 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7121 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007122 psk_identity=foo psk=abc123" \
7123 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007124 -C "session hash for extended master secret"\
7125 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007126 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007127 -S "SSL - Unknown identity received" \
7128 -S "SSL - Verification of the message MAC failed"
7129
7130requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007132run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007133 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007134 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007135 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007136 psk_identity=foo psk=abc123 extended_ms=1" \
7137 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007138 -c "session hash for extended master secret"\
7139 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007140 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007141 -S "SSL - Unknown identity received" \
7142 -S "SSL - Verification of the message MAC failed"
7143
7144requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007146run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007147 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007148 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007149 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007150 psk_identity=foo psk=abc123 extended_ms=1" \
7151 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007152 -c "session hash for extended master secret"\
7153 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007154 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007155 -S "SSL - Unknown identity received" \
7156 -S "SSL - Verification of the message MAC failed"
7157
7158requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007160run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7161 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7162 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7163 psk_identity=foo psk=abc123" \
7164 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007165 -C "session hash for extended master secret"\
7166 -S "session hash for extended master secret"\
7167 -S "SSL - The handshake negotiation failed" \
7168 -S "SSL - Unknown identity received" \
7169 -S "SSL - Verification of the message MAC failed"
7170
7171requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7173run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7174 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7175 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7176 psk_identity=foo psk=abc123" \
7177 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007178 -C "session hash for extended master secret"\
7179 -S "session hash for extended master secret"\
7180 -S "SSL - The handshake negotiation failed" \
7181 -S "SSL - Unknown identity received" \
7182 -S "SSL - Verification of the message MAC failed"
7183
7184requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7186run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7187 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7188 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7189 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7190 psk_identity=foo psk=abc123 extended_ms=1" \
7191 0 \
7192 -c "session hash for extended master secret"\
7193 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007194 -S "SSL - The handshake negotiation failed" \
7195 -S "SSL - Unknown identity received" \
7196 -S "SSL - Verification of the message MAC failed"
7197
7198requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7200run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7201 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7202 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7203 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7204 psk_identity=foo psk=abc123 extended_ms=1" \
7205 0 \
7206 -c "session hash for extended master secret"\
7207 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007208 -S "SSL - The handshake negotiation failed" \
7209 -S "SSL - Unknown identity received" \
7210 -S "SSL - Verification of the message MAC failed"
7211
7212requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007214run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7215 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7216 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7217 psk_identity=foo psk=abc123" \
7218 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007219 -C "session hash for extended master secret"\
7220 -S "session hash for extended master secret"\
7221 -S "SSL - The handshake negotiation failed" \
7222 -S "SSL - Unknown identity received" \
7223 -S "SSL - Verification of the message MAC failed"
7224
7225requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7227run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7228 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7229 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7230 psk_identity=foo psk=abc123" \
7231 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007232 -C "session hash for extended master secret"\
7233 -S "session hash for extended master secret"\
7234 -S "SSL - The handshake negotiation failed" \
7235 -S "SSL - Unknown identity received" \
7236 -S "SSL - Verification of the message MAC failed"
7237
7238requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7240run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7241 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7242 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7243 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7244 psk_identity=foo psk=abc123 extended_ms=1" \
7245 0 \
7246 -c "session hash for extended master secret"\
7247 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007248 -S "SSL - The handshake negotiation failed" \
7249 -S "SSL - Unknown identity received" \
7250 -S "SSL - Verification of the message MAC failed"
7251
7252requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7254run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7255 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7256 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7257 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7258 psk_identity=foo psk=abc123 extended_ms=1" \
7259 0 \
7260 -c "session hash for extended master secret"\
7261 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007262 -S "SSL - The handshake negotiation failed" \
7263 -S "SSL - Unknown identity received" \
7264 -S "SSL - Verification of the message MAC failed"
7265
7266requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007268run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7269 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7270 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7271 psk_identity=foo psk=abc123" \
7272 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007273 -C "session hash for extended master secret"\
7274 -S "session hash for extended master secret"\
7275 -S "SSL - The handshake negotiation failed" \
7276 -S "SSL - Unknown identity received" \
7277 -S "SSL - Verification of the message MAC failed"
7278
7279requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7281run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7282 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7283 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7284 psk_identity=foo psk=abc123" \
7285 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007286 -C "session hash for extended master secret"\
7287 -S "session hash for extended master secret"\
7288 -S "SSL - The handshake negotiation failed" \
7289 -S "SSL - Unknown identity received" \
7290 -S "SSL - Verification of the message MAC failed"
7291
7292requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7294run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7295 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7296 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7297 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7298 psk_identity=foo psk=abc123 extended_ms=1" \
7299 0 \
7300 -c "session hash for extended master secret"\
7301 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007302 -S "SSL - The handshake negotiation failed" \
7303 -S "SSL - Unknown identity received" \
7304 -S "SSL - Verification of the message MAC failed"
7305
7306requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7308run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7309 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7310 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7311 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7312 psk_identity=foo psk=abc123 extended_ms=1" \
7313 0 \
7314 -c "session hash for extended master secret"\
7315 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007316 -S "SSL - The handshake negotiation failed" \
7317 -S "SSL - Unknown identity received" \
7318 -S "SSL - Verification of the message MAC failed"
7319
7320requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007322run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007323 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7324 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007325 psk_identity=def psk=beef" \
7326 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007327 -C "session hash for extended master secret"\
7328 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007329 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007330 -S "SSL - Unknown identity received" \
7331 -S "SSL - Verification of the message MAC failed"
7332
7333requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007335run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007336 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7337 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007338 psk_identity=def psk=beef" \
7339 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007340 -C "session hash for extended master secret"\
7341 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007342 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007343 -S "SSL - Unknown identity received" \
7344 -S "SSL - Verification of the message MAC failed"
7345
7346requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007348run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007349 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007350 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007351 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007352 psk_identity=abc psk=dead extended_ms=1" \
7353 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007354 -c "session hash for extended master secret"\
7355 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007356 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007357 -S "SSL - Unknown identity received" \
7358 -S "SSL - Verification of the message MAC failed"
7359
7360requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007362run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007363 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007364 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007365 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007366 psk_identity=abc psk=dead extended_ms=1" \
7367 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007368 -c "session hash for extended master secret"\
7369 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007370 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007371 -S "SSL - Unknown identity received" \
7372 -S "SSL - Verification of the message MAC failed"
7373
7374requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb270b562022-04-06 13:12:48 +02007376run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7377 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7378 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7379 psk_identity=def psk=beef" \
7380 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007381 -C "session hash for extended master secret"\
7382 -S "session hash for extended master secret"\
7383 -S "SSL - The handshake negotiation failed" \
7384 -S "SSL - Unknown identity received" \
7385 -S "SSL - Verification of the message MAC failed"
7386
7387requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7389run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7390 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7391 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7392 psk_identity=def psk=beef" \
7393 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007394 -C "session hash for extended master secret"\
7395 -S "session hash for extended master secret"\
7396 -S "SSL - The handshake negotiation failed" \
7397 -S "SSL - Unknown identity received" \
7398 -S "SSL - Verification of the message MAC failed"
7399
7400requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7402run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7403 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7404 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7405 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7406 psk_identity=abc psk=dead extended_ms=1" \
7407 0 \
7408 -c "session hash for extended master secret"\
7409 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007410 -S "SSL - The handshake negotiation failed" \
7411 -S "SSL - Unknown identity received" \
7412 -S "SSL - Verification of the message MAC failed"
7413
7414requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7416run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7417 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7418 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7419 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7420 psk_identity=abc psk=dead extended_ms=1" \
7421 0 \
7422 -c "session hash for extended master secret"\
7423 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007424 -S "SSL - The handshake negotiation failed" \
7425 -S "SSL - Unknown identity received" \
7426 -S "SSL - Verification of the message MAC failed"
7427
7428requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekielb6a05032022-04-14 10:22:18 +02007430run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7431 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7432 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7433 psk_identity=def psk=beef" \
7434 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007435 -C "session hash for extended master secret"\
7436 -S "session hash for extended master secret"\
7437 -S "SSL - The handshake negotiation failed" \
7438 -S "SSL - Unknown identity received" \
7439 -S "SSL - Verification of the message MAC failed"
7440
7441requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7443run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7444 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7445 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7446 psk_identity=def psk=beef" \
7447 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007448 -C "session hash for extended master secret"\
7449 -S "session hash for extended master secret"\
7450 -S "SSL - The handshake negotiation failed" \
7451 -S "SSL - Unknown identity received" \
7452 -S "SSL - Verification of the message MAC failed"
7453
7454requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7456run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7457 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7458 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7459 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7460 psk_identity=abc psk=dead extended_ms=1" \
7461 0 \
7462 -c "session hash for extended master secret"\
7463 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007464 -S "SSL - The handshake negotiation failed" \
7465 -S "SSL - Unknown identity received" \
7466 -S "SSL - Verification of the message MAC failed"
7467
7468requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7470run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7471 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7472 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7473 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7474 psk_identity=abc psk=dead extended_ms=1" \
7475 0 \
7476 -c "session hash for extended master secret"\
7477 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007478 -S "SSL - The handshake negotiation failed" \
7479 -S "SSL - Unknown identity received" \
7480 -S "SSL - Verification of the message MAC failed"
7481
7482requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007484run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7485 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7486 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7487 psk_identity=def psk=beef" \
7488 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007489 -C "session hash for extended master secret"\
7490 -S "session hash for extended master secret"\
7491 -S "SSL - The handshake negotiation failed" \
7492 -S "SSL - Unknown identity received" \
7493 -S "SSL - Verification of the message MAC failed"
7494
7495requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7497run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7498 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7499 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7500 psk_identity=def psk=beef" \
7501 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007502 -C "session hash for extended master secret"\
7503 -S "session hash for extended master secret"\
7504 -S "SSL - The handshake negotiation failed" \
7505 -S "SSL - Unknown identity received" \
7506 -S "SSL - Verification of the message MAC failed"
7507
7508requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7510run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7511 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7512 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7513 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7514 psk_identity=abc psk=dead extended_ms=1" \
7515 0 \
7516 -c "session hash for extended master secret"\
7517 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007518 -S "SSL - The handshake negotiation failed" \
7519 -S "SSL - Unknown identity received" \
7520 -S "SSL - Verification of the message MAC failed"
7521
7522requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7524run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7525 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7526 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7527 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7528 psk_identity=abc psk=dead extended_ms=1" \
7529 0 \
7530 -c "session hash for extended master secret"\
7531 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007532 -S "SSL - The handshake negotiation failed" \
7533 -S "SSL - Unknown identity received" \
7534 -S "SSL - Verification of the message MAC failed"
7535
7536requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007538run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007539 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7540 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007541 psk_identity=def psk=beef" \
7542 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007543 -C "session hash for extended master secret"\
7544 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007545 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007546 -S "SSL - Unknown identity received" \
7547 -S "SSL - Verification of the message MAC failed"
7548
7549requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007551run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007552 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7553 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007554 psk_identity=def psk=beef" \
7555 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007556 -C "session hash for extended master secret"\
7557 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007558 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007559 -S "SSL - Unknown identity received" \
7560 -S "SSL - Verification of the message MAC failed"
7561
7562requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007564run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007565 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7566 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007567 psk_identity=def psk=beef" \
7568 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007569 -C "session hash for extended master secret"\
7570 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007571 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007572 -S "SSL - Unknown identity received" \
7573 -S "SSL - Verification of the message MAC failed"
7574
7575requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007577run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007578 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7579 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007580 psk_identity=def psk=beef" \
7581 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007582 -C "session hash for extended master secret"\
7583 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007584 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007585 -S "SSL - Unknown identity received" \
7586 -S "SSL - Verification of the message MAC failed"
7587
7588requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08007589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01007590run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007591 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7592 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007593 psk_identity=def psk=beef" \
7594 1 \
7595 -s "SSL - Verification of the message MAC failed"
7596
Jerry Yuab082902021-12-23 18:02:22 +08007597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007598run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007599 "$P_SRV" \
7600 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7601 psk_identity=foo psk=abc123" \
7602 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007603 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007604 -S "SSL - Unknown identity received" \
7605 -S "SSL - Verification of the message MAC failed"
7606
Jerry Yuab082902021-12-23 18:02:22 +08007607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007608run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007609 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7610 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7611 psk_identity=foo psk=abc123" \
7612 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007613 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007614 -s "SSL - Unknown identity received" \
7615 -S "SSL - Verification of the message MAC failed"
7616
Jerry Yuab082902021-12-23 18:02:22 +08007617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007618run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007619 "$P_SRV psk_list=abc,dead,def,beef" \
7620 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7621 psk_identity=abc psk=dead" \
7622 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007623 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007624 -S "SSL - Unknown identity received" \
7625 -S "SSL - Verification of the message MAC failed"
7626
Jerry Yuab082902021-12-23 18:02:22 +08007627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007628run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007629 "$P_SRV psk_list=abc,dead,def,beef" \
7630 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7631 psk_identity=def psk=beef" \
7632 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007633 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007634 -S "SSL - Unknown identity received" \
7635 -S "SSL - Verification of the message MAC failed"
7636
Jerry Yuab082902021-12-23 18:02:22 +08007637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007638run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007639 "$P_SRV psk_list=abc,dead,def,beef" \
7640 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7641 psk_identity=ghi psk=beef" \
7642 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007643 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007644 -s "SSL - Unknown identity received" \
7645 -S "SSL - Verification of the message MAC failed"
7646
Jerry Yuab082902021-12-23 18:02:22 +08007647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007648run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007649 "$P_SRV psk_list=abc,dead,def,beef" \
7650 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7651 psk_identity=abc psk=beef" \
7652 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007653 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007654 -S "SSL - Unknown identity received" \
7655 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007656
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007657# Tests for EC J-PAKE
7658
Hanno Beckerfa452c42020-08-14 15:42:49 +01007659requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007661run_test "ECJPAKE: client not configured" \
7662 "$P_SRV debug_level=3" \
7663 "$P_CLI debug_level=3" \
7664 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007665 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007666 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007667 -S "found ecjpake kkpp extension" \
7668 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007669 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007670 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007671 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007672 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007673
Hanno Beckerfa452c42020-08-14 15:42:49 +01007674requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007676run_test "ECJPAKE: server not configured" \
7677 "$P_SRV debug_level=3" \
7678 "$P_CLI debug_level=3 ecjpake_pw=bla \
7679 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7680 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007681 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007682 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007683 -s "found ecjpake kkpp extension" \
7684 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007685 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007686 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007687 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007688 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007689
Hanno Beckerfa452c42020-08-14 15:42:49 +01007690requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007691requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007692run_test "ECJPAKE: working, TLS" \
7693 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7694 "$P_CLI debug_level=3 ecjpake_pw=bla \
7695 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007696 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007697 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007698 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007699 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007700 -s "found ecjpake kkpp extension" \
7701 -S "skip ecjpake kkpp extension" \
7702 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007703 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007704 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007705 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007706 -S "SSL - Verification of the message MAC failed"
7707
Janos Follath74537a62016-09-02 13:45:28 +01007708server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007709requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007711run_test "ECJPAKE: password mismatch, TLS" \
7712 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7713 "$P_CLI debug_level=3 ecjpake_pw=bad \
7714 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7715 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007716 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007717 -s "SSL - Verification of the message MAC failed"
7718
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007719requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007721run_test "ECJPAKE: working, DTLS" \
7722 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7723 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7724 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7725 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007726 -c "re-using cached ecjpake parameters" \
7727 -S "SSL - Verification of the message MAC failed"
7728
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007729requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007731run_test "ECJPAKE: working, DTLS, no cookie" \
7732 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
7733 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7734 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7735 0 \
7736 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007737 -S "SSL - Verification of the message MAC failed"
7738
Janos Follath74537a62016-09-02 13:45:28 +01007739server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007740requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007742run_test "ECJPAKE: password mismatch, DTLS" \
7743 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7744 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
7745 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7746 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007747 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007748 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007749
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02007750# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007751requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02007753run_test "ECJPAKE: working, DTLS, nolog" \
7754 "$P_SRV dtls=1 ecjpake_pw=bla" \
7755 "$P_CLI dtls=1 ecjpake_pw=bla \
7756 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7757 0
7758
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02007759# Test for ClientHello without extensions
7760
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02007761requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01007763run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01007764 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007765 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02007766 0 \
7767 -s "dumping 'client hello extensions' (0 bytes)"
7768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007769# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007770
Gilles Peskined2d90af2022-04-06 23:35:56 +02007771# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08007772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007773run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02007774 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007775 "$P_CLI request_size=100" \
7776 0 \
7777 -s "Read from client: 100 bytes read$"
7778
Jerry Yuab082902021-12-23 18:02:22 +08007779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02007780run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
7781 "$P_SRV buffer_size=100" \
7782 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02007783 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02007784 -s "Read from client: 101 bytes read (100 + 1)"
7785
7786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7787requires_max_content_len 200
7788run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
7789 "$P_SRV buffer_size=100" \
7790 "$P_CLI request_size=200" \
7791 0 \
7792 -s "Read from client: 200 bytes read (100 + 100)"
7793
7794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7795run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
7796 "$P_SRV buffer_size=100" \
7797 "$P_CLI request_size=$MAX_CONTENT_LEN" \
7798 0 \
7799 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02007800
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007801# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007802
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007803run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007804 "$P_SRV force_version=tls12" \
7805 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007806 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7807 0 \
7808 -s "Read from client: 1 bytes read"
7809
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007810run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007811 "$P_SRV force_version=tls12" \
7812 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007813 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01007814 0 \
7815 -s "Read from client: 1 bytes read"
7816
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007817run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007818 "$P_SRV force_version=tls12" \
7819 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007820 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007821 0 \
7822 -s "Read from client: 1 bytes read"
7823
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007824run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007825 "$P_SRV force_version=tls12" \
7826 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007827 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7828 0 \
7829 -s "Read from client: 1 bytes read"
7830
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007831run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007832 "$P_SRV force_version=tls12" \
7833 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02007834 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7835 0 \
7836 -s "Read from client: 1 bytes read"
7837
Ronald Crona4417c12022-06-23 16:06:28 +02007838run_test "Small client packet TLS 1.3 AEAD" \
7839 "$P_SRV force_version=tls13" \
7840 "$P_CLI request_size=1 \
7841 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
7842 0 \
7843 -s "Read from client: 1 bytes read"
7844
7845run_test "Small client packet TLS 1.3 AEAD shorter tag" \
7846 "$P_SRV force_version=tls13" \
7847 "$P_CLI request_size=1 \
7848 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
7849 0 \
7850 -s "Read from client: 1 bytes read"
7851
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007852# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00007853
7854requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007855run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007856 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00007857 "$P_CLI dtls=1 request_size=1 \
7858 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7859 0 \
7860 -s "Read from client: 1 bytes read"
7861
7862requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007863run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007864 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00007865 "$P_CLI dtls=1 request_size=1 \
7866 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7867 0 \
7868 -s "Read from client: 1 bytes read"
7869
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007870# Tests for small server packets
7871
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007872run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007873 "$P_SRV response_size=1 force_version=tls12" \
7874 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007875 0 \
7876 -c "Read from server: 1 bytes read"
7877
7878run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007879 "$P_SRV response_size=1 force_version=tls12" \
7880 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007881 0 \
7882 -c "Read from server: 1 bytes read"
7883
7884run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007885 "$P_SRV response_size=1 force_version=tls12" \
7886 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007887 0 \
7888 -c "Read from server: 1 bytes read"
7889
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007890run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007891 "$P_SRV response_size=1 force_version=tls12" \
7892 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007893 0 \
7894 -c "Read from server: 1 bytes read"
7895
7896run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007897 "$P_SRV response_size=1 force_version=tls12" \
7898 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007899 0 \
7900 -c "Read from server: 1 bytes read"
7901
Ronald Crona4417c12022-06-23 16:06:28 +02007902run_test "Small server packet TLS 1.3 AEAD" \
7903 "$P_SRV response_size=1 force_version=tls13" \
7904 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
7905 0 \
7906 -c "Read from server: 1 bytes read"
7907
7908run_test "Small server packet TLS 1.3 AEAD shorter tag" \
7909 "$P_SRV response_size=1 force_version=tls13" \
7910 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
7911 0 \
7912 -c "Read from server: 1 bytes read"
7913
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007914# Tests for small server packets in DTLS
7915
7916requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007917run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007918 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007919 "$P_CLI dtls=1 \
7920 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7921 0 \
7922 -c "Read from server: 1 bytes read"
7923
7924requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7925run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007926 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007927 "$P_CLI dtls=1 \
7928 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7929 0 \
7930 -c "Read from server: 1 bytes read"
7931
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007932# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007933
Angus Grattonc4dd0732018-04-11 16:28:39 +10007934# How many fragments do we expect to write $1 bytes?
7935fragments_for_write() {
7936 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
7937}
7938
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007939run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007940 "$P_SRV force_version=tls12" \
7941 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007942 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7943 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007944 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7945 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007946
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007947run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007948 "$P_SRV force_version=tls12" \
7949 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007950 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7951 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007952 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007953
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007954run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007955 "$P_SRV force_version=tls12" \
7956 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007957 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007958 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007959 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7960 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007961
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007962run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007963 "$P_SRV force_version=tls12" \
7964 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007965 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7966 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007967 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7968 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007969
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007970run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007971 "$P_SRV force_version=tls12" \
7972 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007973 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7974 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007975 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7976 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007977
Ronald Crona4417c12022-06-23 16:06:28 +02007978run_test "Large client packet TLS 1.3 AEAD" \
7979 "$P_SRV force_version=tls13" \
7980 "$P_CLI request_size=16384 \
7981 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
7982 0 \
7983 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7984 -s "Read from client: $MAX_CONTENT_LEN bytes read"
7985
7986run_test "Large client packet TLS 1.3 AEAD shorter tag" \
7987 "$P_SRV force_version=tls13" \
7988 "$P_CLI request_size=16384 \
7989 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
7990 0 \
7991 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7992 -s "Read from client: $MAX_CONTENT_LEN bytes read"
7993
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007994# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007995run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007996 "$P_SRV response_size=16384 force_version=tls12" \
7997 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007998 0 \
7999 -c "Read from server: 16384 bytes read"
8000
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008001run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008002 "$P_SRV response_size=16384 force_version=tls12" \
8003 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008004 0 \
8005 -s "16384 bytes written in 1 fragments" \
8006 -c "Read from server: 16384 bytes read"
8007
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008008run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008009 "$P_SRV response_size=16384 force_version=tls12" \
8010 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008011 0 \
8012 -c "Read from server: 16384 bytes read"
8013
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008014run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008015 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8016 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008017 0 \
8018 -s "16384 bytes written in 1 fragments" \
8019 -c "Read from server: 16384 bytes read"
8020
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008021run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008022 "$P_SRV response_size=16384 force_version=tls12" \
8023 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008024 0 \
8025 -c "Read from server: 16384 bytes read"
8026
8027run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008028 "$P_SRV response_size=16384 force_version=tls12" \
8029 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008030 0 \
8031 -c "Read from server: 16384 bytes read"
8032
Ronald Crona4417c12022-06-23 16:06:28 +02008033run_test "Large server packet TLS 1.3 AEAD" \
8034 "$P_SRV response_size=16384 force_version=tls13" \
8035 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8036 0 \
8037 -c "Read from server: 16384 bytes read"
8038
8039run_test "Large server packet TLS 1.3 AEAD shorter tag" \
8040 "$P_SRV response_size=16384 force_version=tls13" \
8041 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8042 0 \
8043 -c "Read from server: 16384 bytes read"
8044
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008045# Tests for restartable ECC
8046
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008047# Force the use of a curve that supports restartable ECC (secp256r1).
8048
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008049requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008050requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008052run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008053 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008054 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008055 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008056 debug_level=1" \
8057 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008058 -C "x509_verify_cert.*4b00" \
8059 -C "mbedtls_pk_verify.*4b00" \
8060 -C "mbedtls_ecdh_make_public.*4b00" \
8061 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008062
8063requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008064requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008066run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008067 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008068 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008069 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008070 debug_level=1 ec_max_ops=0" \
8071 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008072 -C "x509_verify_cert.*4b00" \
8073 -C "mbedtls_pk_verify.*4b00" \
8074 -C "mbedtls_ecdh_make_public.*4b00" \
8075 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008076
8077requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008078requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008080run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008081 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008082 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008083 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008084 debug_level=1 ec_max_ops=65535" \
8085 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008086 -C "x509_verify_cert.*4b00" \
8087 -C "mbedtls_pk_verify.*4b00" \
8088 -C "mbedtls_ecdh_make_public.*4b00" \
8089 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008090
8091requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008092requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008094run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008095 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008096 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008097 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008098 debug_level=1 ec_max_ops=1000" \
8099 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008100 -c "x509_verify_cert.*4b00" \
8101 -c "mbedtls_pk_verify.*4b00" \
8102 -c "mbedtls_ecdh_make_public.*4b00" \
8103 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008104
8105requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008106requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008108run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008109 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008110 crt_file=data_files/server5-badsign.crt \
8111 key_file=data_files/server5.key" \
8112 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8113 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8114 debug_level=1 ec_max_ops=1000" \
8115 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008116 -c "x509_verify_cert.*4b00" \
8117 -C "mbedtls_pk_verify.*4b00" \
8118 -C "mbedtls_ecdh_make_public.*4b00" \
8119 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008120 -c "! The certificate is not correctly signed by the trusted CA" \
8121 -c "! mbedtls_ssl_handshake returned" \
8122 -c "X509 - Certificate verification failed"
8123
8124requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008125requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008127run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008128 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008129 crt_file=data_files/server5-badsign.crt \
8130 key_file=data_files/server5.key" \
8131 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8132 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8133 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8134 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008135 -c "x509_verify_cert.*4b00" \
8136 -c "mbedtls_pk_verify.*4b00" \
8137 -c "mbedtls_ecdh_make_public.*4b00" \
8138 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008139 -c "! The certificate is not correctly signed by the trusted CA" \
8140 -C "! mbedtls_ssl_handshake returned" \
8141 -C "X509 - Certificate verification failed"
8142
8143requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008144requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008146run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008147 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008148 crt_file=data_files/server5-badsign.crt \
8149 key_file=data_files/server5.key" \
8150 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8151 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8152 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8153 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008154 -C "x509_verify_cert.*4b00" \
8155 -c "mbedtls_pk_verify.*4b00" \
8156 -c "mbedtls_ecdh_make_public.*4b00" \
8157 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008158 -C "! The certificate is not correctly signed by the trusted CA" \
8159 -C "! mbedtls_ssl_handshake returned" \
8160 -C "X509 - Certificate verification failed"
8161
8162requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008163requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008165run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008166 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008167 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008168 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008169 dtls=1 debug_level=1 ec_max_ops=1000" \
8170 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008171 -c "x509_verify_cert.*4b00" \
8172 -c "mbedtls_pk_verify.*4b00" \
8173 -c "mbedtls_ecdh_make_public.*4b00" \
8174 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008175
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008176requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008177requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008179run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008180 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008181 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8182 debug_level=1 ec_max_ops=1000" \
8183 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008184 -c "x509_verify_cert.*4b00" \
8185 -c "mbedtls_pk_verify.*4b00" \
8186 -c "mbedtls_ecdh_make_public.*4b00" \
8187 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008188
8189requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008190requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008192run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008193 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008194 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
8195 psk=abc123 debug_level=1 ec_max_ops=1000" \
8196 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008197 -C "x509_verify_cert.*4b00" \
8198 -C "mbedtls_pk_verify.*4b00" \
8199 -C "mbedtls_ecdh_make_public.*4b00" \
8200 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008201
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008202# Tests of asynchronous private key support in SSL
8203
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008204requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008206run_test "SSL async private: sign, delay=0" \
8207 "$P_SRV \
8208 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008209 "$P_CLI" \
8210 0 \
8211 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008212 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008213
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008214requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008216run_test "SSL async private: sign, delay=1" \
8217 "$P_SRV \
8218 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008219 "$P_CLI" \
8220 0 \
8221 -s "Async sign callback: using key slot " \
8222 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008223 -s "Async resume (slot [0-9]): sign done, status=0"
8224
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008225requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008227run_test "SSL async private: sign, delay=2" \
8228 "$P_SRV \
8229 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8230 "$P_CLI" \
8231 0 \
8232 -s "Async sign callback: using key slot " \
8233 -U "Async sign callback: using key slot " \
8234 -s "Async resume (slot [0-9]): call 1 more times." \
8235 -s "Async resume (slot [0-9]): call 0 more times." \
8236 -s "Async resume (slot [0-9]): sign done, status=0"
8237
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008238requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008239requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08008240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02008241run_test "SSL async private: sign, SNI" \
8242 "$P_SRV debug_level=3 \
8243 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8244 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8245 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8246 "$P_CLI server_name=polarssl.example" \
8247 0 \
8248 -s "Async sign callback: using key slot " \
8249 -s "Async resume (slot [0-9]): sign done, status=0" \
8250 -s "parse ServerName extension" \
8251 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8252 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8253
8254requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008256run_test "SSL async private: decrypt, delay=0" \
8257 "$P_SRV \
8258 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8259 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8260 0 \
8261 -s "Async decrypt callback: using key slot " \
8262 -s "Async resume (slot [0-9]): decrypt done, status=0"
8263
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008264requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008266run_test "SSL async private: decrypt, delay=1" \
8267 "$P_SRV \
8268 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8269 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8270 0 \
8271 -s "Async decrypt callback: using key slot " \
8272 -s "Async resume (slot [0-9]): call 0 more times." \
8273 -s "Async resume (slot [0-9]): decrypt done, status=0"
8274
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008275requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008277run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8278 "$P_SRV psk=abc123 \
8279 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8280 "$P_CLI psk=abc123 \
8281 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8282 0 \
8283 -s "Async decrypt callback: using key slot " \
8284 -s "Async resume (slot [0-9]): decrypt done, status=0"
8285
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008286requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008288run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8289 "$P_SRV psk=abc123 \
8290 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8291 "$P_CLI psk=abc123 \
8292 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8293 0 \
8294 -s "Async decrypt callback: using key slot " \
8295 -s "Async resume (slot [0-9]): call 0 more times." \
8296 -s "Async resume (slot [0-9]): decrypt done, status=0"
8297
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008298requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008300run_test "SSL async private: sign callback not present" \
8301 "$P_SRV \
8302 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8303 "$P_CLI; [ \$? -eq 1 ] &&
8304 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8305 0 \
8306 -S "Async sign callback" \
8307 -s "! mbedtls_ssl_handshake returned" \
8308 -s "The own private key or pre-shared key is not set, but needed" \
8309 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8310 -s "Successful connection"
8311
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008312requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008314run_test "SSL async private: decrypt callback not present" \
8315 "$P_SRV debug_level=1 \
8316 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8317 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8318 [ \$? -eq 1 ] && $P_CLI" \
8319 0 \
8320 -S "Async decrypt callback" \
8321 -s "! mbedtls_ssl_handshake returned" \
8322 -s "got no RSA private key" \
8323 -s "Async resume (slot [0-9]): sign done, status=0" \
8324 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008325
8326# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008327requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008329run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008330 "$P_SRV \
8331 async_operations=s async_private_delay1=1 \
8332 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8333 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008334 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8335 0 \
8336 -s "Async sign callback: using key slot 0," \
8337 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008338 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008339
8340# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008341requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008343run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008344 "$P_SRV \
8345 async_operations=s async_private_delay2=1 \
8346 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8347 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008348 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8349 0 \
8350 -s "Async sign callback: using key slot 0," \
8351 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008352 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008353
8354# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008355requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02008357run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008358 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008359 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008360 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8361 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008362 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8363 0 \
8364 -s "Async sign callback: using key slot 1," \
8365 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008366 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008367
8368# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008369requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008371run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008372 "$P_SRV \
8373 async_operations=s async_private_delay1=1 \
8374 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8375 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008376 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8377 0 \
8378 -s "Async sign callback: no key matches this certificate."
8379
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008380requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008382run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008383 "$P_SRV \
8384 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8385 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008386 "$P_CLI" \
8387 1 \
8388 -s "Async sign callback: injected error" \
8389 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008390 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008391 -s "! mbedtls_ssl_handshake returned"
8392
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008393requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008395run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008396 "$P_SRV \
8397 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8398 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008399 "$P_CLI" \
8400 1 \
8401 -s "Async sign callback: using key slot " \
8402 -S "Async resume" \
8403 -s "Async cancel"
8404
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008405requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008407run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008408 "$P_SRV \
8409 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8410 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008411 "$P_CLI" \
8412 1 \
8413 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008414 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008415 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008416 -s "! mbedtls_ssl_handshake returned"
8417
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008418requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008420run_test "SSL async private: decrypt, error in start" \
8421 "$P_SRV \
8422 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8423 async_private_error=1" \
8424 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8425 1 \
8426 -s "Async decrypt callback: injected error" \
8427 -S "Async resume" \
8428 -S "Async cancel" \
8429 -s "! mbedtls_ssl_handshake returned"
8430
8431requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008433run_test "SSL async private: decrypt, cancel after start" \
8434 "$P_SRV \
8435 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8436 async_private_error=2" \
8437 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8438 1 \
8439 -s "Async decrypt callback: using key slot " \
8440 -S "Async resume" \
8441 -s "Async cancel"
8442
8443requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008445run_test "SSL async private: decrypt, error in resume" \
8446 "$P_SRV \
8447 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8448 async_private_error=3" \
8449 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8450 1 \
8451 -s "Async decrypt callback: using key slot " \
8452 -s "Async resume callback: decrypt done but injected error" \
8453 -S "Async cancel" \
8454 -s "! mbedtls_ssl_handshake returned"
8455
8456requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008458run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008459 "$P_SRV \
8460 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8461 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008462 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8463 0 \
8464 -s "Async cancel" \
8465 -s "! mbedtls_ssl_handshake returned" \
8466 -s "Async resume" \
8467 -s "Successful connection"
8468
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008469requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008471run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008472 "$P_SRV \
8473 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8474 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008475 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8476 0 \
8477 -s "! mbedtls_ssl_handshake returned" \
8478 -s "Async resume" \
8479 -s "Successful connection"
8480
8481# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008482requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008484run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008485 "$P_SRV \
8486 async_operations=s async_private_delay1=1 async_private_error=-2 \
8487 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8488 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008489 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8490 [ \$? -eq 1 ] &&
8491 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8492 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008493 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008494 -S "Async resume" \
8495 -s "Async cancel" \
8496 -s "! mbedtls_ssl_handshake returned" \
8497 -s "Async sign callback: no key matches this certificate." \
8498 -s "Successful connection"
8499
8500# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008501requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08008502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008503run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008504 "$P_SRV \
8505 async_operations=s async_private_delay1=1 async_private_error=-3 \
8506 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8507 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008508 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8509 [ \$? -eq 1 ] &&
8510 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8511 0 \
8512 -s "Async resume" \
8513 -s "! mbedtls_ssl_handshake returned" \
8514 -s "Async sign callback: no key matches this certificate." \
8515 -s "Successful connection"
8516
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008517requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008518requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008520run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008521 "$P_SRV \
8522 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008523 exchanges=2 renegotiation=1" \
8524 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8525 0 \
8526 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008527 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008528
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008529requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008530requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008532run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008533 "$P_SRV \
8534 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008535 exchanges=2 renegotiation=1 renegotiate=1" \
8536 "$P_CLI exchanges=2 renegotiation=1" \
8537 0 \
8538 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008539 -s "Async resume (slot [0-9]): sign done, status=0"
8540
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008541requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008542requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008544run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008545 "$P_SRV \
8546 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8547 exchanges=2 renegotiation=1" \
8548 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8549 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8550 0 \
8551 -s "Async decrypt callback: using key slot " \
8552 -s "Async resume (slot [0-9]): decrypt done, status=0"
8553
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008554requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008555requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02008557run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008558 "$P_SRV \
8559 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8560 exchanges=2 renegotiation=1 renegotiate=1" \
8561 "$P_CLI exchanges=2 renegotiation=1 \
8562 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8563 0 \
8564 -s "Async decrypt callback: using key slot " \
8565 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008566
Ron Eldor58093c82018-06-28 13:22:05 +03008567# Tests for ECC extensions (rfc 4492)
8568
Ron Eldor643df7c2018-06-28 16:17:00 +03008569requires_config_enabled MBEDTLS_AES_C
8570requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8571requires_config_enabled MBEDTLS_SHA256_C
8572requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008574run_test "Force a non ECC ciphersuite in the client side" \
8575 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008576 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008577 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008578 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008579 -C "client hello, adding supported_point_formats extension" \
8580 -S "found supported elliptic curves extension" \
8581 -S "found supported point formats extension"
8582
Ron Eldor643df7c2018-06-28 16:17:00 +03008583requires_config_enabled MBEDTLS_AES_C
8584requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8585requires_config_enabled MBEDTLS_SHA256_C
8586requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008588run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008589 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008590 "$P_CLI debug_level=3" \
8591 0 \
8592 -C "found supported_point_formats extension" \
8593 -S "server hello, supported_point_formats extension"
8594
Ron Eldor643df7c2018-06-28 16:17:00 +03008595requires_config_enabled MBEDTLS_AES_C
8596requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8597requires_config_enabled MBEDTLS_SHA256_C
8598requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008600run_test "Force an ECC ciphersuite in the client side" \
8601 "$P_SRV debug_level=3" \
8602 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8603 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008604 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008605 -c "client hello, adding supported_point_formats extension" \
8606 -s "found supported elliptic curves extension" \
8607 -s "found supported point formats extension"
8608
Ron Eldor643df7c2018-06-28 16:17:00 +03008609requires_config_enabled MBEDTLS_AES_C
8610requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8611requires_config_enabled MBEDTLS_SHA256_C
8612requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03008614run_test "Force an ECC ciphersuite in the server side" \
8615 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8616 "$P_CLI debug_level=3" \
8617 0 \
8618 -c "found supported_point_formats extension" \
8619 -s "server hello, supported_point_formats extension"
8620
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008621# Tests for DTLS HelloVerifyRequest
8622
Jerry Yuab082902021-12-23 18:02:22 +08008623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008624run_test "DTLS cookie: enabled" \
8625 "$P_SRV dtls=1 debug_level=2" \
8626 "$P_CLI dtls=1 debug_level=2" \
8627 0 \
8628 -s "cookie verification failed" \
8629 -s "cookie verification passed" \
8630 -S "cookie verification skipped" \
8631 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008632 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008633 -S "SSL - The requested feature is not available"
8634
Jerry Yuab082902021-12-23 18:02:22 +08008635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008636run_test "DTLS cookie: disabled" \
8637 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8638 "$P_CLI dtls=1 debug_level=2" \
8639 0 \
8640 -S "cookie verification failed" \
8641 -S "cookie verification passed" \
8642 -s "cookie verification skipped" \
8643 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008644 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008645 -S "SSL - The requested feature is not available"
8646
Jerry Yuab082902021-12-23 18:02:22 +08008647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008648run_test "DTLS cookie: default (failing)" \
8649 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8650 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8651 1 \
8652 -s "cookie verification failed" \
8653 -S "cookie verification passed" \
8654 -S "cookie verification skipped" \
8655 -C "received hello verify request" \
8656 -S "hello verification requested" \
8657 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008658
8659requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08008660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008661run_test "DTLS cookie: enabled, IPv6" \
8662 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
8663 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
8664 0 \
8665 -s "cookie verification failed" \
8666 -s "cookie verification passed" \
8667 -S "cookie verification skipped" \
8668 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008669 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008670 -S "SSL - The requested feature is not available"
8671
Jerry Yuab082902021-12-23 18:02:22 +08008672requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008673run_test "DTLS cookie: enabled, nbio" \
8674 "$P_SRV dtls=1 nbio=2 debug_level=2" \
8675 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8676 0 \
8677 -s "cookie verification failed" \
8678 -s "cookie verification passed" \
8679 -S "cookie verification skipped" \
8680 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008681 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008682 -S "SSL - The requested feature is not available"
8683
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008684# Tests for client reconnecting from the same port with DTLS
8685
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008686not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08008687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008688run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008689 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8690 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008691 0 \
8692 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008693 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008694 -S "Client initiated reconnection from same port"
8695
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008696not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08008697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008698run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008699 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8700 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008701 0 \
8702 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008703 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008704 -s "Client initiated reconnection from same port"
8705
Paul Bakker362689d2016-05-13 10:33:25 +01008706not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08008707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01008708run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008709 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
8710 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008711 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008712 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008713 -s "Client initiated reconnection from same port"
8714
Paul Bakker362689d2016-05-13 10:33:25 +01008715only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08008716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01008717run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
8718 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
8719 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
8720 0 \
8721 -S "The operation timed out" \
8722 -s "Client initiated reconnection from same port"
8723
Jerry Yuab082902021-12-23 18:02:22 +08008724requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008725run_test "DTLS client reconnect from same port: no cookies" \
8726 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02008727 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
8728 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008729 -s "The operation timed out" \
8730 -S "Client initiated reconnection from same port"
8731
Jerry Yuab082902021-12-23 18:02:22 +08008732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01008733run_test "DTLS client reconnect from same port: attacker-injected" \
8734 -p "$P_PXY inject_clihlo=1" \
8735 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
8736 "$P_CLI dtls=1 exchanges=2" \
8737 0 \
8738 -s "possible client reconnect from the same port" \
8739 -S "Client initiated reconnection from same port"
8740
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008741# Tests for various cases of client authentication with DTLS
8742# (focused on handshake flows and message parsing)
8743
Jerry Yuab082902021-12-23 18:02:22 +08008744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008745run_test "DTLS client auth: required" \
8746 "$P_SRV dtls=1 auth_mode=required" \
8747 "$P_CLI dtls=1" \
8748 0 \
8749 -s "Verifying peer X.509 certificate... ok"
8750
Jerry Yuab082902021-12-23 18:02:22 +08008751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008752run_test "DTLS client auth: optional, client has no cert" \
8753 "$P_SRV dtls=1 auth_mode=optional" \
8754 "$P_CLI dtls=1 crt_file=none key_file=none" \
8755 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008756 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008757
Jerry Yuab082902021-12-23 18:02:22 +08008758requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008759run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008760 "$P_SRV dtls=1 auth_mode=none" \
8761 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8762 0 \
8763 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008764 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008765
Jerry Yuab082902021-12-23 18:02:22 +08008766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008767run_test "DTLS wrong PSK: badmac alert" \
8768 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8769 "$P_CLI dtls=1 psk=abc124" \
8770 1 \
8771 -s "SSL - Verification of the message MAC failed" \
8772 -c "SSL - A fatal alert message was received from our peer"
8773
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008774# Tests for receiving fragmented handshake messages with DTLS
8775
8776requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008778run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8779 "$G_SRV -u --mtu 2048 -a" \
8780 "$P_CLI dtls=1 debug_level=2" \
8781 0 \
8782 -C "found fragmented DTLS handshake message" \
8783 -C "error"
8784
8785requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008787run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8788 "$G_SRV -u --mtu 512" \
8789 "$P_CLI dtls=1 debug_level=2" \
8790 0 \
8791 -c "found fragmented DTLS handshake message" \
8792 -C "error"
8793
8794requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008796run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8797 "$G_SRV -u --mtu 128" \
8798 "$P_CLI dtls=1 debug_level=2" \
8799 0 \
8800 -c "found fragmented DTLS handshake message" \
8801 -C "error"
8802
8803requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008805run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8806 "$G_SRV -u --mtu 128" \
8807 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8808 0 \
8809 -c "found fragmented DTLS handshake message" \
8810 -C "error"
8811
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008812requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008813requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008815run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8816 "$G_SRV -u --mtu 256" \
8817 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8818 0 \
8819 -c "found fragmented DTLS handshake message" \
8820 -c "client hello, adding renegotiation extension" \
8821 -c "found renegotiation extension" \
8822 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008823 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008824 -C "error" \
8825 -s "Extra-header:"
8826
8827requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008828requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08008829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008830run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8831 "$G_SRV -u --mtu 256" \
8832 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8833 0 \
8834 -c "found fragmented DTLS handshake message" \
8835 -c "client hello, adding renegotiation extension" \
8836 -c "found renegotiation extension" \
8837 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008838 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008839 -C "error" \
8840 -s "Extra-header:"
8841
Jerry Yuab082902021-12-23 18:02:22 +08008842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008843run_test "DTLS reassembly: no fragmentation (openssl server)" \
8844 "$O_SRV -dtls -mtu 2048" \
8845 "$P_CLI dtls=1 debug_level=2" \
8846 0 \
8847 -C "found fragmented DTLS handshake message" \
8848 -C "error"
8849
Jerry Yuab082902021-12-23 18:02:22 +08008850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008851run_test "DTLS reassembly: some fragmentation (openssl server)" \
8852 "$O_SRV -dtls -mtu 768" \
8853 "$P_CLI dtls=1 debug_level=2" \
8854 0 \
8855 -c "found fragmented DTLS handshake message" \
8856 -C "error"
8857
Jerry Yuab082902021-12-23 18:02:22 +08008858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008859run_test "DTLS reassembly: more fragmentation (openssl server)" \
8860 "$O_SRV -dtls -mtu 256" \
8861 "$P_CLI dtls=1 debug_level=2" \
8862 0 \
8863 -c "found fragmented DTLS handshake message" \
8864 -C "error"
8865
Jerry Yuab082902021-12-23 18:02:22 +08008866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008867run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8868 "$O_SRV -dtls -mtu 256" \
8869 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8870 0 \
8871 -c "found fragmented DTLS handshake message" \
8872 -C "error"
8873
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008874# Tests for sending fragmented handshake messages with DTLS
8875#
8876# Use client auth when we need the client to send large messages,
8877# and use large cert chains on both sides too (the long chains we have all use
8878# both RSA and ECDSA, but ideally we should have long chains with either).
8879# Sizes reached (UDP payload):
8880# - 2037B for server certificate
8881# - 1542B for client certificate
8882# - 1013B for newsessionticket
8883# - all others below 512B
8884# All those tests assume MAX_CONTENT_LEN is at least 2048
8885
8886requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8887requires_config_enabled MBEDTLS_RSA_C
8888requires_config_enabled MBEDTLS_ECDSA_C
8889requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008890requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08008891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008892run_test "DTLS fragmenting: none (for reference)" \
8893 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8894 crt_file=data_files/server7_int-ca.crt \
8895 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008896 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008897 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008898 "$P_CLI dtls=1 debug_level=2 \
8899 crt_file=data_files/server8_int-ca2.crt \
8900 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008901 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008902 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008903 0 \
8904 -S "found fragmented DTLS handshake message" \
8905 -C "found fragmented DTLS handshake message" \
8906 -C "error"
8907
8908requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8909requires_config_enabled MBEDTLS_RSA_C
8910requires_config_enabled MBEDTLS_ECDSA_C
8911requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008912requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008914run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008915 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8916 crt_file=data_files/server7_int-ca.crt \
8917 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008918 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008919 max_frag_len=1024" \
8920 "$P_CLI dtls=1 debug_level=2 \
8921 crt_file=data_files/server8_int-ca2.crt \
8922 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008923 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008924 max_frag_len=2048" \
8925 0 \
8926 -S "found fragmented DTLS handshake message" \
8927 -c "found fragmented DTLS handshake message" \
8928 -C "error"
8929
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008930# With the MFL extension, the server has no way of forcing
8931# the client to not exceed a certain MTU; hence, the following
8932# test can't be replicated with an MTU proxy such as the one
8933# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008934requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8935requires_config_enabled MBEDTLS_RSA_C
8936requires_config_enabled MBEDTLS_ECDSA_C
8937requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008938requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08008939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008940run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008941 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8942 crt_file=data_files/server7_int-ca.crt \
8943 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008944 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008945 max_frag_len=512" \
8946 "$P_CLI dtls=1 debug_level=2 \
8947 crt_file=data_files/server8_int-ca2.crt \
8948 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008949 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008950 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008951 0 \
8952 -S "found fragmented DTLS handshake message" \
8953 -c "found fragmented DTLS handshake message" \
8954 -C "error"
8955
8956requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8957requires_config_enabled MBEDTLS_RSA_C
8958requires_config_enabled MBEDTLS_ECDSA_C
8959requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008960requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008962run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008963 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8964 crt_file=data_files/server7_int-ca.crt \
8965 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008966 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008967 max_frag_len=2048" \
8968 "$P_CLI dtls=1 debug_level=2 \
8969 crt_file=data_files/server8_int-ca2.crt \
8970 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008971 hs_timeout=2500-60000 \
8972 max_frag_len=1024" \
8973 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008974 -S "found fragmented DTLS handshake message" \
8975 -c "found fragmented DTLS handshake message" \
8976 -C "error"
8977
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008978# While not required by the standard defining the MFL extension
8979# (according to which it only applies to records, not to datagrams),
8980# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8981# as otherwise there wouldn't be any means to communicate MTU restrictions
8982# to the peer.
8983# The next test checks that no datagrams significantly larger than the
8984# negotiated MFL are sent.
8985requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8986requires_config_enabled MBEDTLS_RSA_C
8987requires_config_enabled MBEDTLS_ECDSA_C
8988requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008989requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008990requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008991run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008992 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008993 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8994 crt_file=data_files/server7_int-ca.crt \
8995 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008996 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008997 max_frag_len=2048" \
8998 "$P_CLI dtls=1 debug_level=2 \
8999 crt_file=data_files/server8_int-ca2.crt \
9000 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009001 hs_timeout=2500-60000 \
9002 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009003 0 \
9004 -S "found fragmented DTLS handshake message" \
9005 -c "found fragmented DTLS handshake message" \
9006 -C "error"
9007
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009008requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9009requires_config_enabled MBEDTLS_RSA_C
9010requires_config_enabled MBEDTLS_ECDSA_C
9011requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009012requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009014run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009015 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9016 crt_file=data_files/server7_int-ca.crt \
9017 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009018 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009019 max_frag_len=2048" \
9020 "$P_CLI dtls=1 debug_level=2 \
9021 crt_file=data_files/server8_int-ca2.crt \
9022 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009023 hs_timeout=2500-60000 \
9024 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009025 0 \
9026 -s "found fragmented DTLS handshake message" \
9027 -c "found fragmented DTLS handshake message" \
9028 -C "error"
9029
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009030# While not required by the standard defining the MFL extension
9031# (according to which it only applies to records, not to datagrams),
9032# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9033# as otherwise there wouldn't be any means to communicate MTU restrictions
9034# to the peer.
9035# The next test checks that no datagrams significantly larger than the
9036# negotiated MFL are sent.
9037requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9038requires_config_enabled MBEDTLS_RSA_C
9039requires_config_enabled MBEDTLS_ECDSA_C
9040requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009041requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009043run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009044 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009045 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9046 crt_file=data_files/server7_int-ca.crt \
9047 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009048 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009049 max_frag_len=2048" \
9050 "$P_CLI dtls=1 debug_level=2 \
9051 crt_file=data_files/server8_int-ca2.crt \
9052 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009053 hs_timeout=2500-60000 \
9054 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009055 0 \
9056 -s "found fragmented DTLS handshake message" \
9057 -c "found fragmented DTLS handshake message" \
9058 -C "error"
9059
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009060requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9061requires_config_enabled MBEDTLS_RSA_C
9062requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009063requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009065run_test "DTLS fragmenting: none (for reference) (MTU)" \
9066 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9067 crt_file=data_files/server7_int-ca.crt \
9068 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009069 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009070 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009071 "$P_CLI dtls=1 debug_level=2 \
9072 crt_file=data_files/server8_int-ca2.crt \
9073 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009074 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009075 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009076 0 \
9077 -S "found fragmented DTLS handshake message" \
9078 -C "found fragmented DTLS handshake message" \
9079 -C "error"
9080
9081requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9082requires_config_enabled MBEDTLS_RSA_C
9083requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009084requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009086run_test "DTLS fragmenting: client (MTU)" \
9087 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9088 crt_file=data_files/server7_int-ca.crt \
9089 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009090 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009091 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009092 "$P_CLI dtls=1 debug_level=2 \
9093 crt_file=data_files/server8_int-ca2.crt \
9094 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009095 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009096 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009097 0 \
9098 -s "found fragmented DTLS handshake message" \
9099 -C "found fragmented DTLS handshake message" \
9100 -C "error"
9101
9102requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9103requires_config_enabled MBEDTLS_RSA_C
9104requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009105requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009107run_test "DTLS fragmenting: server (MTU)" \
9108 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9109 crt_file=data_files/server7_int-ca.crt \
9110 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009111 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009112 mtu=512" \
9113 "$P_CLI dtls=1 debug_level=2 \
9114 crt_file=data_files/server8_int-ca2.crt \
9115 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009116 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009117 mtu=2048" \
9118 0 \
9119 -S "found fragmented DTLS handshake message" \
9120 -c "found fragmented DTLS handshake message" \
9121 -C "error"
9122
9123requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9124requires_config_enabled MBEDTLS_RSA_C
9125requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009126requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009128run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009129 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009130 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9131 crt_file=data_files/server7_int-ca.crt \
9132 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009133 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009134 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009135 "$P_CLI dtls=1 debug_level=2 \
9136 crt_file=data_files/server8_int-ca2.crt \
9137 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009138 hs_timeout=2500-60000 \
9139 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009140 0 \
9141 -s "found fragmented DTLS handshake message" \
9142 -c "found fragmented DTLS handshake message" \
9143 -C "error"
9144
Andrzej Kurek77826052018-10-11 07:34:08 -04009145# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009146requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9147requires_config_enabled MBEDTLS_RSA_C
9148requires_config_enabled MBEDTLS_ECDSA_C
9149requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009150requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009151requires_config_enabled MBEDTLS_AES_C
9152requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009153requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009155run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009156 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009157 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9158 crt_file=data_files/server7_int-ca.crt \
9159 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009160 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009161 mtu=512" \
9162 "$P_CLI dtls=1 debug_level=2 \
9163 crt_file=data_files/server8_int-ca2.crt \
9164 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009165 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9166 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009167 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009168 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009169 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009170 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009171 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009172
Andrzej Kurek7311c782018-10-11 06:49:41 -04009173# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009174# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009175# The ratio of max/min timeout should ideally equal 4 to accept two
9176# retransmissions, but in some cases (like both the server and client using
9177# fragmentation and auto-reduction) an extra retransmission might occur,
9178# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009179not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009180requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9181requires_config_enabled MBEDTLS_RSA_C
9182requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009183requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009184requires_config_enabled MBEDTLS_AES_C
9185requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009186requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009188run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009189 -p "$P_PXY mtu=508" \
9190 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9191 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009192 key_file=data_files/server7.key \
9193 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009194 "$P_CLI dtls=1 debug_level=2 \
9195 crt_file=data_files/server8_int-ca2.crt \
9196 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009197 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9198 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009199 0 \
9200 -s "found fragmented DTLS handshake message" \
9201 -c "found fragmented DTLS handshake message" \
9202 -C "error"
9203
Andrzej Kurek77826052018-10-11 07:34:08 -04009204# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009205only_with_valgrind
9206requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9207requires_config_enabled MBEDTLS_RSA_C
9208requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009209requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009210requires_config_enabled MBEDTLS_AES_C
9211requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009212requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009214run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009215 -p "$P_PXY mtu=508" \
9216 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9217 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009218 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009219 hs_timeout=250-10000" \
9220 "$P_CLI dtls=1 debug_level=2 \
9221 crt_file=data_files/server8_int-ca2.crt \
9222 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009223 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009224 hs_timeout=250-10000" \
9225 0 \
9226 -s "found fragmented DTLS handshake message" \
9227 -c "found fragmented DTLS handshake message" \
9228 -C "error"
9229
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009230# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009231# OTOH the client might resend if the server is to slow to reset after sending
9232# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009233not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009234requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9235requires_config_enabled MBEDTLS_RSA_C
9236requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009237requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009239run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009240 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009241 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9242 crt_file=data_files/server7_int-ca.crt \
9243 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009244 hs_timeout=10000-60000 \
9245 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009246 "$P_CLI dtls=1 debug_level=2 \
9247 crt_file=data_files/server8_int-ca2.crt \
9248 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009249 hs_timeout=10000-60000 \
9250 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009251 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009252 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009253 -s "found fragmented DTLS handshake message" \
9254 -c "found fragmented DTLS handshake message" \
9255 -C "error"
9256
Andrzej Kurek77826052018-10-11 07:34:08 -04009257# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009258# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9259# OTOH the client might resend if the server is to slow to reset after sending
9260# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009261not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009262requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9263requires_config_enabled MBEDTLS_RSA_C
9264requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009265requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009266requires_config_enabled MBEDTLS_AES_C
9267requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009268requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009270run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009271 -p "$P_PXY mtu=512" \
9272 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9273 crt_file=data_files/server7_int-ca.crt \
9274 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009275 hs_timeout=10000-60000 \
9276 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009277 "$P_CLI dtls=1 debug_level=2 \
9278 crt_file=data_files/server8_int-ca2.crt \
9279 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009280 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9281 hs_timeout=10000-60000 \
9282 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009283 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009284 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009285 -s "found fragmented DTLS handshake message" \
9286 -c "found fragmented DTLS handshake message" \
9287 -C "error"
9288
Andrzej Kurek7311c782018-10-11 06:49:41 -04009289not_with_valgrind # spurious autoreduction due to timeout
9290requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9291requires_config_enabled MBEDTLS_RSA_C
9292requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009293requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009295run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009296 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009297 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9298 crt_file=data_files/server7_int-ca.crt \
9299 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009300 hs_timeout=10000-60000 \
9301 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009302 "$P_CLI dtls=1 debug_level=2 \
9303 crt_file=data_files/server8_int-ca2.crt \
9304 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009305 hs_timeout=10000-60000 \
9306 mtu=1024 nbio=2" \
9307 0 \
9308 -S "autoreduction" \
9309 -s "found fragmented DTLS handshake message" \
9310 -c "found fragmented DTLS handshake message" \
9311 -C "error"
9312
Andrzej Kurek77826052018-10-11 07:34:08 -04009313# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009314not_with_valgrind # spurious autoreduction due to timeout
9315requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9316requires_config_enabled MBEDTLS_RSA_C
9317requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009318requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009319requires_config_enabled MBEDTLS_AES_C
9320requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009321requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009323run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9324 -p "$P_PXY mtu=512" \
9325 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9326 crt_file=data_files/server7_int-ca.crt \
9327 key_file=data_files/server7.key \
9328 hs_timeout=10000-60000 \
9329 mtu=512 nbio=2" \
9330 "$P_CLI dtls=1 debug_level=2 \
9331 crt_file=data_files/server8_int-ca2.crt \
9332 key_file=data_files/server8.key \
9333 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9334 hs_timeout=10000-60000 \
9335 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009336 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009337 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009338 -s "found fragmented DTLS handshake message" \
9339 -c "found fragmented DTLS handshake message" \
9340 -C "error"
9341
Andrzej Kurek77826052018-10-11 07:34:08 -04009342# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009343# This ensures things still work after session_reset().
9344# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009345# Since we don't support reading fragmented ClientHello yet,
9346# up the MTU to 1450 (larger than ClientHello with session ticket,
9347# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009348# An autoreduction on the client-side might happen if the server is
9349# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009350# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009351# resumed listening, which would result in a spurious autoreduction.
9352not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009353requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9354requires_config_enabled MBEDTLS_RSA_C
9355requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009356requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009357requires_config_enabled MBEDTLS_AES_C
9358requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009359requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009360requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009361run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9362 -p "$P_PXY mtu=1450" \
9363 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9364 crt_file=data_files/server7_int-ca.crt \
9365 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009366 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009367 mtu=1450" \
9368 "$P_CLI dtls=1 debug_level=2 \
9369 crt_file=data_files/server8_int-ca2.crt \
9370 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009371 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009372 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009373 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009374 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009375 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009376 -s "found fragmented DTLS handshake message" \
9377 -c "found fragmented DTLS handshake message" \
9378 -C "error"
9379
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009380# An autoreduction on the client-side might happen if the server is
9381# slow to reset, therefore omitting '-C "autoreduction"' below.
9382not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009383requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9384requires_config_enabled MBEDTLS_RSA_C
9385requires_config_enabled MBEDTLS_ECDSA_C
9386requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009387requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009388requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9389requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009390requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009392run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9393 -p "$P_PXY mtu=512" \
9394 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9395 crt_file=data_files/server7_int-ca.crt \
9396 key_file=data_files/server7.key \
9397 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009398 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009399 mtu=512" \
9400 "$P_CLI dtls=1 debug_level=2 \
9401 crt_file=data_files/server8_int-ca2.crt \
9402 key_file=data_files/server8.key \
9403 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009404 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009405 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009406 mtu=512" \
9407 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009408 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009409 -s "found fragmented DTLS handshake message" \
9410 -c "found fragmented DTLS handshake message" \
9411 -C "error"
9412
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009413# An autoreduction on the client-side might happen if the server is
9414# slow to reset, therefore omitting '-C "autoreduction"' below.
9415not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009416requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9417requires_config_enabled MBEDTLS_RSA_C
9418requires_config_enabled MBEDTLS_ECDSA_C
9419requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009420requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009421requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9422requires_config_enabled MBEDTLS_AES_C
9423requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009424requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009426run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9427 -p "$P_PXY mtu=512" \
9428 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9429 crt_file=data_files/server7_int-ca.crt \
9430 key_file=data_files/server7.key \
9431 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009432 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009433 mtu=512" \
9434 "$P_CLI dtls=1 debug_level=2 \
9435 crt_file=data_files/server8_int-ca2.crt \
9436 key_file=data_files/server8.key \
9437 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009438 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009439 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009440 mtu=512" \
9441 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009442 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009443 -s "found fragmented DTLS handshake message" \
9444 -c "found fragmented DTLS handshake message" \
9445 -C "error"
9446
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009447# An autoreduction on the client-side might happen if the server is
9448# slow to reset, therefore omitting '-C "autoreduction"' below.
9449not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009450requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9451requires_config_enabled MBEDTLS_RSA_C
9452requires_config_enabled MBEDTLS_ECDSA_C
9453requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009454requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009455requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9456requires_config_enabled MBEDTLS_AES_C
9457requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009458requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009460run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009461 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009462 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9463 crt_file=data_files/server7_int-ca.crt \
9464 key_file=data_files/server7.key \
9465 exchanges=2 renegotiation=1 \
9466 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009467 hs_timeout=10000-60000 \
9468 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009469 "$P_CLI dtls=1 debug_level=2 \
9470 crt_file=data_files/server8_int-ca2.crt \
9471 key_file=data_files/server8.key \
9472 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009473 hs_timeout=10000-60000 \
9474 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009475 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009476 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009477 -s "found fragmented DTLS handshake message" \
9478 -c "found fragmented DTLS handshake message" \
9479 -C "error"
9480
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009481# An autoreduction on the client-side might happen if the server is
9482# slow to reset, therefore omitting '-C "autoreduction"' below.
9483not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009484requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9485requires_config_enabled MBEDTLS_RSA_C
9486requires_config_enabled MBEDTLS_ECDSA_C
9487requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009488requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009489requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9490requires_config_enabled MBEDTLS_AES_C
9491requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9492requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009493requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009495run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009496 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009497 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9498 crt_file=data_files/server7_int-ca.crt \
9499 key_file=data_files/server7.key \
9500 exchanges=2 renegotiation=1 \
9501 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009502 hs_timeout=10000-60000 \
9503 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009504 "$P_CLI dtls=1 debug_level=2 \
9505 crt_file=data_files/server8_int-ca2.crt \
9506 key_file=data_files/server8.key \
9507 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009508 hs_timeout=10000-60000 \
9509 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009510 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009511 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009512 -s "found fragmented DTLS handshake message" \
9513 -c "found fragmented DTLS handshake message" \
9514 -C "error"
9515
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009516# An autoreduction on the client-side might happen if the server is
9517# slow to reset, therefore omitting '-C "autoreduction"' below.
9518not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009519requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9520requires_config_enabled MBEDTLS_RSA_C
9521requires_config_enabled MBEDTLS_ECDSA_C
9522requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009523requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009524requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9525requires_config_enabled MBEDTLS_AES_C
9526requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009527requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009529run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009530 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009531 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9532 crt_file=data_files/server7_int-ca.crt \
9533 key_file=data_files/server7.key \
9534 exchanges=2 renegotiation=1 \
9535 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009536 hs_timeout=10000-60000 \
9537 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009538 "$P_CLI dtls=1 debug_level=2 \
9539 crt_file=data_files/server8_int-ca2.crt \
9540 key_file=data_files/server8.key \
9541 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009542 hs_timeout=10000-60000 \
9543 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009544 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009545 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009546 -s "found fragmented DTLS handshake message" \
9547 -c "found fragmented DTLS handshake message" \
9548 -C "error"
9549
Andrzej Kurek77826052018-10-11 07:34:08 -04009550# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009551requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9552requires_config_enabled MBEDTLS_RSA_C
9553requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009554requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009555requires_config_enabled MBEDTLS_AES_C
9556requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009557client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009558requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009560run_test "DTLS fragmenting: proxy MTU + 3d" \
9561 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009562 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009563 crt_file=data_files/server7_int-ca.crt \
9564 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009565 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009566 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009567 crt_file=data_files/server8_int-ca2.crt \
9568 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009569 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009570 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009571 0 \
9572 -s "found fragmented DTLS handshake message" \
9573 -c "found fragmented DTLS handshake message" \
9574 -C "error"
9575
Andrzej Kurek77826052018-10-11 07:34:08 -04009576# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009577requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9578requires_config_enabled MBEDTLS_RSA_C
9579requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02009580requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009581requires_config_enabled MBEDTLS_AES_C
9582requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009583client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009584requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009586run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9587 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9588 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9589 crt_file=data_files/server7_int-ca.crt \
9590 key_file=data_files/server7.key \
9591 hs_timeout=250-10000 mtu=512 nbio=2" \
9592 "$P_CLI dtls=1 debug_level=2 \
9593 crt_file=data_files/server8_int-ca2.crt \
9594 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009595 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009596 hs_timeout=250-10000 mtu=512 nbio=2" \
9597 0 \
9598 -s "found fragmented DTLS handshake message" \
9599 -c "found fragmented DTLS handshake message" \
9600 -C "error"
9601
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009602# interop tests for DTLS fragmentating with reliable connection
9603#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009604# here and below we just want to test that the we fragment in a way that
9605# pleases other implementations, so we don't need the peer to fragment
9606requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9607requires_config_enabled MBEDTLS_RSA_C
9608requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009609requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009610requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009611run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9612 "$G_SRV -u" \
9613 "$P_CLI dtls=1 debug_level=2 \
9614 crt_file=data_files/server8_int-ca2.crt \
9615 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009616 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009617 0 \
9618 -c "fragmenting handshake message" \
9619 -C "error"
9620
Hanno Beckerb9a00862018-08-28 10:20:22 +01009621# We use --insecure for the GnuTLS client because it expects
9622# the hostname / IP it connects to to be the name used in the
9623# certificate obtained from the server. Here, however, it
9624# connects to 127.0.0.1 while our test certificates use 'localhost'
9625# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -08009626# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009627# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009628requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9629requires_config_enabled MBEDTLS_RSA_C
9630requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009631requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009632requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009633requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009634run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009635 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009636 crt_file=data_files/server7_int-ca.crt \
9637 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009638 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009639 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009640 0 \
9641 -s "fragmenting handshake message"
9642
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009643requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9644requires_config_enabled MBEDTLS_RSA_C
9645requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009646requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009647run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9648 "$O_SRV -dtls1_2 -verify 10" \
9649 "$P_CLI dtls=1 debug_level=2 \
9650 crt_file=data_files/server8_int-ca2.crt \
9651 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009652 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009653 0 \
9654 -c "fragmenting handshake message" \
9655 -C "error"
9656
9657requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9658requires_config_enabled MBEDTLS_RSA_C
9659requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009660requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009661run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9662 "$P_SRV dtls=1 debug_level=2 \
9663 crt_file=data_files/server7_int-ca.crt \
9664 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009665 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009666 "$O_CLI -dtls1_2" \
9667 0 \
9668 -s "fragmenting handshake message"
9669
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009670# interop tests for DTLS fragmentating with unreliable connection
9671#
9672# again we just want to test that the we fragment in a way that
9673# pleases other implementations, so we don't need the peer to fragment
9674requires_gnutls_next
9675requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9676requires_config_enabled MBEDTLS_RSA_C
9677requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009678client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009679requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009680run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9681 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9682 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009683 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009684 crt_file=data_files/server8_int-ca2.crt \
9685 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009686 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009687 0 \
9688 -c "fragmenting handshake message" \
9689 -C "error"
9690
9691requires_gnutls_next
9692requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9693requires_config_enabled MBEDTLS_RSA_C
9694requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009695client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009696requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009697run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9698 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9699 "$P_SRV dtls=1 debug_level=2 \
9700 crt_file=data_files/server7_int-ca.crt \
9701 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009702 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009703 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009704 0 \
9705 -s "fragmenting handshake message"
9706
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009707## Interop test with OpenSSL might trigger a bug in recent versions (including
9708## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009709## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009710## They should be re-enabled once a fixed version of OpenSSL is available
9711## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009712skip_next_test
9713requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9714requires_config_enabled MBEDTLS_RSA_C
9715requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009716client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009717requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009718run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9719 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9720 "$O_SRV -dtls1_2 -verify 10" \
9721 "$P_CLI dtls=1 debug_level=2 \
9722 crt_file=data_files/server8_int-ca2.crt \
9723 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009724 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009725 0 \
9726 -c "fragmenting handshake message" \
9727 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009728
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009729skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009730requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9731requires_config_enabled MBEDTLS_RSA_C
9732requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009733client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009734requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009735run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9736 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9737 "$P_SRV dtls=1 debug_level=2 \
9738 crt_file=data_files/server7_int-ca.crt \
9739 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009740 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009741 "$O_CLI -dtls1_2" \
9742 0 \
9743 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009744
Ron Eldorb4655392018-07-05 18:25:39 +03009745# Tests for DTLS-SRTP (RFC 5764)
9746requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009748run_test "DTLS-SRTP all profiles supported" \
9749 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9750 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9751 0 \
9752 -s "found use_srtp extension" \
9753 -s "found srtp profile" \
9754 -s "selected srtp profile" \
9755 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009756 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009757 -c "client hello, adding use_srtp extension" \
9758 -c "found use_srtp extension" \
9759 -c "found srtp profile" \
9760 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009761 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009762 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009763 -C "error"
9764
Johan Pascal9bc50b02020-09-24 12:01:13 +02009765
Ron Eldorb4655392018-07-05 18:25:39 +03009766requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009768run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9769 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009770 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009771 0 \
9772 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009773 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9774 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009775 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009776 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009777 -c "client hello, adding use_srtp extension" \
9778 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009779 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009780 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009781 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009782 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009783 -C "error"
9784
9785requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009787run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009788 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009789 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9790 0 \
9791 -s "found use_srtp extension" \
9792 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009793 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009794 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009795 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009796 -c "client hello, adding use_srtp extension" \
9797 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009798 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009799 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009800 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009801 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009802 -C "error"
9803
9804requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009806run_test "DTLS-SRTP server and Client support only one matching profile." \
9807 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9808 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9809 0 \
9810 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009811 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9812 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009813 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009814 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009815 -c "client hello, adding use_srtp extension" \
9816 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009817 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009818 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009819 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009820 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009821 -C "error"
9822
9823requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009825run_test "DTLS-SRTP server and Client support only one different profile." \
9826 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009827 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009828 0 \
9829 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009830 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009831 -S "selected srtp profile" \
9832 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009833 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009834 -c "client hello, adding use_srtp extension" \
9835 -C "found use_srtp extension" \
9836 -C "found srtp profile" \
9837 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009838 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009839 -C "error"
9840
9841requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009843run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9844 "$P_SRV dtls=1 debug_level=3" \
9845 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9846 0 \
9847 -s "found use_srtp extension" \
9848 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009849 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009850 -c "client hello, adding use_srtp extension" \
9851 -C "found use_srtp extension" \
9852 -C "found srtp profile" \
9853 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009854 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009855 -C "error"
9856
9857requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009859run_test "DTLS-SRTP all profiles supported. mki used" \
9860 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9861 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9862 0 \
9863 -s "found use_srtp extension" \
9864 -s "found srtp profile" \
9865 -s "selected srtp profile" \
9866 -s "server hello, adding use_srtp extension" \
9867 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009868 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009869 -c "client hello, adding use_srtp extension" \
9870 -c "found use_srtp extension" \
9871 -c "found srtp profile" \
9872 -c "selected srtp profile" \
9873 -c "dumping 'sending mki' (8 bytes)" \
9874 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009875 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009876 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009877 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009878 -C "error"
9879
9880requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03009882run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9883 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9884 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9885 0 \
9886 -s "found use_srtp extension" \
9887 -s "found srtp profile" \
9888 -s "selected srtp profile" \
9889 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009890 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009891 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009892 -S "dumping 'using mki' (8 bytes)" \
9893 -c "client hello, adding use_srtp extension" \
9894 -c "found use_srtp extension" \
9895 -c "found srtp profile" \
9896 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009897 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009898 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009899 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009900 -c "dumping 'sending mki' (8 bytes)" \
9901 -C "dumping 'received mki' (8 bytes)" \
9902 -C "error"
9903
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009904requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009906run_test "DTLS-SRTP all profiles supported. openssl client." \
9907 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9908 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9909 0 \
9910 -s "found use_srtp extension" \
9911 -s "found srtp profile" \
9912 -s "selected srtp profile" \
9913 -s "server hello, adding use_srtp extension" \
9914 -s "DTLS-SRTP key material is"\
9915 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
9916 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9917
9918requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009920run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9921 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9922 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9923 0 \
9924 -s "found use_srtp extension" \
9925 -s "found srtp profile" \
9926 -s "selected srtp profile" \
9927 -s "server hello, adding use_srtp extension" \
9928 -s "DTLS-SRTP key material is"\
9929 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
9930 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9931
9932requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009934run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9935 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9936 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9937 0 \
9938 -s "found use_srtp extension" \
9939 -s "found srtp profile" \
9940 -s "selected srtp profile" \
9941 -s "server hello, adding use_srtp extension" \
9942 -s "DTLS-SRTP key material is"\
9943 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
9944 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9945
9946requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009948run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9949 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9950 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9951 0 \
9952 -s "found use_srtp extension" \
9953 -s "found srtp profile" \
9954 -s "selected srtp profile" \
9955 -s "server hello, adding use_srtp extension" \
9956 -s "DTLS-SRTP key material is"\
9957 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
9958 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9959
9960requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009962run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9963 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9964 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9965 0 \
9966 -s "found use_srtp extension" \
9967 -s "found srtp profile" \
9968 -s "selected srtp profile" \
9969 -s "server hello, adding use_srtp extension" \
9970 -s "DTLS-SRTP key material is"\
9971 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
9972 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9973
9974requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009976run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9977 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9978 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9979 0 \
9980 -s "found use_srtp extension" \
9981 -s "found srtp profile" \
9982 -S "selected srtp profile" \
9983 -S "server hello, adding use_srtp extension" \
9984 -S "DTLS-SRTP key material is"\
9985 -C "SRTP Extension negotiated, profile"
9986
9987requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009989run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9990 "$P_SRV dtls=1 debug_level=3" \
9991 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9992 0 \
9993 -s "found use_srtp extension" \
9994 -S "server hello, adding use_srtp extension" \
9995 -S "DTLS-SRTP key material is"\
9996 -C "SRTP Extension negotiated, profile"
9997
9998requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010000run_test "DTLS-SRTP all profiles supported. openssl server" \
10001 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10002 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10003 0 \
10004 -c "client hello, adding use_srtp extension" \
10005 -c "found use_srtp extension" \
10006 -c "found srtp profile" \
10007 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10008 -c "DTLS-SRTP key material is"\
10009 -C "error"
10010
10011requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010013run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10014 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10015 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10016 0 \
10017 -c "client hello, adding use_srtp extension" \
10018 -c "found use_srtp extension" \
10019 -c "found srtp profile" \
10020 -c "selected srtp profile" \
10021 -c "DTLS-SRTP key material is"\
10022 -C "error"
10023
10024requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010026run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10027 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10028 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10029 0 \
10030 -c "client hello, adding use_srtp extension" \
10031 -c "found use_srtp extension" \
10032 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10033 -c "selected srtp profile" \
10034 -c "DTLS-SRTP key material is"\
10035 -C "error"
10036
10037requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010039run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10040 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10041 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10042 0 \
10043 -c "client hello, adding use_srtp extension" \
10044 -c "found use_srtp extension" \
10045 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10046 -c "selected srtp profile" \
10047 -c "DTLS-SRTP key material is"\
10048 -C "error"
10049
10050requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010052run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10053 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10054 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10055 0 \
10056 -c "client hello, adding use_srtp extension" \
10057 -c "found use_srtp extension" \
10058 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10059 -c "selected srtp profile" \
10060 -c "DTLS-SRTP key material is"\
10061 -C "error"
10062
10063requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010065run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10066 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10067 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10068 0 \
10069 -c "client hello, adding use_srtp extension" \
10070 -C "found use_srtp extension" \
10071 -C "found srtp profile" \
10072 -C "selected srtp profile" \
10073 -C "DTLS-SRTP key material is"\
10074 -C "error"
10075
10076requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010078run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10079 "$O_SRV -dtls" \
10080 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10081 0 \
10082 -c "client hello, adding use_srtp extension" \
10083 -C "found use_srtp extension" \
10084 -C "found srtp profile" \
10085 -C "selected srtp profile" \
10086 -C "DTLS-SRTP key material is"\
10087 -C "error"
10088
10089requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010090requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010091run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10092 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10093 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10094 0 \
10095 -c "client hello, adding use_srtp extension" \
10096 -c "found use_srtp extension" \
10097 -c "found srtp profile" \
10098 -c "selected srtp profile" \
10099 -c "DTLS-SRTP key material is"\
10100 -c "DTLS-SRTP no mki value negotiated"\
10101 -c "dumping 'sending mki' (8 bytes)" \
10102 -C "dumping 'received mki' (8 bytes)" \
10103 -C "error"
10104
10105requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010106requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010108run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010109 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10110 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010111 0 \
10112 -s "found use_srtp extension" \
10113 -s "found srtp profile" \
10114 -s "selected srtp profile" \
10115 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010116 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010117 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10118
10119requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010120requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010122run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010123 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10124 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010125 0 \
10126 -s "found use_srtp extension" \
10127 -s "found srtp profile" \
10128 -s "selected srtp profile" \
10129 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010130 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010131 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10132
10133requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010134requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010136run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010137 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10138 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010139 0 \
10140 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010141 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10142 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010143 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010144 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010145 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10146
10147requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010148requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010149requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010150run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010151 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010152 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010153 0 \
10154 -s "found use_srtp extension" \
10155 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010156 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010157 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010158 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010159 -c "SRTP profile: SRTP_NULL_SHA1_32"
10160
10161requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010162requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010164run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010165 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10166 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010167 0 \
10168 -s "found use_srtp extension" \
10169 -s "found srtp profile" \
10170 -s "selected srtp profile" \
10171 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010172 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010173 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10174
10175requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010176requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010178run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010179 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10180 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010181 0 \
10182 -s "found use_srtp extension" \
10183 -s "found srtp profile" \
10184 -S "selected srtp profile" \
10185 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010186 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010187 -C "SRTP profile:"
10188
10189requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010190requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010192run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010193 "$P_SRV dtls=1 debug_level=3" \
10194 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010195 0 \
10196 -s "found use_srtp extension" \
10197 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010198 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010199 -C "SRTP profile:"
10200
10201requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010202requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010204run_test "DTLS-SRTP all profiles supported. gnutls server" \
10205 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10206 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10207 0 \
10208 -c "client hello, adding use_srtp extension" \
10209 -c "found use_srtp extension" \
10210 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010211 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010212 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010213 -C "error"
10214
10215requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010216requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010218run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10219 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10220 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10221 0 \
10222 -c "client hello, adding use_srtp extension" \
10223 -c "found use_srtp extension" \
10224 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010225 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010226 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010227 -C "error"
10228
10229requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010230requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010232run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10233 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10234 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10235 0 \
10236 -c "client hello, adding use_srtp extension" \
10237 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010238 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010239 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010240 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010241 -C "error"
10242
10243requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010244requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010246run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10247 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010248 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010249 0 \
10250 -c "client hello, adding use_srtp extension" \
10251 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010252 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010253 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010254 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010255 -C "error"
10256
10257requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010258requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010260run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10261 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10262 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10263 0 \
10264 -c "client hello, adding use_srtp extension" \
10265 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010266 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010267 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010268 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010269 -C "error"
10270
10271requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010272requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010273requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010274run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10275 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010276 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010277 0 \
10278 -c "client hello, adding use_srtp extension" \
10279 -C "found use_srtp extension" \
10280 -C "found srtp profile" \
10281 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010282 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010283 -C "error"
10284
10285requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010286requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010288run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10289 "$G_SRV -u" \
10290 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10291 0 \
10292 -c "client hello, adding use_srtp extension" \
10293 -C "found use_srtp extension" \
10294 -C "found srtp profile" \
10295 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010296 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010297 -C "error"
10298
10299requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010300requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010302run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10303 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10304 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10305 0 \
10306 -c "client hello, adding use_srtp extension" \
10307 -c "found use_srtp extension" \
10308 -c "found srtp profile" \
10309 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010310 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010311 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010312 -c "dumping 'sending mki' (8 bytes)" \
10313 -c "dumping 'received mki' (8 bytes)" \
10314 -C "error"
10315
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010316# Tests for specific things with "unreliable" UDP connection
10317
10318not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010320run_test "DTLS proxy: reference" \
10321 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010322 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10323 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010324 0 \
10325 -C "replayed record" \
10326 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010327 -C "Buffer record from epoch" \
10328 -S "Buffer record from epoch" \
10329 -C "ssl_buffer_message" \
10330 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010331 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010332 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010333 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010334 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010335 -c "HTTP/1.0 200 OK"
10336
10337not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010339run_test "DTLS proxy: duplicate every packet" \
10340 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010341 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10342 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010343 0 \
10344 -c "replayed record" \
10345 -s "replayed record" \
10346 -c "record from another epoch" \
10347 -s "record from another epoch" \
10348 -S "resend" \
10349 -s "Extra-header:" \
10350 -c "HTTP/1.0 200 OK"
10351
Jerry Yuab082902021-12-23 18:02:22 +080010352requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010353run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10354 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010355 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10356 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010357 0 \
10358 -c "replayed record" \
10359 -S "replayed record" \
10360 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010361 -s "record from another epoch" \
10362 -c "resend" \
10363 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010364 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010365 -c "HTTP/1.0 200 OK"
10366
Jerry Yuab082902021-12-23 18:02:22 +080010367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010368run_test "DTLS proxy: multiple records in same datagram" \
10369 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010370 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10371 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010372 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010373 -c "next record in same datagram" \
10374 -s "next record in same datagram"
10375
Jerry Yuab082902021-12-23 18:02:22 +080010376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010377run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10378 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010379 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10380 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010381 0 \
10382 -c "next record in same datagram" \
10383 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010384
Jerry Yuab082902021-12-23 18:02:22 +080010385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010386run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10387 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010388 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10389 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010390 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010391 -c "discarding invalid record (mac)" \
10392 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010393 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010394 -c "HTTP/1.0 200 OK" \
10395 -S "too many records with bad MAC" \
10396 -S "Verification of the message MAC failed"
10397
Jerry Yuab082902021-12-23 18:02:22 +080010398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010399run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10400 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010401 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10402 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010403 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010404 -C "discarding invalid record (mac)" \
10405 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010406 -S "Extra-header:" \
10407 -C "HTTP/1.0 200 OK" \
10408 -s "too many records with bad MAC" \
10409 -s "Verification of the message MAC failed"
10410
Jerry Yuab082902021-12-23 18:02:22 +080010411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010412run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10413 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010414 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10415 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010416 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010417 -c "discarding invalid record (mac)" \
10418 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010419 -s "Extra-header:" \
10420 -c "HTTP/1.0 200 OK" \
10421 -S "too many records with bad MAC" \
10422 -S "Verification of the message MAC failed"
10423
Jerry Yuab082902021-12-23 18:02:22 +080010424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010425run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10426 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010427 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10428 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010429 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010430 -c "discarding invalid record (mac)" \
10431 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010432 -s "Extra-header:" \
10433 -c "HTTP/1.0 200 OK" \
10434 -s "too many records with bad MAC" \
10435 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010436
Jerry Yuab082902021-12-23 18:02:22 +080010437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010438run_test "DTLS proxy: delay ChangeCipherSpec" \
10439 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010440 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10441 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010442 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010443 -c "record from another epoch" \
10444 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010445 -s "Extra-header:" \
10446 -c "HTTP/1.0 200 OK"
10447
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010448# Tests for reordering support with DTLS
10449
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010450requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010452run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10453 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010454 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10455 hs_timeout=2500-60000" \
10456 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10457 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010458 0 \
10459 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010460 -c "Next handshake message has been buffered - load"\
10461 -S "Buffering HS message" \
10462 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010463 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010464 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010465 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010466 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010467
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010468requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010470run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10471 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010472 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10473 hs_timeout=2500-60000" \
10474 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10475 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010476 0 \
10477 -c "Buffering HS message" \
10478 -c "found fragmented DTLS handshake message"\
10479 -c "Next handshake message 1 not or only partially bufffered" \
10480 -c "Next handshake message has been buffered - load"\
10481 -S "Buffering HS message" \
10482 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010483 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010484 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010485 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010486 -S "Remember CCS message"
10487
Hanno Beckera1adcca2018-08-24 14:41:07 +010010488# The client buffers the ServerKeyExchange before receiving the fragmented
10489# Certificate message; at the time of writing, together these are aroudn 1200b
10490# in size, so that the bound below ensures that the certificate can be reassembled
10491# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010492requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010493requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010495run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010496 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010497 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10498 hs_timeout=2500-60000" \
10499 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10500 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010501 0 \
10502 -c "Buffering HS message" \
10503 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010504 -C "attempt to make space by freeing buffered messages" \
10505 -S "Buffering HS message" \
10506 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010507 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010508 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010509 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010510 -S "Remember CCS message"
10511
10512# The size constraints ensure that the delayed certificate message can't
10513# be reassembled while keeping the ServerKeyExchange message, but it can
10514# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010515requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010516requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10517requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010519run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10520 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010521 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10522 hs_timeout=2500-60000" \
10523 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10524 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010525 0 \
10526 -c "Buffering HS message" \
10527 -c "attempt to make space by freeing buffered future messages" \
10528 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010529 -S "Buffering HS message" \
10530 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010531 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010532 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010533 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010534 -S "Remember CCS message"
10535
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010536requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010538run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10539 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010540 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10541 hs_timeout=2500-60000" \
10542 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10543 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010544 0 \
10545 -C "Buffering HS message" \
10546 -C "Next handshake message has been buffered - load"\
10547 -s "Buffering HS message" \
10548 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010549 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010550 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010551 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010552 -S "Remember CCS message"
10553
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010554requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010556run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10557 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010558 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10559 hs_timeout=2500-60000" \
10560 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10561 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010562 0 \
10563 -C "Buffering HS message" \
10564 -C "Next handshake message has been buffered - load"\
10565 -S "Buffering HS message" \
10566 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010567 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010568 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010569 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010570 -S "Remember CCS message"
10571
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010572requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010574run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10575 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010576 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10577 hs_timeout=2500-60000" \
10578 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10579 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010580 0 \
10581 -C "Buffering HS message" \
10582 -C "Next handshake message has been buffered - load"\
10583 -S "Buffering HS message" \
10584 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010585 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010586 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010587 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010588 -s "Remember CCS message"
10589
Jerry Yuab082902021-12-23 18:02:22 +080010590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010591run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010592 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010593 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10594 hs_timeout=2500-60000" \
10595 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10596 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010597 0 \
10598 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010599 -s "Found buffered record from current epoch - load" \
10600 -c "Buffer record from epoch 1" \
10601 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010602
Hanno Beckera1adcca2018-08-24 14:41:07 +010010603# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10604# from the server are delayed, so that the encrypted Finished message
10605# is received and buffered. When the fragmented NewSessionTicket comes
10606# in afterwards, the encrypted Finished message must be freed in order
10607# to make space for the NewSessionTicket to be reassembled.
10608# This works only in very particular circumstances:
10609# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10610# of the NewSessionTicket, but small enough to also allow buffering of
10611# the encrypted Finished message.
10612# - The MTU setting on the server must be so small that the NewSessionTicket
10613# needs to be fragmented.
10614# - All messages sent by the server must be small enough to be either sent
10615# without fragmentation or be reassembled within the bounds of
10616# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10617# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010618requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10619requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +080010620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010621run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10622 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010623 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010624 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10625 0 \
10626 -s "Buffer record from epoch 1" \
10627 -s "Found buffered record from current epoch - load" \
10628 -c "Buffer record from epoch 1" \
10629 -C "Found buffered record from current epoch - load" \
10630 -c "Enough space available after freeing future epoch record"
10631
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010632# Tests for "randomly unreliable connection": try a variety of flows and peers
10633
10634client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010636run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10637 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010638 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010639 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010640 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010641 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10642 0 \
10643 -s "Extra-header:" \
10644 -c "HTTP/1.0 200 OK"
10645
Janos Follath74537a62016-09-02 13:45:28 +010010646client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010648run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10649 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010650 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10651 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010652 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10653 0 \
10654 -s "Extra-header:" \
10655 -c "HTTP/1.0 200 OK"
10656
Janos Follath74537a62016-09-02 13:45:28 +010010657client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010659run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10660 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010661 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10662 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010663 0 \
10664 -s "Extra-header:" \
10665 -c "HTTP/1.0 200 OK"
10666
Janos Follath74537a62016-09-02 13:45:28 +010010667client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010668requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010669run_test "DTLS proxy: 3d, FS, client auth" \
10670 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010671 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10672 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010673 0 \
10674 -s "Extra-header:" \
10675 -c "HTTP/1.0 200 OK"
10676
Janos Follath74537a62016-09-02 13:45:28 +010010677client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010678requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010679run_test "DTLS proxy: 3d, FS, ticket" \
10680 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010681 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10682 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010683 0 \
10684 -s "Extra-header:" \
10685 -c "HTTP/1.0 200 OK"
10686
Janos Follath74537a62016-09-02 13:45:28 +010010687client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010689run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10690 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010691 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10692 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010693 0 \
10694 -s "Extra-header:" \
10695 -c "HTTP/1.0 200 OK"
10696
Janos Follath74537a62016-09-02 13:45:28 +010010697client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010699run_test "DTLS proxy: 3d, max handshake, nbio" \
10700 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010701 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010702 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010703 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010704 0 \
10705 -s "Extra-header:" \
10706 -c "HTTP/1.0 200 OK"
10707
Janos Follath74537a62016-09-02 13:45:28 +010010708client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080010709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010710requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010711run_test "DTLS proxy: 3d, min handshake, resumption" \
10712 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010713 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010714 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010715 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010716 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010717 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10718 0 \
10719 -s "a session has been resumed" \
10720 -c "a session has been resumed" \
10721 -s "Extra-header:" \
10722 -c "HTTP/1.0 200 OK"
10723
Janos Follath74537a62016-09-02 13:45:28 +010010724client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +080010725requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010726requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010727run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10728 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010729 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010730 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010731 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010732 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010733 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10734 0 \
10735 -s "a session has been resumed" \
10736 -c "a session has been resumed" \
10737 -s "Extra-header:" \
10738 -c "HTTP/1.0 200 OK"
10739
Janos Follath74537a62016-09-02 13:45:28 +010010740client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010741requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010743run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010744 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010745 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010746 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010747 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010748 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010749 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10750 0 \
10751 -c "=> renegotiate" \
10752 -s "=> renegotiate" \
10753 -s "Extra-header:" \
10754 -c "HTTP/1.0 200 OK"
10755
Janos Follath74537a62016-09-02 13:45:28 +010010756client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010757requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010758requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010759run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10760 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010761 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010762 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010763 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010764 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010765 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10766 0 \
10767 -c "=> renegotiate" \
10768 -s "=> renegotiate" \
10769 -s "Extra-header:" \
10770 -c "HTTP/1.0 200 OK"
10771
Janos Follath74537a62016-09-02 13:45:28 +010010772client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010773requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010775run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010776 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010777 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010778 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010779 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010780 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010781 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010782 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10783 0 \
10784 -c "=> renegotiate" \
10785 -s "=> renegotiate" \
10786 -s "Extra-header:" \
10787 -c "HTTP/1.0 200 OK"
10788
Janos Follath74537a62016-09-02 13:45:28 +010010789client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010790requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010792run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010793 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010794 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010795 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010796 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010797 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010798 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010799 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10800 0 \
10801 -c "=> renegotiate" \
10802 -s "=> renegotiate" \
10803 -s "Extra-header:" \
10804 -c "HTTP/1.0 200 OK"
10805
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010806## Interop tests with OpenSSL might trigger a bug in recent versions (including
10807## all versions installed on the CI machines), reported here:
10808## Bug report: https://github.com/openssl/openssl/issues/6902
10809## They should be re-enabled once a fixed version of OpenSSL is available
10810## (this should happen in some 1.1.1_ release according to the ticket).
10811skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +010010812client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010813not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010815run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010816 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10817 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010818 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010819 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010820 -c "HTTP/1.0 200 OK"
10821
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010822skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010823client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010824not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010826run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10827 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10828 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010829 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010830 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010831 -c "HTTP/1.0 200 OK"
10832
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010833skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010834client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010835not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010837run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10838 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10839 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010840 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010841 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010842 -c "HTTP/1.0 200 OK"
10843
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010844requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010845client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010846not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010848run_test "DTLS proxy: 3d, gnutls server" \
10849 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10850 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010851 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010852 0 \
10853 -s "Extra-header:" \
10854 -c "Extra-header:"
10855
k-stachowiak17a38d32019-02-18 15:29:56 +010010856requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010857client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010858not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010860run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10861 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010862 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010863 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010864 0 \
10865 -s "Extra-header:" \
10866 -c "Extra-header:"
10867
k-stachowiak17a38d32019-02-18 15:29:56 +010010868requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010869client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010870not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080010871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010872run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10873 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010874 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010875 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010876 0 \
10877 -s "Extra-header:" \
10878 -c "Extra-header:"
10879
Jerry Yuab082902021-12-23 18:02:22 +080010880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030010881run_test "export keys functionality" \
10882 "$P_SRV eap_tls=1 debug_level=3" \
10883 "$P_CLI eap_tls=1 debug_level=3" \
10884 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030010885 -c "EAP-TLS key material is:"\
10886 -s "EAP-TLS key material is:"\
10887 -c "EAP-TLS IV is:" \
10888 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010889
Jerry Yu04029792021-08-10 16:45:37 +080010890# openssl feature tests: check if tls1.3 exists.
10891requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080010892run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080010893 "$O_NEXT_SRV -tls1_3 -msg" \
10894 "$O_NEXT_CLI -tls1_3 -msg" \
10895 0 \
10896 -c "TLS 1.3" \
10897 -s "TLS 1.3"
10898
Jerry Yu75261df2021-09-02 17:40:08 +080010899# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080010900requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080010901requires_gnutls_next_no_ticket
10902requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080010903run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080010904 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080010905 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080010906 0 \
10907 -s "Version: TLS1.3" \
10908 -c "Version: TLS1.3"
10909
Jerry Yuc46e9b42021-08-06 11:22:24 +080010910# TLS1.3 test cases
Jerry Yued2ef2d2021-08-19 18:11:43 +080010911requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010010912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010913requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010914requires_config_enabled MBEDTLS_DEBUG_C
10915requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +080010916run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010917 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010918 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080010919 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010010920 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
10921 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
10922 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
10923 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
10924 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
10925 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
10926 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
10927 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
10928 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
10929 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000010930 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080010931 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010932 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000010933 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010934 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080010935 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010936 -c "=> parse certificate verify" \
10937 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000010938 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080010939 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010010940 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080010941 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080010942
Jerry Yu76e31ec2021-09-22 21:16:27 +080010943requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080010944requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010010945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010946requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010947requires_config_enabled MBEDTLS_DEBUG_C
10948requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +080010949run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010950 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010951 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080010952 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010010953 -s "SERVER HELLO was queued" \
10954 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
10955 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
10956 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
10957 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
10958 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
10959 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
10960 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
10961 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
10962 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
10963 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000010964 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +080010965 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010966 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000010967 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010968 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080010969 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010970 -c "=> parse certificate verify" \
10971 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000010972 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080010973 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010010974 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080010975 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000010976
lhuang0486cacac2022-01-21 07:34:27 -080010977requires_openssl_tls1_3
10978requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10979requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10980requires_config_enabled MBEDTLS_DEBUG_C
10981requires_config_enabled MBEDTLS_SSL_CLI_C
10982requires_config_enabled MBEDTLS_SSL_ALPN
lhuang0486cacac2022-01-21 07:34:27 -080010983run_test "TLS 1.3: alpn - openssl" \
10984 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010985 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080010986 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010010987 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
10988 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
10989 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
10990 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
10991 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
10992 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
10993 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
10994 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
10995 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
10996 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080010997 -c "<= ssl_tls13_process_server_hello" \
10998 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010999 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011000 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011001 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011002 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011003 -c "=> parse certificate verify" \
11004 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011005 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11006 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011007 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011008 -c "HTTP/1.0 200 ok" \
11009 -c "Application Layer Protocol is h2"
11010
11011requires_gnutls_tls1_3
11012requires_gnutls_next_no_ticket
11013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11014requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11015requires_config_enabled MBEDTLS_DEBUG_C
11016requires_config_enabled MBEDTLS_SSL_CLI_C
11017requires_config_enabled MBEDTLS_SSL_ALPN
lhuang0486cacac2022-01-21 07:34:27 -080011018run_test "TLS 1.3: alpn - gnutls" \
11019 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011020 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011021 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011022 -s "SERVER HELLO was queued" \
11023 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11024 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11025 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11026 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11027 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11028 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11029 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11030 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11031 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11032 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011033 -c "<= ssl_tls13_process_server_hello" \
11034 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011035 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011036 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011037 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011038 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011039 -c "=> parse certificate verify" \
11040 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011041 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11042 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011043 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011044 -c "HTTP/1.0 200 OK" \
11045 -c "Application Layer Protocol is h2"
11046
XiaokangQianacb39922022-06-17 10:18:48 +000011047requires_openssl_tls1_3
11048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011049requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011050requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011051requires_config_enabled MBEDTLS_SSL_ALPN
11052run_test "TLS 1.3: server alpn - openssl" \
11053 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11054 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11055 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011056 -s "found alpn extension" \
11057 -s "server side, adding alpn extension" \
11058 -s "Protocol is TLSv1.3" \
11059 -s "HTTP/1.0 200 OK" \
11060 -s "Application Layer Protocol is h2"
11061
11062requires_gnutls_tls1_3
11063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011064requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011065requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011066requires_config_enabled MBEDTLS_SSL_ALPN
11067run_test "TLS 1.3: server alpn - gnutls" \
11068 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11069 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11070 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011071 -s "found alpn extension" \
11072 -s "server side, adding alpn extension" \
11073 -s "Protocol is TLSv1.3" \
11074 -s "HTTP/1.0 200 OK" \
11075 -s "Application Layer Protocol is h2"
11076
Ronald Cron6f135e12021-12-08 16:57:54 +010011077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011078requires_config_enabled MBEDTLS_DEBUG_C
11079requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011080skip_handshake_stage_check
11081requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011082run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011083 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011084 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011085 1 \
11086 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011087 -S "Version: TLS1.0" \
11088 -C "Protocol is TLSv1.0"
11089
Ronald Cron6f135e12021-12-08 16:57:54 +010011090requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011091requires_config_enabled MBEDTLS_DEBUG_C
11092requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011093skip_handshake_stage_check
11094requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011095run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011096 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011097 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011098 1 \
11099 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011100 -S "Version: TLS1.1" \
11101 -C "Protocol is TLSv1.1"
11102
Ronald Cron6f135e12021-12-08 16:57:54 +010011103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011104requires_config_enabled MBEDTLS_DEBUG_C
11105requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011106skip_handshake_stage_check
11107requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011108run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011109 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011110 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011111 1 \
11112 -s "Client's version: 3.3" \
11113 -c "is a fatal alert message (msg 40)" \
11114 -S "Version: TLS1.2" \
11115 -C "Protocol is TLSv1.2"
11116
Ronald Cron6f135e12021-12-08 16:57:54 +010011117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011118requires_config_enabled MBEDTLS_DEBUG_C
11119requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011120skip_handshake_stage_check
11121requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011122run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011123 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011124 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011125 1 \
11126 -s "fatal protocol_version" \
11127 -c "is a fatal alert message (msg 70)" \
11128 -S "Version: TLS1.0" \
11129 -C "Protocol : TLSv1.0"
11130
Ronald Cron6f135e12021-12-08 16:57:54 +010011131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011132requires_config_enabled MBEDTLS_DEBUG_C
11133requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011134skip_handshake_stage_check
11135requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011136run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011137 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011138 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011139 1 \
11140 -s "fatal protocol_version" \
11141 -c "is a fatal alert message (msg 70)" \
11142 -S "Version: TLS1.1" \
11143 -C "Protocol : TLSv1.1"
11144
Ronald Cron6f135e12021-12-08 16:57:54 +010011145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011146requires_config_enabled MBEDTLS_DEBUG_C
11147requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011148skip_handshake_stage_check
11149requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011150run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011151 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011152 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011153 1 \
11154 -s "fatal protocol_version" \
11155 -c "is a fatal alert message (msg 70)" \
11156 -S "Version: TLS1.2" \
11157 -C "Protocol : TLSv1.2"
11158
Jerry Yuaa6214a2022-01-30 19:53:28 +080011159requires_openssl_tls1_3
11160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11161requires_config_enabled MBEDTLS_DEBUG_C
11162requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011163requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011164run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011165 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011166 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011167 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011168 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011169 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11170 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011171 -c "HTTP/1.0 200 ok" \
11172 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011173
11174requires_gnutls_tls1_3
11175requires_gnutls_next_no_ticket
11176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11177requires_config_enabled MBEDTLS_DEBUG_C
11178requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011179requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011180run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011181 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011182 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011183 0 \
11184 -c "got a certificate request" \
11185 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11186 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011187 -c "HTTP/1.0 200 OK" \
11188 -c "Protocol is TLSv1.3"
11189
Jerry Yuaa6214a2022-01-30 19:53:28 +080011190
Jerry Yu960bc282022-01-26 11:12:34 +080011191requires_openssl_tls1_3
11192requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11193requires_config_enabled MBEDTLS_DEBUG_C
11194requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011195run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011196 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011197 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011198 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011199 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011200 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011201 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11202 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011203
11204requires_gnutls_tls1_3
11205requires_gnutls_next_no_ticket
11206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11207requires_config_enabled MBEDTLS_DEBUG_C
11208requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011209run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011210 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011211 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011212 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011213 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011214 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011215 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011216 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11217 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011218
11219requires_openssl_tls1_3
11220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11221requires_config_enabled MBEDTLS_DEBUG_C
11222requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011223requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011224run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011225 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011226 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011227 key_file=data_files/ecdsa_secp256r1.key" \
11228 0 \
11229 -c "got a certificate request" \
11230 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011231 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11232 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011233
11234requires_gnutls_tls1_3
11235requires_gnutls_next_no_ticket
11236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11237requires_config_enabled MBEDTLS_DEBUG_C
11238requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011239requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011240run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011241 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011242 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011243 key_file=data_files/ecdsa_secp256r1.key" \
11244 0 \
11245 -c "got a certificate request" \
11246 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011247 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11248 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011249
11250requires_openssl_tls1_3
11251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11252requires_config_enabled MBEDTLS_DEBUG_C
11253requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011254requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011255run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011256 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011257 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011258 key_file=data_files/ecdsa_secp384r1.key" \
11259 0 \
11260 -c "got a certificate request" \
11261 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011262 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11263 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011264
11265requires_gnutls_tls1_3
11266requires_gnutls_next_no_ticket
11267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11268requires_config_enabled MBEDTLS_DEBUG_C
11269requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011270requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011271run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011272 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011273 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011274 key_file=data_files/ecdsa_secp384r1.key" \
11275 0 \
11276 -c "got a certificate request" \
11277 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011278 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11279 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011280
11281requires_openssl_tls1_3
11282requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11283requires_config_enabled MBEDTLS_DEBUG_C
11284requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011285requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011286run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011287 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011288 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011289 key_file=data_files/ecdsa_secp521r1.key" \
11290 0 \
11291 -c "got a certificate request" \
11292 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011293 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11294 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011295
11296requires_gnutls_tls1_3
11297requires_gnutls_next_no_ticket
11298requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11299requires_config_enabled MBEDTLS_DEBUG_C
11300requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080011301requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011302run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011303 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011304 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011305 key_file=data_files/ecdsa_secp521r1.key" \
11306 0 \
11307 -c "got a certificate request" \
11308 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011309 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11310 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011311
11312requires_openssl_tls1_3
11313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11314requires_config_enabled MBEDTLS_DEBUG_C
11315requires_config_enabled MBEDTLS_SSL_CLI_C
11316requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011317requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011318run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011319 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011320 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011321 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011322 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011323 -c "got a certificate request" \
11324 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011325 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011326 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011327
11328requires_gnutls_tls1_3
11329requires_gnutls_next_no_ticket
11330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11331requires_config_enabled MBEDTLS_DEBUG_C
11332requires_config_enabled MBEDTLS_SSL_CLI_C
11333requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011334requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080011335run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011336 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011337 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011338 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011339 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011340 -c "got a certificate request" \
11341 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011342 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011343 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011344
Jerry Yu2124d052022-02-18 21:07:18 +080011345requires_openssl_tls1_3
11346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11347requires_config_enabled MBEDTLS_DEBUG_C
11348requires_config_enabled MBEDTLS_SSL_CLI_C
11349requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011350requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu3a58b462022-02-22 16:42:29 +080011351run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11352 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11353 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11354 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11355 0 \
11356 -c "got a certificate request" \
11357 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11358 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11359 -c "Protocol is TLSv1.3"
11360
11361requires_gnutls_tls1_3
11362requires_gnutls_next_no_ticket
11363requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11364requires_config_enabled MBEDTLS_DEBUG_C
11365requires_config_enabled MBEDTLS_SSL_CLI_C
11366requires_config_enabled MBEDTLS_RSA_C
11367requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11368run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11369 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11370 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11371 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11372 0 \
11373 -c "got a certificate request" \
11374 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11375 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11376 -c "Protocol is TLSv1.3"
11377
11378requires_openssl_tls1_3
11379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11380requires_config_enabled MBEDTLS_DEBUG_C
11381requires_config_enabled MBEDTLS_SSL_CLI_C
11382requires_config_enabled MBEDTLS_RSA_C
11383requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11384run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11385 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11386 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11387 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11388 0 \
11389 -c "got a certificate request" \
11390 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11391 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11392 -c "Protocol is TLSv1.3"
11393
11394requires_gnutls_tls1_3
11395requires_gnutls_next_no_ticket
11396requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11397requires_config_enabled MBEDTLS_DEBUG_C
11398requires_config_enabled MBEDTLS_SSL_CLI_C
11399requires_config_enabled MBEDTLS_RSA_C
11400requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11401run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11402 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11403 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11404 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11405 0 \
11406 -c "got a certificate request" \
11407 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11408 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11409 -c "Protocol is TLSv1.3"
11410
11411requires_openssl_tls1_3
11412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11413requires_config_enabled MBEDTLS_DEBUG_C
11414requires_config_enabled MBEDTLS_SSL_CLI_C
11415requires_config_enabled MBEDTLS_RSA_C
11416requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yuccb005e2022-02-22 17:38:34 +080011417run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011418 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011419 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011420 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011421 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011422 1 \
11423 -c "got a certificate request" \
11424 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11425 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011426 -c "signature algorithm not in received or offered list." \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011427 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011428
11429requires_gnutls_tls1_3
11430requires_gnutls_next_no_ticket
11431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11432requires_config_enabled MBEDTLS_DEBUG_C
11433requires_config_enabled MBEDTLS_SSL_CLI_C
11434requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080011435requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11436run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11437 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011438 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011439 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011440 1 \
11441 -c "got a certificate request" \
11442 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11443 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011444 -c "signature algorithm not in received or offered list." \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011445 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011446
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011447# Test using an opaque private key for client authentication
11448requires_openssl_tls1_3
11449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11450requires_config_enabled MBEDTLS_DEBUG_C
11451requires_config_enabled MBEDTLS_SSL_CLI_C
11452requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11453run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11454 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11455 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11456 0 \
11457 -c "got a certificate request" \
11458 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11459 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11460 -c "Protocol is TLSv1.3"
11461
11462requires_gnutls_tls1_3
11463requires_gnutls_next_no_ticket
11464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11465requires_config_enabled MBEDTLS_DEBUG_C
11466requires_config_enabled MBEDTLS_SSL_CLI_C
11467requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11468run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11469 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11470 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11471 key_file=data_files/cli2.key key_opaque=1" \
11472 0 \
11473 -c "got a certificate request" \
11474 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11475 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11476 -c "Protocol is TLSv1.3"
11477
11478requires_openssl_tls1_3
11479requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11480requires_config_enabled MBEDTLS_DEBUG_C
11481requires_config_enabled MBEDTLS_SSL_CLI_C
11482requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11483requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11484run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11485 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11486 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11487 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11488 0 \
11489 -c "got a certificate request" \
11490 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11491 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11492 -c "Protocol is TLSv1.3"
11493
11494requires_gnutls_tls1_3
11495requires_gnutls_next_no_ticket
11496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11497requires_config_enabled MBEDTLS_DEBUG_C
11498requires_config_enabled MBEDTLS_SSL_CLI_C
11499requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11500requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11501run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11502 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11503 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11504 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11505 0 \
11506 -c "got a certificate request" \
11507 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11508 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11509 -c "Protocol is TLSv1.3"
11510
11511requires_openssl_tls1_3
11512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11513requires_config_enabled MBEDTLS_DEBUG_C
11514requires_config_enabled MBEDTLS_SSL_CLI_C
11515requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11516requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11517run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11518 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11519 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11520 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11521 0 \
11522 -c "got a certificate request" \
11523 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11524 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11525 -c "Protocol is TLSv1.3"
11526
11527requires_gnutls_tls1_3
11528requires_gnutls_next_no_ticket
11529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11530requires_config_enabled MBEDTLS_DEBUG_C
11531requires_config_enabled MBEDTLS_SSL_CLI_C
11532requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11533requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11534run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11535 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11536 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11537 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11538 0 \
11539 -c "got a certificate request" \
11540 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11541 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11542 -c "Protocol is TLSv1.3"
11543
11544requires_openssl_tls1_3
11545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11546requires_config_enabled MBEDTLS_DEBUG_C
11547requires_config_enabled MBEDTLS_SSL_CLI_C
11548requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11549requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11550run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11551 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11552 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11553 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11554 0 \
11555 -c "got a certificate request" \
11556 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11557 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11558 -c "Protocol is TLSv1.3"
11559
11560requires_gnutls_tls1_3
11561requires_gnutls_next_no_ticket
11562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11563requires_config_enabled MBEDTLS_DEBUG_C
11564requires_config_enabled MBEDTLS_SSL_CLI_C
11565requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11566requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11567run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11568 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11569 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11570 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11571 0 \
11572 -c "got a certificate request" \
11573 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11574 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11575 -c "Protocol is TLSv1.3"
11576
11577requires_openssl_tls1_3
11578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11579requires_config_enabled MBEDTLS_DEBUG_C
11580requires_config_enabled MBEDTLS_SSL_CLI_C
11581requires_config_enabled MBEDTLS_RSA_C
11582requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11583requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11584run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11585 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11586 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11587 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11588 0 \
11589 -c "got a certificate request" \
11590 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11591 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11592 -c "Protocol is TLSv1.3"
11593
11594requires_gnutls_tls1_3
11595requires_gnutls_next_no_ticket
11596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11597requires_config_enabled MBEDTLS_DEBUG_C
11598requires_config_enabled MBEDTLS_SSL_CLI_C
11599requires_config_enabled MBEDTLS_RSA_C
11600requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11601requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11602run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11603 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11604 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11605 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11606 0 \
11607 -c "got a certificate request" \
11608 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11609 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11610 -c "Protocol is TLSv1.3"
11611
11612requires_openssl_tls1_3
11613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11614requires_config_enabled MBEDTLS_DEBUG_C
11615requires_config_enabled MBEDTLS_SSL_CLI_C
11616requires_config_enabled MBEDTLS_RSA_C
11617requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11618requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11619run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11620 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11621 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11622 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11623 0 \
11624 -c "got a certificate request" \
11625 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11626 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11627 -c "Protocol is TLSv1.3"
11628
11629requires_gnutls_tls1_3
11630requires_gnutls_next_no_ticket
11631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11632requires_config_enabled MBEDTLS_DEBUG_C
11633requires_config_enabled MBEDTLS_SSL_CLI_C
11634requires_config_enabled MBEDTLS_RSA_C
11635requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11636requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11637run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
11638 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11639 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11640 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11641 0 \
11642 -c "got a certificate request" \
11643 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11644 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11645 -c "Protocol is TLSv1.3"
11646
11647requires_openssl_tls1_3
11648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11649requires_config_enabled MBEDTLS_DEBUG_C
11650requires_config_enabled MBEDTLS_SSL_CLI_C
11651requires_config_enabled MBEDTLS_RSA_C
11652requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11653requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11654run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
11655 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11656 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
11657 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11658 0 \
11659 -c "got a certificate request" \
11660 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11661 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11662 -c "Protocol is TLSv1.3"
11663
11664requires_gnutls_tls1_3
11665requires_gnutls_next_no_ticket
11666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11667requires_config_enabled MBEDTLS_DEBUG_C
11668requires_config_enabled MBEDTLS_SSL_CLI_C
11669requires_config_enabled MBEDTLS_RSA_C
11670requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11671requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11672run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
11673 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11674 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
11675 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11676 0 \
11677 -c "got a certificate request" \
11678 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11679 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11680 -c "Protocol is TLSv1.3"
11681
11682requires_openssl_tls1_3
11683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11684requires_config_enabled MBEDTLS_DEBUG_C
11685requires_config_enabled MBEDTLS_SSL_CLI_C
11686requires_config_enabled MBEDTLS_RSA_C
11687requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11688requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11689run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
11690 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
11691 -sigalgs ecdsa_secp256r1_sha256" \
11692 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11693 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11694 1 \
11695 -c "got a certificate request" \
11696 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11697 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11698 -c "signature algorithm not in received or offered list." \
11699 -C "unkown pk type"
11700
11701requires_gnutls_tls1_3
11702requires_gnutls_next_no_ticket
11703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11704requires_config_enabled MBEDTLS_DEBUG_C
11705requires_config_enabled MBEDTLS_SSL_CLI_C
11706requires_config_enabled MBEDTLS_RSA_C
11707requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11708requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
11709run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
11710 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
11711 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11712 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11713 1 \
11714 -c "got a certificate request" \
11715 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11716 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11717 -c "signature algorithm not in received or offered list." \
11718 -C "unkown pk type"
11719
Ronald Cron6f135e12021-12-08 16:57:54 +010011720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011721requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011722requires_config_enabled MBEDTLS_DEBUG_C
11723requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8c5559d2021-11-22 21:15:41 +080011724requires_openssl_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011725run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011726 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011727 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011728 0 \
11729 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011730 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011731 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011732 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011733 -c "HTTP/1.0 200 ok"
11734
11735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11736requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11737requires_config_enabled MBEDTLS_DEBUG_C
11738requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +000011739requires_openssl_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011740run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011741 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011742 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000011743 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080011744 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011745 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011746 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011747 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000011748 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080011749
Gilles Peskine2ecf4ff2022-04-13 19:08:38 +020011750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yu8c5559d2021-11-22 21:15:41 +080011751requires_gnutls_tls1_3
11752requires_gnutls_next_no_ticket
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011753requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010011754requires_config_enabled MBEDTLS_DEBUG_C
11755requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crondf5f8682022-04-05 16:01:03 +020011756run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011757 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011758 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011759 0 \
11760 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011761 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011762 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011763 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000011764 -c "HTTP/1.0 200 OK"
11765
Gilles Peskine2ecf4ff2022-04-13 19:08:38 +020011766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000011767requires_gnutls_tls1_3
11768requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000011769requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11770requires_config_enabled MBEDTLS_DEBUG_C
11771requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crondf5f8682022-04-05 16:01:03 +020011772run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011773 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011774 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011775 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080011776 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000011777 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011778 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011779 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000011780 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011781
Jerry Yu155493d2022-04-25 13:30:18 +080011782requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011784requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000011785requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian318dc762022-04-20 09:43:51 +000011786run_test "TLS 1.3: Server side check - openssl" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000011787 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080011788 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080011789 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080011790 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11791 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11792 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080011793 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080011794 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11795 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080011796 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080011797 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000011798
XiaokangQian2f150e12022-04-29 02:01:19 +000011799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11800requires_config_enabled MBEDTLS_DEBUG_C
11801requires_config_enabled MBEDTLS_SSL_SRV_C
11802requires_openssl_tls1_3
XiaokangQiana987e1d2022-05-07 01:25:58 +000011803run_test "TLS 1.3: Server side check - openssl with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011804 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080011805 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000011806 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000011807 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11808 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11809 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11810 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11811 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080011812 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11813 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000011814 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011815 -s "=> parse client hello" \
11816 -s "<= parse client hello"
11817
XiaokangQian5e4528c2022-02-17 07:51:12 +000011818requires_gnutls_tls1_3
11819requires_gnutls_next_no_ticket
11820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000011821requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000011822requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian318dc762022-04-20 09:43:51 +000011823run_test "TLS 1.3: Server side check - gnutls" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000011824 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000011825 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080011826 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080011827 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11828 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11829 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080011830 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080011831 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11832 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080011833 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
11834 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
11835 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000011836
XiaokangQian2f150e12022-04-29 02:01:19 +000011837requires_gnutls_tls1_3
11838requires_gnutls_next_no_ticket
11839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11840requires_config_enabled MBEDTLS_DEBUG_C
11841requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQiana987e1d2022-05-07 01:25:58 +000011842run_test "TLS 1.3: Server side check - gnutls with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011843 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11844 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011845 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000011846 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11847 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11848 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11849 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11850 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080011851 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11852 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000011853 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000011854 -s "=> parse client hello" \
11855 -s "<= parse client hello"
11856
Jerry Yu8b9fd372022-04-14 20:55:12 +080011857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11858requires_config_enabled MBEDTLS_DEBUG_C
11859requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080011860requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8b9fd372022-04-14 20:55:12 +080011861run_test "TLS 1.3: Server side check - mbedtls" \
11862 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11863 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011864 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080011865 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11866 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11867 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011868 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080011869 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011870 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11871 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
11872 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
11873 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
11874 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080011875
XiaokangQian45c22202022-05-06 06:54:09 +000011876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11877requires_config_enabled MBEDTLS_DEBUG_C
11878requires_config_enabled MBEDTLS_SSL_SRV_C
11879requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQiana987e1d2022-05-07 01:25:58 +000011880run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
XiaokangQian45c22202022-05-06 06:54:09 +000011881 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11882 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
XiaokangQianc3017f62022-05-13 05:55:41 +000011883 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000011884 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11885 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11886 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11887 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080011888 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000011889 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000011890 -s "=> parse client hello" \
11891 -s "<= parse client hello"
11892
XiaokangQianaca90482022-05-19 07:19:31 +000011893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11894requires_config_enabled MBEDTLS_DEBUG_C
11895requires_config_enabled MBEDTLS_SSL_SRV_C
11896requires_config_enabled MBEDTLS_SSL_CLI_C
11897run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
11898 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11899 "$P_CLI debug_level=4 crt_file=none key_file=none force_version=tls13" \
11900 1 \
11901 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11902 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11903 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11904 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11905 -s "=> write certificate request" \
11906 -s "SSL - No client certification received from the client, but required by the authentication mode" \
11907 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11908 -s "=> parse client hello" \
11909 -s "<= parse client hello"
11910
11911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11912requires_config_enabled MBEDTLS_DEBUG_C
11913requires_config_enabled MBEDTLS_SSL_SRV_C
11914requires_config_enabled MBEDTLS_SSL_CLI_C
11915run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
11916 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
11917 "$P_CLI debug_level=4 force_version=tls13 crt_file=none key_file=none" \
11918 0 \
11919 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11920 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11921 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11922 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11923 -s "=> write certificate request" \
11924 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11925 -s "=> parse client hello" \
11926 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080011927
11928requires_config_enabled MBEDTLS_DEBUG_C
11929requires_config_enabled MBEDTLS_SSL_CLI_C
11930requires_config_enabled MBEDTLS_SSL_SRV_C
11931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11932run_test "TLS 1.3: server: HRR check - mbedtls" \
11933 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1" \
11934 "$P_CLI debug_level=4 force_version=tls13 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080011935 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080011936 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
11937 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
11938 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11939 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
11940 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11941 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080011942 -s "=> write hello retry request" \
11943 -s "<= write hello retry request"
11944
Jerry Yub89125b2022-05-13 15:45:49 +080011945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11946requires_config_enabled MBEDTLS_DEBUG_C
11947requires_config_enabled MBEDTLS_SSL_SRV_C
11948requires_config_enabled MBEDTLS_SSL_CLI_C
11949run_test "TLS 1.3: Server side check, no server certificate available" \
11950 "$P_SRV debug_level=4 crt_file=none key_file=none force_version=tls13" \
11951 "$P_CLI debug_level=4 force_version=tls13" \
11952 1 \
11953 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11954 -s "No certificate available."
11955
XiaokangQianf4f0f692022-06-01 00:42:27 +000011956requires_openssl_tls1_3
XiaokangQian40a35232022-05-07 09:02:40 +000011957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000011958requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11959requires_config_enabled MBEDTLS_DEBUG_C
11960requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000011961run_test "TLS 1.3: Server side check - openssl with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000011962 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000011963 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000011964 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
11965 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000011966 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000011967 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000011968
XiaokangQianac41edf2022-05-31 13:22:13 +000011969requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000011970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11971requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
11972requires_config_enabled MBEDTLS_DEBUG_C
11973requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000011974run_test "TLS 1.3: Server side check - gnutls with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000011975 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000011976 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000011977 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
11978 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000011979 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000011980 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000011981
11982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11983requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
XiaokangQian40a35232022-05-07 09:02:40 +000011984requires_config_enabled MBEDTLS_DEBUG_C
11985requires_config_enabled MBEDTLS_SSL_SRV_C
11986requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian2ccd97b2022-05-31 08:30:17 +000011987run_test "TLS 1.3: Server side check - mbedtls with sni" \
XiaokangQian40a35232022-05-07 09:02:40 +000011988 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
11989 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
11990 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key \
11991 force_version=tls13" \
XiaokangQianf2a94202022-05-20 06:44:24 +000011992 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000011993 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000011994 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000011995
XiaokangQianeb69aee2022-07-05 08:21:43 +000011996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11997requires_config_enabled MBEDTLS_SSL_SRV_C
11998requires_config_enabled MBEDTLS_SSL_CLI_C
11999run_test "TLS 1.3, default suite, PSK" \
12000 "$P_SRV nbio=2 debug_level=5 force_version=tls13 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
12001 "$P_CLI nbio=2 debug_level=5 force_version=tls13 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
12002 1 \
12003 -c "=> write client hello" \
12004 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12005 -c "client hello, adding psk_key_exchange_modes extension" \
12006 -c "client hello, adding PSK binder list" \
12007 -c "<= write client hello"
12008
XiaokangQianadab9a62022-07-18 07:41:26 +000012009requires_openssl_tls1_3
12010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12011requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12012requires_config_enabled MBEDTLS_DEBUG_C
12013requires_config_enabled MBEDTLS_SSL_CLI_C
12014run_test "TLS 1.3, default suite, PSK - openssl" \
12015 "$O_NEXT_SRV -msg -debug -tls1_3 -psk_identity 0a0b0c -psk 010203 -allow_no_dhe_kex -nocert" \
XiaokangQian088c9292022-07-20 10:43:34 +000012016 "$P_CLI debug_level=4 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012017 1 \
12018 -c "=> write client hello" \
12019 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12020 -c "client hello, adding psk_key_exchange_modes extension" \
12021 -c "client hello, adding PSK binder list" \
12022 -c "<= write client hello"
12023
12024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12025requires_gnutls_tls1_3
12026requires_gnutls_next_no_ticket
12027requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12028requires_config_enabled MBEDTLS_DEBUG_C
12029requires_config_enabled MBEDTLS_SSL_CLI_C
12030run_test "TLS 1.3, default suite, PSK - gnutls" \
12031 "$G_NEXT_SRV -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK:+CIPHER-ALL:%NO_TICKETS --pskhint=0a0b0c" \
XiaokangQian088c9292022-07-20 10:43:34 +000012032 "$P_CLI debug_level=4 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012033 1 \
12034 -c "=> write client hello" \
12035 -c "client hello, adding pre_shared_key extension, omitting PSK binder list" \
12036 -c "client hello, adding psk_key_exchange_modes extension" \
12037 -c "client hello, adding PSK binder list" \
XiaokangQian3ad67bf2022-07-21 02:26:21 +000012038 -s "Parsing extension 'PSK Key Exchange Modes/45'" \
12039 -s "Parsing extension 'Pre Shared Key/41'" \
XiaokangQianadab9a62022-07-18 07:41:26 +000012040 -c "<= write client hello"
12041
Gilles Peskine2baaf602022-01-07 15:46:12 +010012042for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012043do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012044 TEST_SUITE_NAME=${i##*/}
12045 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12046 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012047done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012048unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012049
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012050# Test 1.3 compatibility mode
12051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12052requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12053requires_config_enabled MBEDTLS_DEBUG_C
12054requires_config_enabled MBEDTLS_SSL_SRV_C
12055requires_config_enabled MBEDTLS_SSL_CLI_C
12056run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
12057 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012058 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012059 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012060 -s "Protocol is TLSv1.3" \
12061 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012062 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12063 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12064
12065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12066requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12067requires_config_enabled MBEDTLS_DEBUG_C
12068requires_config_enabled MBEDTLS_SSL_SRV_C
12069requires_config_enabled MBEDTLS_SSL_CLI_C
12070run_test "TLS 1.3 m->m both with middlebox compat support" \
12071 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012072 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012073 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012074 -s "Protocol is TLSv1.3" \
12075 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012076 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12077 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12078
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012079requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010012080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012081requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012082requires_config_enabled MBEDTLS_DEBUG_C
12083requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012084run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012085 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012086 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012087 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012088 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012089 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12090 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012091
12092requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010012093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012094requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012095requires_config_enabled MBEDTLS_DEBUG_C
12096requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012097run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012098 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012099 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012100 1 \
12101 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12102
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012103requires_openssl_tls1_3
12104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12105requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12106requires_config_enabled MBEDTLS_DEBUG_C
12107requires_config_enabled MBEDTLS_SSL_CLI_C
12108run_test "TLS 1.3 m->O both with middlebox compat support" \
12109 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012110 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012111 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012112 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012113 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12114
Ronald Crona55c5a12021-11-30 09:32:47 +010012115requires_gnutls_tls1_3
12116requires_gnutls_next_no_ticket
12117requires_gnutls_next_disable_tls13_compat
Ronald Cron6f135e12021-12-08 16:57:54 +010012118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010012119requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12120requires_config_enabled MBEDTLS_DEBUG_C
12121requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012122run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12123 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012124 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012125 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012126 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012127 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12128 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012129
12130requires_gnutls_tls1_3
12131requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010012132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010012133requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12134requires_config_enabled MBEDTLS_DEBUG_C
12135requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010012136run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12137 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012138 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012139 1 \
12140 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12141
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012142requires_gnutls_tls1_3
12143requires_gnutls_next_no_ticket
12144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12145requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12146requires_config_enabled MBEDTLS_DEBUG_C
12147requires_config_enabled MBEDTLS_SSL_CLI_C
12148run_test "TLS 1.3 m->G both with middlebox compat support" \
12149 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012150 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012151 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012152 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012153 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12154
12155requires_openssl_tls1_3
12156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12157requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12158requires_config_enabled MBEDTLS_DEBUG_C
12159requires_config_enabled MBEDTLS_SSL_SRV_C
12160run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
12161 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012162 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012163 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012164 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012165 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12166 -C "14 03 03 00 01"
12167
12168requires_openssl_tls1_3
12169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12170requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12171requires_config_enabled MBEDTLS_DEBUG_C
12172requires_config_enabled MBEDTLS_SSL_SRV_C
12173run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
12174 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012175 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012176 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012177 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012178 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12179
12180requires_openssl_tls1_3
12181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12182requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12183requires_config_enabled MBEDTLS_DEBUG_C
12184requires_config_enabled MBEDTLS_SSL_SRV_C
12185run_test "TLS 1.3 O->m both with middlebox compat support" \
12186 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012187 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012188 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012189 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012190 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12191 -c "14 03 03 00 01"
12192
12193requires_gnutls_tls1_3
12194requires_gnutls_next_no_ticket
12195requires_gnutls_next_disable_tls13_compat
12196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12197requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12198requires_config_enabled MBEDTLS_DEBUG_C
12199requires_config_enabled MBEDTLS_SSL_SRV_C
12200run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
12201 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012202 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012203 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012204 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012205 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12206 -C "SSL 3.3 ChangeCipherSpec packet received"
12207
12208requires_gnutls_tls1_3
12209requires_gnutls_next_no_ticket
12210requires_gnutls_next_disable_tls13_compat
12211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12212requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12213requires_config_enabled MBEDTLS_DEBUG_C
12214requires_config_enabled MBEDTLS_SSL_SRV_C
12215run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
12216 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012217 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012218 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012219 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012220 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12221 -c "SSL 3.3 ChangeCipherSpec packet received" \
12222 -c "discarding change cipher spec in TLS1.3"
12223
12224requires_gnutls_tls1_3
12225requires_gnutls_next_no_ticket
12226requires_gnutls_next_disable_tls13_compat
12227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12228requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12229requires_config_enabled MBEDTLS_DEBUG_C
12230requires_config_enabled MBEDTLS_SSL_SRV_C
12231run_test "TLS 1.3 G->m both with middlebox compat support" \
12232 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012233 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012234 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012235 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012236 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12237 -c "SSL 3.3 ChangeCipherSpec packet received"
12238
12239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12240requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12241requires_config_enabled MBEDTLS_DEBUG_C
12242requires_config_enabled MBEDTLS_SSL_SRV_C
12243requires_config_enabled MBEDTLS_SSL_CLI_C
12244run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
12245 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012246 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012247 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012248 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012249 -c "Protocol is TLSv1.3" \
12250 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012251 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012252 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12253
12254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12255requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12256requires_config_enabled MBEDTLS_DEBUG_C
12257requires_config_enabled MBEDTLS_SSL_SRV_C
12258requires_config_enabled MBEDTLS_SSL_CLI_C
12259run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
12260 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012261 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012262 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012263 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012264 -c "Protocol is TLSv1.3" \
12265 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012266 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012267 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12268
12269requires_openssl_tls1_3
12270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12271requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12272requires_config_enabled MBEDTLS_DEBUG_C
12273requires_config_enabled MBEDTLS_SSL_CLI_C
12274run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12275 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012276 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012277 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012278 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012279 -c "received HelloRetryRequest message" \
12280 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12281 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12282
12283requires_openssl_tls1_3
12284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12285requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12286requires_config_enabled MBEDTLS_DEBUG_C
12287requires_config_enabled MBEDTLS_SSL_CLI_C
12288run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12289 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012290 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012291 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012292 -c "received HelloRetryRequest message" \
12293 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12294
12295requires_openssl_tls1_3
12296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12297requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12298requires_config_enabled MBEDTLS_DEBUG_C
12299requires_config_enabled MBEDTLS_SSL_CLI_C
12300run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12301 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012302 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012303 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012304 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012305 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12306
12307requires_gnutls_tls1_3
12308requires_gnutls_next_no_ticket
12309requires_gnutls_next_disable_tls13_compat
12310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12311requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12312requires_config_enabled MBEDTLS_DEBUG_C
12313requires_config_enabled MBEDTLS_SSL_CLI_C
12314run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12315 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012316 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012317 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012318 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012319 -c "received HelloRetryRequest message" \
12320 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12321 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12322
12323requires_gnutls_tls1_3
12324requires_gnutls_next_no_ticket
12325requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12326requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12327requires_config_enabled MBEDTLS_DEBUG_C
12328requires_config_enabled MBEDTLS_SSL_CLI_C
12329run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12330 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012331 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012332 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012333 -c "received HelloRetryRequest message" \
12334 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12335
12336requires_gnutls_tls1_3
12337requires_gnutls_next_no_ticket
12338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12339requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12340requires_config_enabled MBEDTLS_DEBUG_C
12341requires_config_enabled MBEDTLS_SSL_CLI_C
12342run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12343 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012344 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012345 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012346 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012347 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12348
12349requires_openssl_tls1_3
12350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12351requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12352requires_config_enabled MBEDTLS_DEBUG_C
12353requires_config_enabled MBEDTLS_SSL_SRV_C
12354run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
12355 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012356 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012357 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012358 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012359 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012360 -C "14 03 03 00 01"
12361
12362requires_openssl_tls1_3
12363requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12364requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12365requires_config_enabled MBEDTLS_DEBUG_C
12366requires_config_enabled MBEDTLS_SSL_SRV_C
12367run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
12368 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012369 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012370 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012371 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012372 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012373
12374requires_openssl_tls1_3
12375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12376requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12377requires_config_enabled MBEDTLS_DEBUG_C
12378requires_config_enabled MBEDTLS_SSL_SRV_C
12379run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
12380 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012381 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012382 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012383 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012384 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012385 -c "14 03 03 00 01"
12386
12387requires_gnutls_tls1_3
12388requires_gnutls_next_no_ticket
12389requires_gnutls_next_disable_tls13_compat
12390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12391requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12392requires_config_enabled MBEDTLS_DEBUG_C
12393requires_config_enabled MBEDTLS_SSL_SRV_C
12394run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
12395 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012396 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012397 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012398 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012399 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012400 -C "SSL 3.3 ChangeCipherSpec packet received"
12401
12402requires_gnutls_tls1_3
12403requires_gnutls_next_no_ticket
12404requires_gnutls_next_disable_tls13_compat
12405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12406requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12407requires_config_enabled MBEDTLS_DEBUG_C
12408requires_config_enabled MBEDTLS_SSL_SRV_C
12409run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
12410 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012411 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012412 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012413 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012414 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012415 -c "SSL 3.3 ChangeCipherSpec packet received" \
12416 -c "discarding change cipher spec in TLS1.3"
12417
12418requires_gnutls_tls1_3
12419requires_gnutls_next_no_ticket
12420requires_gnutls_next_disable_tls13_compat
12421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12422requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12423requires_config_enabled MBEDTLS_DEBUG_C
12424requires_config_enabled MBEDTLS_SSL_SRV_C
12425run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
12426 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012427 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012428 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012429 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012430 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012431 -c "SSL 3.3 ChangeCipherSpec packet received"
12432
Jerry Yuaae28f12022-06-29 16:21:32 +080012433requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12435requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12436requires_config_enabled MBEDTLS_DEBUG_C
12437requires_config_enabled MBEDTLS_SSL_CLI_C
12438run_test "TLS 1.3: Check signature algorithm order, m->O" \
12439 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12440 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12441 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12442 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012443 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012444 0 \
12445 -c "Protocol is TLSv1.3" \
12446 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12447 -c "HTTP/1.0 200 [Oo][Kk]"
12448
12449requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12451requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12452requires_config_enabled MBEDTLS_DEBUG_C
12453requires_config_enabled MBEDTLS_SSL_CLI_C
12454run_test "TLS 1.3: Check signature algorithm order, m->G" \
12455 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12456 -d 4
12457 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12458 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012459 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012460 0 \
12461 -c "Protocol is TLSv1.3" \
12462 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12463 -c "HTTP/1.0 200 [Oo][Kk]"
12464
Jerry Yuaae28f12022-06-29 16:21:32 +080012465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12466requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12467requires_config_enabled MBEDTLS_DEBUG_C
12468requires_config_enabled MBEDTLS_SSL_SRV_C
12469requires_config_enabled MBEDTLS_SSL_CLI_C
12470run_test "TLS 1.3: Check signature algorithm order, m->m" \
12471 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12472 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12473 crt_file=data_files/server5.crt key_file=data_files/server5.key
12474 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12475 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012476 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012477 0 \
12478 -c "Protocol is TLSv1.3" \
12479 -c "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12480 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12481 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12482 -c "HTTP/1.0 200 [Oo][Kk]"
12483
12484requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12486requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12487requires_config_enabled MBEDTLS_DEBUG_C
12488requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yuaae28f12022-06-29 16:21:32 +080012489run_test "TLS 1.3: Check signature algorithm order, O->m" \
12490 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12491 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12492 crt_file=data_files/server5.crt key_file=data_files/server5.key
12493 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12494 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12495 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12496 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12497 0 \
12498 -c "TLSv1.3" \
12499 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12500 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12501
12502requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12504requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12505requires_config_enabled MBEDTLS_DEBUG_C
12506requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yuaae28f12022-06-29 16:21:32 +080012507run_test "TLS 1.3: Check signature algorithm order, G->m" \
12508 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12509 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12510 crt_file=data_files/server5.crt key_file=data_files/server5.key
12511 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12512 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12513 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12514 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12515 0 \
12516 -c "Negotiated version: 3.4" \
12517 -c "HTTP/1.0 200 [Oo][Kk]" \
12518 -s "select_sig_alg_for_certificate_verify:selected signature algorithm rsa_pss_rsae_sha512" \
12519 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12520
12521requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012522requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12523requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12524requires_config_enabled MBEDTLS_DEBUG_C
12525requires_config_enabled MBEDTLS_SSL_SRV_C
12526run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
12527 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12528 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12529 crt_file=data_files/server5.crt key_file=data_files/server5.key
12530 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12531 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12532 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12533 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12534 1 \
12535 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12536 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12537
12538requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12540requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12541requires_config_enabled MBEDTLS_DEBUG_C
12542requires_config_enabled MBEDTLS_SSL_SRV_C
12543run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
12544 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12545 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12546 crt_file=data_files/server5.crt key_file=data_files/server5.key
12547 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12548 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12549 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12550 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12551 1 \
12552 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12553 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12554
Jerry Yuaae28f12022-06-29 16:21:32 +080012555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12556requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12557requires_config_enabled MBEDTLS_DEBUG_C
12558requires_config_enabled MBEDTLS_SSL_SRV_C
12559requires_config_enabled MBEDTLS_SSL_CLI_C
12560run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
12561 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12562 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12563 crt_file=data_files/server5.crt key_file=data_files/server5.key
12564 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12565 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012566 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012567 1 \
12568 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12569 -s "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12570
12571requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012572requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12573requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12574requires_config_enabled MBEDTLS_DEBUG_C
12575requires_config_enabled MBEDTLS_SSL_SRV_C
12576run_test "TLS 1.3: Check server no suitable certificate, G->m" \
12577 "$P_SRV debug_level=4 force_version=tls13
12578 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12579 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12580 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12581 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12582 1 \
12583 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12584
12585requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12587requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12588requires_config_enabled MBEDTLS_DEBUG_C
12589requires_config_enabled MBEDTLS_SSL_SRV_C
12590run_test "TLS 1.3: Check server no suitable certificate, O->m" \
12591 "$P_SRV debug_level=4 force_version=tls13
12592 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12593 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12594 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12595 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12596 1 \
12597 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12598
Jerry Yuaae28f12022-06-29 16:21:32 +080012599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12600requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12601requires_config_enabled MBEDTLS_DEBUG_C
12602requires_config_enabled MBEDTLS_SSL_SRV_C
12603requires_config_enabled MBEDTLS_SSL_CLI_C
12604run_test "TLS 1.3: Check server no suitable certificate, m->m" \
12605 "$P_SRV debug_level=4 force_version=tls13
12606 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12607 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12608 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012609 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012610 1 \
12611 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12612
12613requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012614requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12615requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12616requires_config_enabled MBEDTLS_DEBUG_C
12617requires_config_enabled MBEDTLS_SSL_CLI_C
12618run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12619 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12620 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12621 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12622 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012623 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012624 1 \
12625 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12626
12627requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12629requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12630requires_config_enabled MBEDTLS_DEBUG_C
12631requires_config_enabled MBEDTLS_SSL_CLI_C
12632run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12633 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12634 -d 4
12635 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12636 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012637 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012638 1 \
12639 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12640
Jerry Yuaae28f12022-06-29 16:21:32 +080012641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12642requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12643requires_config_enabled MBEDTLS_DEBUG_C
12644requires_config_enabled MBEDTLS_SSL_SRV_C
12645requires_config_enabled MBEDTLS_SSL_CLI_C
12646run_test "TLS 1.3: Check client no signature algorithm, m->m" \
12647 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12648 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12649 crt_file=data_files/server5.crt key_file=data_files/server5.key
12650 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
12651 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012652 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012653 1 \
12654 -c "select_sig_alg_for_certificate_verify:no suitable signature algorithm found"
12655
Jerry Yu29ab32d2022-07-07 11:33:35 +000012656requires_openssl_tls1_3
12657requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12658requires_config_enabled MBEDTLS_DEBUG_C
12659requires_config_enabled MBEDTLS_SSL_CLI_C
12660requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12661run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
12662 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache " \
Jerry Yu24e38552022-07-15 16:35:26 +080012663 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012664 0 \
12665 -c "Protocol is TLSv1.3" \
Jerry Yua357cf42022-07-12 05:36:45 +000012666 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012667 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012668 -c "Saving session for reuse... ok" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012669 -c "HTTP/1.0 200 ok"
12670
12671requires_gnutls_tls1_3
12672requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12673requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12674requires_config_enabled MBEDTLS_DEBUG_C
12675requires_config_enabled MBEDTLS_SSL_CLI_C
12676run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Cron34e90fa2022-07-21 15:31:14 +020012677 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:+PSK --disable-client-cert" \
Jerry Yu24e38552022-07-15 16:35:26 +080012678 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012679 0 \
12680 -c "Protocol is TLSv1.3" \
Jerry Yua357cf42022-07-12 05:36:45 +000012681 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012682 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012683 -c "Saving session for reuse... ok" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012684 -c "HTTP/1.0 200 OK"
12685
Jerry Yuf7b5b592022-07-07 07:55:53 +000012686requires_openssl_tls1_3
12687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12688requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12689requires_config_enabled MBEDTLS_SSL_SRV_C
12690requires_config_enabled MBEDTLS_DEBUG_C
12691run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
12692 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
12693 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
12694 0 \
12695 -s "=> write NewSessionTicket msg" \
12696 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12697 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH"
12698
12699requires_gnutls_tls1_3
12700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12701requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12702requires_config_enabled MBEDTLS_SSL_SRV_C
12703requires_config_enabled MBEDTLS_DEBUG_C
12704run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
12705 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
12706 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%DISABLE_TLS13_COMPAT_MODE -V" \
12707 0 \
12708 -s "=> write NewSessionTicket msg" \
12709 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12710 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH" \
12711 -c "NEW SESSION TICKET (4) was received"
12712
12713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12714requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12715requires_config_enabled MBEDTLS_SSL_SRV_C
12716requires_config_enabled MBEDTLS_SSL_CLI_C
12717requires_config_enabled MBEDTLS_DEBUG_C
12718run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
12719 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=1" \
Jerry Yu24e38552022-07-15 16:35:26 +080012720 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012721 0 \
12722 -c "Protocol is TLSv1.3" \
12723 -c "MBEDTLS_SSL_NEW_SESSION_TICKET" \
12724 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012725 -c "Saving session for reuse... ok" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012726 -c "HTTP/1.0 200 OK" \
12727 -s "=> write NewSessionTicket msg" \
12728 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET" \
12729 -s "server state: MBEDTLS_SSL_NEW_SESSION_TICKET_FLUSH"
12730
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012731# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080012732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012733requires_config_enabled MBEDTLS_MEMORY_DEBUG
12734requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
12735requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010012736requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010012737run_tests_memory_after_hanshake
12738
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010012739# Final report
12740
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012741echo "------------------------------------------------------------------------"
12742
12743if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010012744 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012745else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010012746 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012747fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020012748PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020012749echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010012750
12751exit $FAILS